Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
reboot_launcher-9.2.7+9.2.7-windows-setup.exe

Overview

General Information

Sample name:reboot_launcher-9.2.7+9.2.7-windows-setup.exe
Analysis ID:1526553
MD5:bfecd3cd092a3224723e48b147767880
SHA1:5a7ace5dc9ee44d5916b1b679ee2f4cc6584007e
SHA256:e12b35bb96f789fe856cae00c7cf465bf355c8315878e502527262fff3e74fcf
Tags:exeuser-likeastar20
Infos:

Detection

Score:34
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Multi AV Scanner detection for submitted file
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Infects executable files (exe, dll, sys, html)
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Powershell Defender Exclusion
Sigma detected: Remote Thread Creation By Uncommon Source Image
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • reboot_launcher-9.2.7+9.2.7-windows-setup.exe (PID: 6568 cmdline: "C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" MD5: BFECD3CD092A3224723E48B147767880)
    • reboot_launcher-9.2.7+9.2.7-windows-setup.tmp (PID: 6600 cmdline: "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" MD5: 29BA43A04692522C9CEE68BEB054BC1E)
      • _setup64.tmp (PID: 7032 cmdline: helper 105 0x44C MD5: E4211D6D009757C078A9FAC7FF4F03D4)
        • conhost.exe (PID: 7036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7124 cmdline: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 1196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 3384 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • VC_redist.x64.exe (PID: 3584 cmdline: "C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" /quiet MD5: 1D545507009CC4EC7409C1BC6E93B17B)
        • VC_redist.x64.exe (PID: 3128 cmdline: "C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" -burn.filehandle.attached=656 -burn.filehandle.self=664 /quiet MD5: AE0540106CFD901B091D3D241E5CB4B0)
          • VC_redist.x64.exe (PID: 764 cmdline: "C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{31F03EA9-3FAC-45C1-A4D9-19C552C12E15} {D265F6B3-B186-4C52-AD19-91A4547F599C} 3128 MD5: AE0540106CFD901B091D3D241E5CB4B0)
            • VC_redist.x64.exe (PID: 2768 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764 MD5: 35E545DAC78234E4040A99CBB53000AC)
              • VC_redist.x64.exe (PID: 5292 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764 MD5: 35E545DAC78234E4040A99CBB53000AC)
                • VC_redist.x64.exe (PID: 1712 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{BC4D612D-97C1-4D64-B019-2A3ABED83EE2} {0FE451CC-9FDC-4D3A-86C0-92B00C85195E} 5292 MD5: 35E545DAC78234E4040A99CBB53000AC)
  • SrTasks.exe (PID: 6812 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 3052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 7124 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • VC_redist.x64.exe (PID: 5312 cmdline: "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /burn.runonce MD5: AE0540106CFD901B091D3D241E5CB4B0)
    • VC_redist.x64.exe (PID: 5600 cmdline: "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log" MD5: AE0540106CFD901B091D3D241E5CB4B0)
      • VC_redist.x64.exe (PID: 1856 cmdline: "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log" MD5: AE0540106CFD901B091D3D241E5CB4B0)
        • VC_redist.x64.exe (PID: 3300 cmdline: "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{0BB228CA-A340-4A6D-91F4-FEA2B7969EA9} {A3020AEC-E53F-4BEF-9367-F626A3FBA529} 1856 MD5: AE0540106CFD901B091D3D241E5CB4B0)
  • SrTasks.exe (PID: 940 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 7072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ParentProcessId: 6600, ParentProcessName: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", ProcessId: 7124, ProcessName: powershell.exe
Source: Process startedAuthor: frack113: Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ParentProcessId: 6600, ParentProcessName: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", ProcessId: 7124, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ParentProcessId: 6600, ParentProcessName: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", ProcessId: 7124, ProcessName: powershell.exe
Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\msiexec.exe, SourceProcessId: 7124, StartAddress: 215CDF50, TargetImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, TargetProcessId: 7124
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ParentProcessId: 6600, ParentProcessName: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'", ProcessId: 7124, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeVirustotal: Detection: 9%Perma Link
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003E9EB7 DecryptFileW,11_2_003E9EB7
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040F961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,11_2_0040F961
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003E9C99 DecryptFileW,DecryptFileW,11_2_003E9C99
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00729EB7 DecryptFileW,12_2_00729EB7
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074F961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,12_2_0074F961
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00729C99 DecryptFileW,DecryptFileW,12_2_00729C99
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027F961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,13_2_0027F961
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00259C99 DecryptFileW,DecryptFileW,13_2_00259C99
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00259EB7 DecryptFileW,13_2_00259EB7
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AFF961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,21_2_00AFF961
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AD9C99 DecryptFileW,DecryptFileW,21_2_00AD9C99
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AD9EB7 DecryptFileW,21_2_00AD9EB7
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FEF961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,24_2_00FEF961
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FC9C99 DecryptFileW,DecryptFileW,24_2_00FC9C99
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FC9EB7 DecryptFileW,24_2_00FC9EB7
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot LauncherJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-32M2F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-ETSC7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-N7O57.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-AIOBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-ERBP0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-QKH3T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-588UL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-E4PPN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-0HMB9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-GRMMD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-0OOE8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-C996M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-F1D74.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-53Q8G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\is-980BN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\is-FPV93.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assetsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-BQ3U6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-G4LIU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-OTPIR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-CHGBN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assetsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backendJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\is-53O6A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorageJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-8JL2E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-69Q3C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-4M2D9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-MJVP5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\ConfigJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\Config\is-4ETNP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\Config\is-GRJ11.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profilesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-6H30I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-K4MKI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-SDJ7M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-OJEJI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-03TCA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-1RCQ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-J4TQT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-7SE6O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-E9GB7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-LHKFR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-9IGE7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-UV8AB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responsesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-KL4C4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-4EFV9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-HREIC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-OU6I2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-JU1HN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-90VM7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-QGIC3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-9A3LL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-S85IO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\AthenaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\is-KBG6E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\is-J7IK5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\is-Q09GT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePassJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-0PPQ0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-6G85L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-KP8N9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-P1F3I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-QE966.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-HEMDL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-TKMM7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-DHMHB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-ELMA3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\DiscoveryJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\Discovery\is-I1VS5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\Discovery\is-SND5O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CampaignJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-JHB20.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-OHHCE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-IGDIU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-BQHEK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-5UV1A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-OUE80.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-HRQNN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDirJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDir\is-353DI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDir\is-6I9V1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDir\is-RQQBH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\buildJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-K32K9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-NJ3JB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-R06ER.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\iconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\icons\is-7QIPN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\imagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-64EMB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-T1P4M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-UNG8J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-LNQ9D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-9H4FM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-EGNQB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-H727V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-LGF59.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-31JM1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\fonts\is-58613.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_iconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_icons\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_icons\fonts\is-FSKCN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_icons\fonts\is-E11C3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_uiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\assetsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\assets\is-FR435.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\fonts\is-GK2PM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_localesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JCPQK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DC8GK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CM3KP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-84BOR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FJUPE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6VPPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2LKCM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P237B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U06KS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-55U1P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KVQGJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P9M1T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1K9SM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RK7NT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J7AA9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GQ1P9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SJK4L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G78UO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RLM7F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J8QI9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M724H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NR9D2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-16SPU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BBH5I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PAVO1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CHSDH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G5MND.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-15OVU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QM5UT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AKMV0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LP4PL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DCE25.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U9OSU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A55K5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LITUD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IDR0U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RQ5PS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I92JO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0ET7E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TEV52.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9111E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-C4BOI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8JFQF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ODKB8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-Q843C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2FOHA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M3318.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UNL48.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FTBJF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3SG0P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7EI9J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E72KR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GVL9E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4KUTM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HOL55.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LJALP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PKU12.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6ADIQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RQD9P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A7DJP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DOVQ3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HVLUS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NOKH4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MD4FK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6LFO8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R0PKL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6QAP1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PT6U1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RIS39.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7NNQT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QG435.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U4H7O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CIA6V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5E3CA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ESMLA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7EA9I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-V0KJ2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LBONN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1E8P8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L39K7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3I8R9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-82JVQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FOUSM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9DTCE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4O5NC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4N6RB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I29HD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RJGB0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5TP34.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1MEL3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CDJD4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SIFSK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1VTU9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S8ABP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QPF9K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0LI22.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1CQCI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4FGI6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2U64K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7BRG3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6STLN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R65F1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VT4VT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2M5FF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QKU5H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-77GT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2HB16.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7P3ST.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-30NBO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FMKB4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AGNI8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-Q4B96.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2N7S2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GI0RQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3EO0Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AUMP1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RNFEA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-74D60.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PFLUL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E7E56.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UECU6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S2BKC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0T51G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ESBQE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KLSBE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-O505M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KBH34.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JL2PH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VSKPR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PHMCN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L0C18.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E34N6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A76H5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6UNG6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-09RTL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L77S6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HPOT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-650AS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MN8U2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LBD58.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TR8DD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3ENBG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N2BC8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6I634.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L14LS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VJ2KR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PPPLU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3AQQK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KKEE8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1ETTL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VSMCT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0QG4D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FVLI8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HAGGK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GMU6S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IADD9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7LN1K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AS3CJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AELTK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9B2M0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G1R05.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RNN48.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GIOES.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BSEJ9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6GILJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BRPUB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BQ4SD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2B4DT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-T1MDL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LATLL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N4CBU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6II2J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BJ3O3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P2DOT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TB077.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5K623.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UKR8M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5U5AS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IJVS2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DJLH6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2LUN5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FP529.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TL6S4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9828K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JQEV9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RR99T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BOQT8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-II0L4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1AA0Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G400F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JIPP3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E6TNF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S98VF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R1UOO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HN7DG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9154C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-H7U30.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-H7OPG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J1RS4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P574J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JTIN6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6DKTD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7UHAP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CBUKT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CR5BP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FG3JA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-42I37.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L1N62.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-077KG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2RKTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M76J5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FAISP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DIS93.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KLEJU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BL3CC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VRGHR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FNL5B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KH206.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QGN4J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LOHHV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CEH90.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-Q321C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MNOLJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-17VTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BFQNP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M0PA9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SVKT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OAKAE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KC4PE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4T01K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-74SSS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-B8S0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QE9PO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9HI26.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5RJQL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I4US8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6M98F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S64QN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2GT07.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-525F1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MT5P9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-43TDT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LD9R9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OGUTC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HI341.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P66IJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-387TK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VG701.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M044D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IO6JF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TSESV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SJC3P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OD8Q5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HFLF9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BDEJ3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JTL9C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-12C92.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PKIOQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VDSTN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N285H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-EC2OS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R5RMP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PN3UK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CPF11.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-14NLA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DB13V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-61FRH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TQUOJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2NBE4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-B2TF3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0DSU7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OCSSV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SBHN3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5VAQU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9G5KD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3O5IV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VAF7V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CTOU8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UAGFS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5HHJ8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5CNSF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CD33N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-F9U6B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-27SAK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P1CKB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LG6A6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PJNHJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A79PR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-STPJC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1DN4B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-EJRFB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-D1CLK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I6K1A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ESNOU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SSD1C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KAC6O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-51O9S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UUE2O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M61DD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FRA9U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-F17SQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UKPGG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M1DT6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-499FU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6N7DT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J694V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-K9LUH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M1ITH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S2SKS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5UHMS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N7P33.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HQSBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-96CDG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LS3H0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0N10N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SBE6F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6LONH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RR0I2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PQFH2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QK9FA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-REUMM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NCICR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8JCHV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CHDQN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7AKIN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1C083.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-38K53.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QUVHE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FM7ND.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A04UG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SF4G8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-33DG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U6QKG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FQ4UT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-C3BT6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GEN7T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8L2TN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-514C0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-03MPK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UUIT4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1I7AQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0QSSH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8RTNB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6NJ8M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P5TNI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-21JR9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SHJC2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R3DNA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U593N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GMG6V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L1IHI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E409O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LINJ0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-K1GIC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JUC5I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IBNKP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9N0D5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QE147.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VVL9R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SAL15.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N31TV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OKHN9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NIL44.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-D0KBJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7AVL6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E1BQA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RRIU6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N4I4S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HA06G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-388G0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VO45O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OGHHN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TVB9O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0L6F6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-EIQCJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-932AS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PK7QK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2A02I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5NH8E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-956T4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0QPOS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MP18S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4OSJ2.tmpJump to behavior
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore SRInitDone
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\31868Auties00.RebootLauncher_is1
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Users\user\AppData\Local\Temp\Setup Log 2024-10-06 #001.txtJump to behavior
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1028\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1029\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1031\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1036\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1040\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1041\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1042\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1045\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1046\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1049\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1055\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\2052\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\3082\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\3082\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\3082\license.rtf
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: VC_redist.x64.exe, 0000000B.00000000.1987483297.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000C.00000000.1990296299.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000D.00000002.2234118073.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000000.1997889725.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000003.2125283661.0000000000783000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000015.00000002.2231545564.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000016.00000002.2226542892.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000017.00000002.2223009875.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000018.00000002.2227585349.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000018.00000000.2221307095.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000000.2223194043.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000002.2450011762.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000002.2445411513.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000000.2225191583.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000002.2439073159.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000000.2323003797.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: c:\zlib-dll\Release\isunzlib.pdb source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmp

Spreading

barindex
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_1.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,11_2_003D3BC3
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00414315 FindFirstFileW,FindClose,11_2_00414315
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003E993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,11_2_003E993E
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00754315 FindFirstFileW,FindClose,12_2_00754315
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0072993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,12_2_0072993E
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00713BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,12_2_00713BC3
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00284315 FindFirstFileW,FindClose,13_2_00284315
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0025993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,13_2_0025993E
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00243BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,13_2_00243BC3
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AC3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,21_2_00AC3BC3
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00B04315 FindFirstFileW,FindClose,21_2_00B04315
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AD993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,21_2_00AD993E
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FF4315 FindFirstFileW,FindClose,24_2_00FF4315
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FC993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,24_2_00FC993E
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FB3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,24_2_00FB3BC3
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULL
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\NULL
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULL
Source: VC_redist.x64.exeString found in binary or memory: http://appsyndication.org/2006/appsyn
Source: VC_redist.x64.exe, 0000000B.00000000.1987483297.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000C.00000000.1990296299.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000D.00000002.2234118073.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000000.1997889725.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000003.2125283661.0000000000783000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000015.00000002.2231545564.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000016.00000002.2226542892.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000017.00000002.2223009875.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000018.00000002.2227585349.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000018.00000000.2221307095.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000000.2223194043.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000002.2450011762.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000002.2445411513.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000000.2225191583.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000002.2439073159.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000000.2323003797.0000000000FFB000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/cscasha2.crl0q
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cscasha2.ocsp-certum.com04
Source: powershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/cscasha2.cer0
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
Source: VC_redist.x64.exe, 0000000C.00000002.2243956856.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 0000000C.00000002.2244462546.0000000003180000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000016.00000002.2228919365.00000000031E0000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000016.00000002.2229318602.0000000003730000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 0000001A.00000002.2446330540.0000000002DD0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 0000001A.00000002.2445861450.0000000002A10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010
Source: VC_redist.x64.exe, 0000000C.00000002.2244462546.0000000003180000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000016.00000002.2229318602.0000000003730000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 0000001A.00000002.2446330540.0000000002DD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010Hd
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPS0
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2330552751.0000000002416000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Auties00
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1685929712.0000000002550000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Auties006https://github.com/Auties006https://github.com/Auties00
Source: powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jrsoftware.org/
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jrsoftware.org0
Source: powershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.certum.pl/CPS0
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1686888566.0000000002550000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1687294325.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000000.1688802188.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.innosetup.com/
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1686888566.0000000002550000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1687294325.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000000.1688802188.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.remobjects.com/ps
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\49780b.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7C60.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7D7B.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_1.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140_threads.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\49781b.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\49781b.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\49781c.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8674.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI87CD.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\49782f.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\49782f.msi
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeFile deleted: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BB930E98_2_00007FFD9BB930E9
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FC0FA11_2_003FC0FA
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D618411_2_003D6184
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040022D11_2_0040022D
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040A3B011_2_0040A3B0
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040066211_2_00400662
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003DA7EF11_2_003DA7EF
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040A85E11_2_0040A85E
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FF91911_2_003FF919
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003E69CC11_2_003E69CC
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00400A9711_2_00400A97
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00402B2111_2_00402B21
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040ED4C11_2_0040ED4C
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00402D5011_2_00402D50
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FFE1511_2_003FFE15
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_007269CC12_2_007269CC
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073C0FA12_2_0073C0FA
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0071618412_2_00716184
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074022D12_2_0074022D
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074A3B012_2_0074A3B0
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074066212_2_00740662
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0071A7EF12_2_0071A7EF
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074A85E12_2_0074A85E
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073F91912_2_0073F919
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00740A9712_2_00740A97
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00742B2112_2_00742B21
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00742D5012_2_00742D50
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074ED4C12_2_0074ED4C
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073FE1512_2_0073FE15
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026C0FA13_2_0026C0FA
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0024618413_2_00246184
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027022D13_2_0027022D
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027A3B013_2_0027A3B0
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027066213_2_00270662
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0024A7EF13_2_0024A7EF
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027A85E13_2_0027A85E
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026F91913_2_0026F919
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_002569CC13_2_002569CC
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00270A9713_2_00270A97
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00272B2113_2_00272B21
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027ED4C13_2_0027ED4C
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00272D5013_2_00272D50
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026FE1513_2_0026FE15
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEC0FA21_2_00AEC0FA
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AC618421_2_00AC6184
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF022D21_2_00AF022D
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AFA3B021_2_00AFA3B0
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF066221_2_00AF0662
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00ACA7EF21_2_00ACA7EF
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AFA85E21_2_00AFA85E
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AD69CC21_2_00AD69CC
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEF91921_2_00AEF919
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF0A9721_2_00AF0A97
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF2B2121_2_00AF2B21
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AFED4C21_2_00AFED4C
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF2D5021_2_00AF2D50
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEFE1521_2_00AEFE15
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDC0FA24_2_00FDC0FA
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FB618424_2_00FB6184
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE022D24_2_00FE022D
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FEA3B024_2_00FEA3B0
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE066224_2_00FE0662
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FBA7EF24_2_00FBA7EF
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FEA85E24_2_00FEA85E
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FC69CC24_2_00FC69CC
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDF91924_2_00FDF919
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE0A9724_2_00FE0A97
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE2B2124_2_00FE2B21
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE2D5024_2_00FE2D50
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FEED4C24_2_00FEED4C
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDFE1524_2_00FDFE15
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: String function: 0041061A appears 34 times
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: String function: 0041012F appears 678 times
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: String function: 003D1F20 appears 54 times
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: String function: 003D37D3 appears 496 times
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: String function: 004131C7 appears 85 times
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: String function: 00FF012F appears 678 times
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: String function: 00FB37D3 appears 496 times
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: String function: 00FF31C7 appears 83 times
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: String function: 00FB1F20 appears 54 times
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: String function: 00FF061A appears 34 times
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: String function: 00711F20 appears 54 times
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: String function: 007531C7 appears 84 times
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: String function: 007137D3 appears 496 times
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: String function: 0075061A appears 34 times
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: String function: 0075012F appears 678 times
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: String function: 0028061A appears 34 times
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: String function: 0028012F appears 678 times
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: String function: 002437D3 appears 496 times
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: String function: 002831C7 appears 85 times
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: String function: 00241F20 appears 54 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 00AC1F20 appears 54 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 00B031C7 appears 83 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 00AC37D3 appears 496 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 00B0061A appears 34 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 00B0012F appears 678 times
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-32M2F.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-R06ER.tmp.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: mfc140jpn.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140kor.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140esn.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140chs.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140rus.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140fra.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140deu.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140ita.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140cht.dll.19.drStatic PE information: No import functions for PE file found
Source: mfc140enu.dll.19.drStatic PE information: No import functions for PE file found
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1686888566.0000000002648000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs reboot_launcher-9.2.7+9.2.7-windows-setup.exe
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000000.1685451105.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs reboot_launcher-9.2.7+9.2.7-windows-setup.exe
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1687294325.000000007FE35000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs reboot_launcher-9.2.7+9.2.7-windows-setup.exe
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeBinary or memory string: OriginalFileName vs reboot_launcher-9.2.7+9.2.7-windows-setup.exe
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: sus34.spre.evad.winEXE@33/1549@0/0
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040FD20 FormatMessageW,GetLastError,LocalFree,11_2_0040FD20
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D44E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,11_2_003D44E9
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_007144E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,12_2_007144E9
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_002444E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,13_2_002444E9
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AC44E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,21_2_00AC44E9
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FB44E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,24_2_00FB44E9
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00412F23 GetModuleHandleA,GetLastError,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CoCreateInstance,ExitProcess,11_2_00412F23
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003F6945 ChangeServiceConfigW,GetLastError,11_2_003F6945
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot LauncherJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7036:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1196:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7072:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3052:120:WilError_03
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-EIN55.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: cabinet.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: msi.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: version.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: wininet.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: comres.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: clbcatq.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: msasn1.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: crypt32.dll11_2_003D1070
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCommand line argument: feclient.dll11_2_003D1070
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCommand line argument: cabinet.dll12_2_00711070
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCommand line argument: version.dll12_2_00711070
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCommand line argument: wininet.dll12_2_00711070
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCommand line argument: comres.dll12_2_00711070
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCommand line argument: clbcatq.dll12_2_00711070
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCommand line argument: feclient.dll12_2_00711070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: cabinet.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: msi.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: version.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: wininet.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: comres.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: clbcatq.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: msasn1.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: crypt32.dll13_2_00241070
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCommand line argument: feclient.dll13_2_00241070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: cabinet.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: msi.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: version.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: wininet.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: comres.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: clbcatq.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: msasn1.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: crypt32.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: feclient.dll21_2_00AC1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: cabinet.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: msi.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: version.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: wininet.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: comres.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: clbcatq.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: msasn1.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: crypt32.dll24_2_00FB1070
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCommand line argument: feclient.dll24_2_00FB1070
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile read: C:\Program Files\desktop.ini
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeVirustotal: Detection: 9%
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeFile read: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmpEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcessgraph_2-67
Source: unknownProcess created: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe "C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe"
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe"
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmp helper 105 0x44C
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe "C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" /quiet
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeProcess created: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe "C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" -burn.filehandle.attached=656 -burn.filehandle.self=664 /quiet
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeProcess created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe "C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{31F03EA9-3FAC-45C1-A4D9-19C552C12E15} {D265F6B3-B186-4C52-AD19-91A4547F599C} 3128
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{BC4D612D-97C1-4D64-B019-2A3ABED83EE2} {0FE451CC-9FDC-4D3A-86C0-92B00C85195E} 5292
Source: unknownProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /burn.runonce
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{0BB228CA-A340-4A6D-91F4-FEA2B7969EA9} {A3020AEC-E53F-4BEF-9367-F626A3FBA529} 1856
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp "C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmp helper 105 0x44C
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'"
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe "C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" /quiet
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeProcess created: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe "C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" -burn.filehandle.attached=656 -burn.filehandle.self=664 /quiet
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeProcess created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe "C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{31F03EA9-3FAC-45C1-A4D9-19C552C12E15} {D265F6B3-B186-4C52-AD19-91A4547F599C} 3128
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{BC4D612D-97C1-4D64-B019-2A3ABED83EE2} {0FE451CC-9FDC-4D3A-86C0-92B00C85195E} 5292
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: aclayers.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: sfc.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: rstrtmgr.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: ntshrui.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpSection loaded: cscapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmpSection loaded: ntmarta.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: aclayers.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: sfc.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: aclayers.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: sfc.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: version.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: msimg32.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: windowscodecs.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: explorerframe.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: riched20.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: usp10.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: msls31.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: textshaping.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: propsys.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: edputil.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: urlmon.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: srvcli.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: sspicli.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: appresolver.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: bcp47langs.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: slc.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: userenv.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: sppc.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: aclayers.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: sfc.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: version.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: srclient.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: spp.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: powrprof.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: vssapi.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: vsstrace.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: umpdc.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: usoapi.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: sxproxy.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: cryptsp.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: rsaenh.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: srpapi.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: tsappcmp.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: netapi32.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: wkscli.dll
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: aclayers.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sfc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: aclayers.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sfc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msimg32.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windowscodecs.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: explorerframe.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: riched20.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: usp10.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msls31.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: textshaping.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: propsys.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: edputil.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: urlmon.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: srvcli.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sspicli.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: appresolver.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: bcp47langs.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: slc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: userenv.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sppc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: aclayers.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sfc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: srclient.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: spp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: powrprof.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: vssapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: vsstrace.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: umpdc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: usoapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msimg32.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: windowscodecs.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: explorerframe.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: riched20.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: usp10.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msls31.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: textshaping.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: propsys.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: edputil.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: urlmon.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: srvcli.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: sspicli.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: appresolver.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: bcp47langs.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: slc.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: userenv.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: sppc.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: pcacli.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: srclient.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: spp.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: powrprof.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: vssapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: vsstrace.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: umpdc.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: usoapi.dll
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeSection loaded: sxproxy.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32
Source: Reboot Launcher.lnk.1.drLNK file: ..\..\..\..\..\Program Files\Reboot Launcher\reboot_launcher.exe
Source: Reboot Launcher.lnk0.1.drLNK file: ..\..\..\Program Files\Reboot Launcher\reboot_launcher.exe
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpWindow found: window name: TMainForm
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeWindow detected: Number of UI elements: 23
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeWindow detected: Number of UI elements: 23
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeWindow detected: Number of UI elements: 23
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot LauncherJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-32M2F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-ETSC7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-N7O57.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-AIOBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-ERBP0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-QKH3T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-588UL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-E4PPN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-0HMB9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-GRMMD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-0OOE8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-C996M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-F1D74.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\is-53Q8G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\is-980BN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\is-FPV93.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assetsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-BQ3U6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-G4LIU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-OTPIR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\is-CHGBN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assetsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backendJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\is-53O6A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorageJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-8JL2E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-69Q3C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-4M2D9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\CloudStorage\is-MJVP5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\ConfigJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\Config\is-4ETNP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\Config\is-GRJ11.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profilesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-6H30I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-K4MKI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-SDJ7M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-OJEJI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-03TCA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-1RCQ6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-J4TQT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-7SE6O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-E9GB7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-LHKFR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-9IGE7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\profiles\is-UV8AB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responsesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-KL4C4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-4EFV9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-HREIC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-OU6I2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-JU1HN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-90VM7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-QGIC3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-9A3LL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\is-S85IO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\AthenaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\is-KBG6E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\is-J7IK5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\is-Q09GT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePassJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-0PPQ0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-6G85L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-KP8N9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-P1F3I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-QE966.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-HEMDL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-TKMM7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-DHMHB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\BattlePass\is-ELMA3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\DiscoveryJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\Discovery\is-I1VS5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Athena\Discovery\is-SND5O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CampaignJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-JHB20.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-OHHCE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-IGDIU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-BQHEK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-5UV1A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-OUE80.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\Campaign\is-HRQNN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDirJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDir\is-353DI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDir\is-6I9V1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\responses\CloudDir\is-RQQBH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\buildJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-K32K9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-NJ3JB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-R06ER.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\iconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\icons\is-7QIPN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\imagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-64EMB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-T1P4M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-UNG8J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-LNQ9D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-9H4FM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-EGNQB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-H727V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-LGF59.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\images\is-31JM1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\fonts\is-58613.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packagesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_iconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_icons\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_icons\fonts\is-FSKCN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluentui_system_icons\fonts\is-E11C3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_uiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\assetsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\assets\is-FR435.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\fontsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\fluent_ui\fonts\is-GK2PM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_localesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\dataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JCPQK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DC8GK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CM3KP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-84BOR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FJUPE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6VPPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2LKCM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P237B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U06KS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-55U1P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KVQGJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P9M1T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1K9SM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RK7NT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J7AA9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GQ1P9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SJK4L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G78UO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RLM7F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J8QI9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M724H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NR9D2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-16SPU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BBH5I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PAVO1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CHSDH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G5MND.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-15OVU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QM5UT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AKMV0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LP4PL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DCE25.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U9OSU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A55K5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LITUD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IDR0U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RQ5PS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I92JO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0ET7E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TEV52.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9111E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-C4BOI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8JFQF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ODKB8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-Q843C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2FOHA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M3318.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UNL48.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FTBJF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3SG0P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7EI9J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E72KR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GVL9E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4KUTM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HOL55.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LJALP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PKU12.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6ADIQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RQD9P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A7DJP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DOVQ3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HVLUS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NOKH4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MD4FK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6LFO8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R0PKL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6QAP1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PT6U1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RIS39.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7NNQT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QG435.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U4H7O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CIA6V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5E3CA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ESMLA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7EA9I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-V0KJ2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LBONN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1E8P8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L39K7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3I8R9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-82JVQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FOUSM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9DTCE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4O5NC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4N6RB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I29HD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RJGB0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5TP34.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1MEL3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CDJD4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SIFSK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1VTU9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S8ABP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QPF9K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0LI22.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1CQCI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4FGI6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2U64K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7BRG3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6STLN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R65F1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VT4VT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2M5FF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QKU5H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-77GT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2HB16.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7P3ST.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-30NBO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FMKB4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AGNI8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-Q4B96.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2N7S2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GI0RQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3EO0Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AUMP1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RNFEA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-74D60.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PFLUL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E7E56.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UECU6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S2BKC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0T51G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ESBQE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KLSBE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-O505M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KBH34.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JL2PH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VSKPR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PHMCN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L0C18.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E34N6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A76H5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6UNG6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-09RTL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L77S6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HPOT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-650AS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MN8U2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LBD58.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TR8DD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3ENBG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N2BC8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6I634.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L14LS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VJ2KR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PPPLU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3AQQK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KKEE8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1ETTL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VSMCT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0QG4D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FVLI8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HAGGK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GMU6S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IADD9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7LN1K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AS3CJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-AELTK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9B2M0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G1R05.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RNN48.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GIOES.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BSEJ9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6GILJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BRPUB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BQ4SD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2B4DT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-T1MDL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LATLL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N4CBU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6II2J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BJ3O3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P2DOT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TB077.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5K623.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UKR8M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5U5AS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IJVS2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DJLH6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2LUN5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FP529.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TL6S4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9828K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JQEV9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RR99T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BOQT8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-II0L4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1AA0Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-G400F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JIPP3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E6TNF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S98VF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R1UOO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HN7DG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9154C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-H7U30.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-H7OPG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J1RS4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P574J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JTIN6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6DKTD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7UHAP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CBUKT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CR5BP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FG3JA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-42I37.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L1N62.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-077KG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2RKTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M76J5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FAISP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DIS93.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KLEJU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BL3CC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VRGHR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FNL5B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KH206.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QGN4J.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LOHHV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CEH90.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-Q321C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MNOLJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-17VTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BFQNP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M0PA9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SVKT3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OAKAE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KC4PE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4T01K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-74SSS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-B8S0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QE9PO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9HI26.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5RJQL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I4US8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6M98F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S64QN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2GT07.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-525F1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MT5P9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-43TDT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LD9R9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OGUTC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HI341.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P66IJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-387TK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VG701.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M044D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IO6JF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TSESV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SJC3P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OD8Q5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HFLF9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-BDEJ3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JTL9C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-12C92.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PKIOQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VDSTN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N285H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-EC2OS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R5RMP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PN3UK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CPF11.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-14NLA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-DB13V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-61FRH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TQUOJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2NBE4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-B2TF3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0DSU7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OCSSV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SBHN3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5VAQU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9G5KD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-3O5IV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VAF7V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CTOU8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UAGFS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5HHJ8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5CNSF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CD33N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-F9U6B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-27SAK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P1CKB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LG6A6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PJNHJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A79PR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-STPJC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1DN4B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-EJRFB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-D1CLK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-I6K1A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-ESNOU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SSD1C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-KAC6O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-51O9S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UUE2O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M61DD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FRA9U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-F17SQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UKPGG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M1DT6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-499FU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6N7DT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-J694V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-K9LUH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-M1ITH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-S2SKS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5UHMS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N7P33.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HQSBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-96CDG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LS3H0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0N10N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SBE6F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6LONH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RR0I2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PQFH2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QK9FA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-REUMM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NCICR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8JCHV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-CHDQN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7AKIN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1C083.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-38K53.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QUVHE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FM7ND.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-A04UG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SF4G8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-33DG8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U6QKG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-FQ4UT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-C3BT6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GEN7T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8L2TN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-514C0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-03MPK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-UUIT4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-1I7AQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0QSSH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-8RTNB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-6NJ8M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-P5TNI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-21JR9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SHJC2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-R3DNA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-U593N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-GMG6V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-L1IHI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E409O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-LINJ0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-K1GIC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-JUC5I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-IBNKP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-9N0D5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-QE147.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VVL9R.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-SAL15.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N31TV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OKHN9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-NIL44.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-D0KBJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-7AVL6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-E1BQA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-RRIU6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-N4I4S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-HA06G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-388G0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-VO45O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-OGHHN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-TVB9O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0L6F6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-EIQCJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-932AS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-PK7QK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-2A02I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-5NH8E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-956T4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-0QPOS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-MP18S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDirectory created: C:\Program Files\Reboot Launcher\data\flutter_assets\packages\flutter_localized_locales\data\is-4OSJ2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\31868Auties00.RebootLauncher_is1
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeStatic file information: File size 72911977 > 1048576
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: VC_redist.x64.exe, 0000000B.00000000.1987483297.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000C.00000000.1990296299.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000D.00000002.2234118073.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000000.1997889725.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000003.2125283661.0000000000783000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000015.00000002.2231545564.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000016.00000002.2226542892.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000017.00000002.2223009875.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000018.00000002.2227585349.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000018.00000000.2221307095.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000000.2223194043.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000002.2450011762.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000002.2445411513.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000000.2225191583.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000002.2439073159.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000000.2323003797.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: c:\zlib-dll\Release\isunzlib.pdb source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmp
Source: concrt140.dll.19.drStatic PE information: 0x9D4F57BC [Tue Aug 19 13:25:16 2053 UTC]
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.exeStatic PE information: section name: .didata
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp.0.drStatic PE information: section name: .didata
Source: VC_redist.x64.exe.1.drStatic PE information: section name: .wixburn
Source: is-32M2F.tmp.1.drStatic PE information: section name: .didata
Source: is-ERBP0.tmp.1.drStatic PE information: section name: _RDATA
Source: is-53O6A.tmp.1.drStatic PE information: section name: _RDATA
Source: is-R06ER.tmp.1.drStatic PE information: section name: _RDATA
Source: VC_redist.x64.exe.11.drStatic PE information: section name: .wixburn
Source: VC_redist.x64.exe.12.drStatic PE information: section name: .wixburn
Source: VC_redist.x64.exe.13.drStatic PE information: section name: .wixburn
Source: vcruntime140.dll.19.drStatic PE information: section name: fothk
Source: vcruntime140.dll.19.drStatic PE information: section name: _RDATA
Source: mfc140.dll.19.drStatic PE information: section name: .didat
Source: mfc140u.dll.19.drStatic PE information: section name: .didat
Source: mfcm140.dll.19.drStatic PE information: section name: .nep
Source: mfcm140u.dll.19.drStatic PE information: section name: .nep
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9B9AD2A5 pushad ; iretd 8_2_00007FFD9B9AD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BAC271C pushad ; retf 8_2_00007FFD9BAC2749
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BAC2705 push eax; retf 8_2_00007FFD9BAC2719
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BAC2644 push cs; retf 8_2_00007FFD9BAC26A2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BAC2634 push cs; retf 8_2_00007FFD9BAC26A2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BAC0952 push E95B59D0h; ret 8_2_00007FFD9BAC09C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BAC3544 pushfd ; retf 8_2_00007FFD9BAC3552
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9BB92316 push 8B485F92h; iretd 8_2_00007FFD9BB9231B
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE876 push ecx; ret 11_2_003FE889
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073E876 push ecx; ret 12_2_0073E889
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026E876 push ecx; ret 13_2_0026E889
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEE876 push ecx; ret 21_2_00AEE889
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDE876 push ecx; ret 24_2_00FDE889

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_1.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\system_theme_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497822.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-R06ER.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497812.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 49782b.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497825.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-32M2F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\local_notifier_plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\concrt140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497815.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\url_launcher_windows_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 49781a.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\lawinserver.exe (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vccorlib140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-C996M.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\flutter_windows.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-ERBP0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497824.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497814.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcomp140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\winrar.exe (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\app_links_plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\reboot_launcher.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497823.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497813.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 49782a.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497826.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-F1D74.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-QKH3T.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-53Q8G.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 49780f.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\flutter_acrylic_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_threads.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497816.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497820.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-0OOE8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-GRMMD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497829.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 49782c.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497819.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497821.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\window_manager_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497811.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcamp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\is-53O6A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497828.rbf (copy)Jump to dropped file
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 49782d.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\screen_retriever_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497818.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-ETSC7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-588UL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-K32K9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497817.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeFile created: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 497827.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\is-AIOBF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_1.dllJump to dropped file
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_isdecmp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\windows_taskbar_plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\7zip.exe (copy)Jump to dropped file
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_2.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_threads.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\concrt140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vccorlib140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcamp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcomp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeFile created: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\Users\user\AppData\Local\Temp\Setup Log 2024-10-06 #001.txtJump to behavior
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1028\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1029\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1031\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1036\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1040\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1041\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1042\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1045\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1046\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1049\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\1055\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\2052\license.rtf
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeFile created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\3082\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\3082\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\3082\license.rtf
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestore
Source: C:\Windows\System32\SrTasks.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reboot Launcher.lnkJump to behavior
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4396
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5460
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\system_theme_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeDropped PE file which has not been started: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497822.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-R06ER.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497812.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 49782b.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497825.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-32M2F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\local_notifier_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\concrt140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497815.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\url_launcher_windows_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 49781a.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\lawinserver.exe (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vccorlib140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-C996M.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\flutter_windows.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-ERBP0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497824.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497814.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcomp140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\winrar.exe (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\app_links_plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\reboot_launcher.exe (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497823.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497813.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 49782a.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497826.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-F1D74.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-53Q8G.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-QKH3T.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 49780f.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\flutter_acrylic_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcruntime140_threads.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497816.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497820.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-0OOE8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-GRMMD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497829.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 49782c.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497819.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497821.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\window_manager_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497811.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcamp140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\backend\is-53O6A.tmpJump to dropped file
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497828.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcruntime140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 49782d.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\screen_retriever_plugin.dll (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497818.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-ETSC7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-588UL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\is-K32K9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497817.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\unins000.exe (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 497827.rbf (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\is-AIOBF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_isdecmp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\windows_taskbar_plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpDropped PE file which has not been started: C:\Program Files\Reboot Launcher\data\flutter_assets\assets\build\7zip.exe (copy)Jump to dropped file
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeDropped PE file which has not been started: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeEvasive API call chain: GetLocalTime,DecisionNodes
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeEvasive API call chain: GetLocalTime,DecisionNodes
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeAPI coverage: 9.8 %
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeAPI coverage: 9.1 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7112Thread sleep time: -5534023222112862s >= -30000s
Source: C:\Windows\System32\SrTasks.exe TID: 7108Thread sleep time: -290000s >= -30000s
Source: C:\Windows\System32\SrTasks.exe TID: 480Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0040FE5Dh11_2_0040FDC2
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0040FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0040FE56h11_2_0040FDC2
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0074FE5Dh12_2_0074FDC2
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0074FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0074FE56h12_2_0074FDC2
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0027FE5Dh13_2_0027FDC2
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0027FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0027FE56h13_2_0027FDC2
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AFFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 00AFFE5Dh21_2_00AFFDC2
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AFFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 00AFFE56h21_2_00AFFDC2
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FEFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 00FEFE5Dh24_2_00FEFDC2
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FEFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 00FEFE56h24_2_00FEFDC2
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile Volume queried: C:\Windows FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,11_2_003D3BC3
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00414315 FindFirstFileW,FindClose,11_2_00414315
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003E993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,11_2_003E993E
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00754315 FindFirstFileW,FindClose,12_2_00754315
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0072993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,12_2_0072993E
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00713BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,12_2_00713BC3
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00284315 FindFirstFileW,FindClose,13_2_00284315
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0025993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,13_2_0025993E
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00243BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,13_2_00243BC3
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AC3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,21_2_00AC3BC3
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00B04315 FindFirstFileW,FindClose,21_2_00B04315
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AD993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,21_2_00AD993E
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FF4315 FindFirstFileW,FindClose,24_2_00FF4315
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FC993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,24_2_00FC993E
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FB3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,24_2_00FB3BC3
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_0041962D VirtualQuery,GetSystemInfo,11_2_0041962D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULL
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\NULL
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULL
Source: SrTasks.exe, 00000011.00000003.2232483606.000002B796E7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: VC_redist.x64.exe, 0000001A.00000003.2442960105.00000000008B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}O
Source: SrTasks.exe, 0000001F.00000002.2522749719.0000024632B61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2334107602.00000000009C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: SrTasks.exe, 0000001F.00000003.2520199927.0000024632AF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:W
Source: SrTasks.exe, 00000011.00000003.2232483606.000002B796E7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:88
Source: SrTasks.exe, 00000011.00000003.2268365506.000002B796E8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:AA
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess information queried: ProcessInformation
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_003FE625
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00404812 mov eax, dword ptr fs:[00000030h]11_2_00404812
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00744812 mov eax, dword ptr fs:[00000030h]12_2_00744812
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00274812 mov eax, dword ptr fs:[00000030h]13_2_00274812
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF4812 mov eax, dword ptr fs:[00000030h]21_2_00AF4812
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE4812 mov eax, dword ptr fs:[00000030h]24_2_00FE4812
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D38D4 GetProcessHeap,RtlAllocateHeap,11_2_003D38D4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_003FE188
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_003FE625
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE773 SetUnhandledExceptionFilter,11_2_003FE773
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00403BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00403BB0
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073E188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_0073E188
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073E625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0073E625
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_0073E773 SetUnhandledExceptionFilter,12_2_0073E773
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeCode function: 12_2_00743BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00743BB0
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026E188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_0026E188
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026E625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_0026E625
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_0026E773 SetUnhandledExceptionFilter,13_2_0026E773
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeCode function: 13_2_00273BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00273BB0
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEE188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_00AEE188
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00AEE625
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AEE773 SetUnhandledExceptionFilter,21_2_00AEE773
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 21_2_00AF3BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00AF3BB0
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDE188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_00FDE188
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00FDE625
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FDE773 SetUnhandledExceptionFilter,24_2_00FDE773
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeCode function: 24_2_00FE3BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00FE3BB0

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'"
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'"
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'"
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmp helper 105 0x44C
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeProcess created: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe "C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" -burn.filehandle.attached=656 -burn.filehandle.self=664 /quiet
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeProcess created: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe "C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{31F03EA9-3FAC-45C1-A4D9-19C552C12E15} {D265F6B3-B186-4C52-AD19-91A4547F599C} 3128
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{BC4D612D-97C1-4D64-B019-2A3ABED83EE2} {0FE451CC-9FDC-4D3A-86C0-92B00C85195E} 5292
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded burnpipe.{e1a31121-9b34-49d8-988b-590d6f1d7b9a} {c9efff6d-cd36-475a-80a8-a7a6e7b9cd10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded burnpipe.{e1a31121-9b34-49d8-988b-590d6f1d7b9a} {c9efff6d-cd36-475a-80a8-a7a6e7b9cd10} 764
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "c:\programdata\package cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "c:\users\user\appdata\local\temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded burnpipe.{e1a31121-9b34-49d8-988b-590d6f1d7b9a} {c9efff6d-cd36-475a-80a8-a7a6e7b9cd10} 764
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded burnpipe.{e1a31121-9b34-49d8-988b-590d6f1d7b9a} {c9efff6d-cd36-475a-80a8-a7a6e7b9cd10} 764
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe "c:\programdata\package cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "c:\users\user\appdata\local\temp\dd_vcredist_amd64_20241006033734.log"
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_004115CB InitializeSecurityDescriptor,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,SetEntriesInAclA,SetSecurityDescriptorOwner,GetLastError,SetSecurityDescriptorGroup,GetLastError,SetSecurityDescriptorDacl,GetLastError,CoInitializeSecurity,LocalFree,11_2_004115CB
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmpCode function: 2_2_0000000140001000 GetNamedSecurityInfoW,AllocateAndInitializeSid,SetEntriesInAclW,SetNamedSecurityInfoW,LocalFree,FreeSid,LocalFree,GetLastError,2_2_0000000140001000
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE9A7 cpuid 11_2_003FE9A7
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exeQueries volume information: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.ba\logo.png VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeQueries volume information: C:\Windows\Temp\{F4E70D75-2435-4A72-871B-D052E3588B58}\.ba\logo.png VolumeInformation
Source: C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{E360B371-F25D-4756-83D0-5E84C1294988}\.ba\logo.png VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003E4CE8 ConvertStringSecurityDescriptorToSecurityDescriptorW,GetLastError,CreateNamedPipeW,GetLastError,CreateNamedPipeW,GetLastError,CloseHandle,LocalFree,11_2_003E4CE8
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003FE513 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,11_2_003FE513
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D60BA GetUserNameW,GetLastError,11_2_003D60BA
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_00418733 GetTimeZoneInformation,SystemTimeToTzSpecificLocalTime,11_2_00418733
Source: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exeCode function: 11_2_003D508D GetModuleHandleW,CoInitializeEx,GetVersionExW,GetLastError,CoUninitialize,11_2_003D508D
Source: C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
31
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping12
System Time Discovery
1
Taint Shared Content
1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts14
Command and Scripting Interpreter
22
Windows Service
1
Access Token Manipulation
1
Deobfuscate/Decode Files or Information
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Service Execution
11
Registry Run Keys / Startup Folder
22
Windows Service
2
Obfuscated Files or Information
Security Account Manager1
Account Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
PowerShell
Login Hook12
Process Injection
1
Timestomp
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
Registry Run Keys / Startup Folder
1
DLL Side-Loading
LSA Secrets26
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
Query Registry
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items23
Masquerading
DCSync21
Security Software Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
Virtualization/Sandbox Evasion
Proc Filesystem1
Process Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
Access Token Manipulation
/etc/passwd and /etc/shadow21
Virtualization/Sandbox Evasion
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
Process Injection
Network Sniffing1
Application Window Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture3
System Owner/User Discovery
Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1526553 Sample: reboot_launcher-9.2.7+9.2.7... Startdate: 06/10/2024 Architecture: WINDOWS Score: 34 95 Multi AV Scanner detection for submitted file 2->95 97 Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet 2->97 12 msiexec.exe 2->12         started        16 reboot_launcher-9.2.7+9.2.7-windows-setup.exe 2 2->16         started        18 VC_redist.x64.exe 2->18         started        20 2 other processes 2->20 process3 file4 79 C:\Windows\System32\vcruntime140_1.dll, PE32+ 12->79 dropped 81 C:\Windows\System32\vcruntime140.dll, PE32+ 12->81 dropped 83 C:\Windows\System32\vcomp140.dll, PE32+ 12->83 dropped 87 48 other files (22 malicious) 12->87 dropped 103 Infects executable files (exe, dll, sys, html) 12->103 85 reboot_launcher-9....7-windows-setup.tmp, PE32 16->85 dropped 22 reboot_launcher-9.2.7+9.2.7-windows-setup.tmp 706 16->22         started        26 VC_redist.x64.exe 18->26         started        28 conhost.exe 20->28         started        30 conhost.exe 20->30         started        signatures5 process6 file7 69 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 22->69 dropped 71 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 22->71 dropped 73 C:\Users\user\AppData\...\VC_redist.x64.exe, PE32 22->73 dropped 75 28 other files (none is malicious) 22->75 dropped 99 Bypasses PowerShell execution policy 22->99 101 Adds a directory exclusion to Windows Defender 22->101 32 powershell.exe 22->32         started        35 VC_redist.x64.exe 22->35         started        38 _setup64.tmp 22->38         started        40 VC_redist.x64.exe 26->40         started        signatures8 process9 file10 93 Loading BitLocker PowerShell Module 32->93 42 conhost.exe 32->42         started        44 WmiPrvSE.exe 32->44         started        63 C:\Windows\Temp\...\VC_redist.x64.exe, PE32 35->63 dropped 46 VC_redist.x64.exe 35->46         started        49 conhost.exe 38->49         started        65 C:\Users\user\AppData\Local\...\wixstdba.dll, PE32 40->65 dropped 51 VC_redist.x64.exe 40->51         started        signatures11 process12 file13 89 C:\Windows\Temp\...\VC_redist.x64.exe, PE32 46->89 dropped 91 C:\Windows\Temp\...\wixstdba.dll, PE32 46->91 dropped 53 VC_redist.x64.exe 46->53         started        process14 file15 67 C:\ProgramData\...\VC_redist.x64.exe, PE32 53->67 dropped 56 VC_redist.x64.exe 53->56         started        process16 process17 58 VC_redist.x64.exe 56->58         started        file18 77 C:\Windows\Temp\...\wixstdba.dll, PE32 58->77 dropped 61 VC_redist.x64.exe 58->61         started        process19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
reboot_launcher-9.2.7+9.2.7-windows-setup.exe5%ReversingLabsWin32.Trojan.Generic
reboot_launcher-9.2.7+9.2.7-windows-setup.exe9%VirustotalBrowse
SourceDetectionScannerLabelLink
49780f.rbf (copy)0%ReversingLabs
49780f.rbf (copy)0%VirustotalBrowse
497811.rbf (copy)0%ReversingLabs
497811.rbf (copy)0%VirustotalBrowse
497812.rbf (copy)0%ReversingLabs
497812.rbf (copy)0%VirustotalBrowse
497813.rbf (copy)0%ReversingLabs
497813.rbf (copy)0%VirustotalBrowse
497814.rbf (copy)0%ReversingLabs
497814.rbf (copy)0%VirustotalBrowse
497815.rbf (copy)0%ReversingLabs
497815.rbf (copy)0%VirustotalBrowse
497816.rbf (copy)0%ReversingLabs
497816.rbf (copy)0%VirustotalBrowse
497817.rbf (copy)0%ReversingLabs
497817.rbf (copy)0%VirustotalBrowse
497818.rbf (copy)0%ReversingLabs
497818.rbf (copy)0%VirustotalBrowse
497819.rbf (copy)0%ReversingLabs
497819.rbf (copy)0%VirustotalBrowse
49781a.rbf (copy)0%ReversingLabs
49781a.rbf (copy)0%VirustotalBrowse
497820.rbf (copy)0%ReversingLabs
497820.rbf (copy)0%VirustotalBrowse
497821.rbf (copy)0%ReversingLabs
497821.rbf (copy)0%VirustotalBrowse
497822.rbf (copy)0%ReversingLabs
497822.rbf (copy)0%VirustotalBrowse
497823.rbf (copy)0%ReversingLabs
497823.rbf (copy)0%VirustotalBrowse
497824.rbf (copy)0%ReversingLabs
497824.rbf (copy)0%VirustotalBrowse
497825.rbf (copy)0%ReversingLabs
497825.rbf (copy)0%VirustotalBrowse
497826.rbf (copy)0%ReversingLabs
497826.rbf (copy)0%VirustotalBrowse
497827.rbf (copy)0%ReversingLabs
497827.rbf (copy)0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nuget.org/NuGet.exe0%URL Reputationsafe
http://nuget.org/NuGet.exe0%URL Reputationsafe
http://repository.certum.pl/ctnca.cer090%URL Reputationsafe
http://repository.certum.pl/ctnca.cer090%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
http://crl.certum.pl/ctnca.crl0k0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
https://www.certum.pl/CPS00%URL Reputationsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
https://www.remobjects.com/ps0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
http://subca.ocsp-certum.com010%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://nuget.org/nuget.exe0%URL Reputationsafe
https://www.innosetup.com/0%URL Reputationsafe
https://aka.ms/pscore680%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
http://www.certum.pl/CPS00%URL Reputationsafe
https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU0%VirustotalBrowse
http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor0%VirustotalBrowse
http://repository.certum.pl/cscasha2.cer00%VirustotalBrowse
http://crl.certum.pl/cscasha2.crl0q0%VirustotalBrowse
https://github.com/Pester/Pester1%VirustotalBrowse
http://wixtoolset.org/schemas/thmutil/20100%VirustotalBrowse
https://github.com/Auties006https://github.com/Auties006https://github.com/Auties000%VirustotalBrowse
https://sectigo.com/CPS0D0%VirustotalBrowse
http://wixtoolset.org/schemas/thmutil/2010Hd0%VirustotalBrowse
https://jrsoftware.org/0%VirustotalBrowse
http://appsyndication.org/2006/appsyn0%VirustotalBrowse
https://github.com/Auties000%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUreboot_launcher-9.2.7+9.2.7-windows-setup.exefalseunknown
http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://repository.certum.pl/ctnca.cer09reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://repository.certum.pl/cscasha2.cer0reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://ocsp.sectigo.com0reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://wixtoolset.org/schemas/thmutil/2010VC_redist.x64.exe, 0000000C.00000002.2243956856.0000000002C60000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 0000000C.00000002.2244462546.0000000003180000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000016.00000002.2228919365.00000000031E0000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000016.00000002.2229318602.0000000003730000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 0000001A.00000002.2446330540.0000000002DD0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 0000001A.00000002.2445861450.0000000002A10000.00000004.00000020.00020000.00000000.sdmpfalseunknown
http://crl.certum.pl/ctnca.crl0kreboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpfalseunknown
https://contoso.com/Licensepowershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
https://contoso.com/Iconpowershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgorVC_redist.x64.exe, 0000000B.00000000.1987483297.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000C.00000000.1990296299.000000000075B000.00000002.00000001.01000000.0000000F.sdmp, VC_redist.x64.exe, 0000000D.00000002.2234118073.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000000.1997889725.000000000028B000.00000002.00000001.01000000.00000012.sdmp, VC_redist.x64.exe, 0000000D.00000003.2125283661.0000000000783000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000015.00000002.2231545564.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000016.00000002.2226542892.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000017.00000002.2223009875.0000000000B0B000.00000002.00000001.01000000.00000016.sdmp, VC_redist.x64.exe, 00000018.00000002.2227585349.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000018.00000000.2221307095.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000000.2223194043.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 00000019.00000002.2450011762.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000002.2445411513.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001A.00000000.2225191583.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000002.2439073159.0000000000FFB000.00000002.00000001.01000000.00000015.sdmp, VC_redist.x64.exe, 0000001D.00000000.2323003797.0000000000FFB000.00000002.00000001.01000000.00000015.sdmpfalseunknown
https://www.certum.pl/CPS0reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://crl.certum.pl/cscasha2.crl0qreboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpfalseunknown
http://cscasha2.ocsp-certum.com04reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    https://github.com/Auties006https://github.com/Auties006https://github.com/Auties00reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1685929712.0000000002550000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalseunknown
    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0treboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.remobjects.com/psreboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1686888566.0000000002550000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1687294325.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000000.1688802188.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
    • URL Reputation: safe
    unknown
    http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.1943978048.0000019E01E39000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://subca.ocsp-certum.com01reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://contoso.com/powershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.1966247535.0000019E11C7F000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.innosetup.com/reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1686888566.0000000002550000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.exe, 00000000.00000003.1687294325.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000000.1688802188.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
    • URL Reputation: safe
    unknown
    https://sectigo.com/CPS0Dreboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalseunknown
    https://github.com/Auties00reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2330552751.0000000002416000.00000004.00001000.00020000.00000000.sdmpfalseunknown
    https://jrsoftware.org0reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
      unknown
      https://jrsoftware.org/reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalseunknown
      https://aka.ms/pscore68powershell.exe, 00000008.00000002.1943978048.0000019E01C11000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://wixtoolset.org/schemas/thmutil/2010HdVC_redist.x64.exe, 0000000C.00000002.2244462546.0000000003180000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000016.00000002.2229318602.0000000003730000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 0000001A.00000002.2446330540.0000000002DD0000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.1943978048.0000019E01C11000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://www.certum.pl/CPS0reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.1690134647.00000000034F5000.00000004.00001000.00020000.00000000.sdmp, reboot_launcher-9.2.7+9.2.7-windows-setup.tmp, 00000001.00000003.2326446950.0000000003791000.00000004.00001000.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://appsyndication.org/2006/appsynVC_redist.x64.exefalseunknown
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1526553
      Start date and time:2024-10-06 09:36:11 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 12m 26s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:33
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:1
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:reboot_launcher-9.2.7+9.2.7-windows-setup.exe
      Detection:SUS
      Classification:sus34.spre.evad.winEXE@33/1549@0/0
      EGA Information:
      • Successful, ratio: 85.7%
      HCA Information:
      • Successful, ratio: 99%
      • Number of executed functions: 170
      • Number of non-executed functions: 244
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, VSSVC.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target powershell.exe, PID 7124 because it is empty
      • Not all processes where analyzed, report is missing behavior information
      • Report creation exceeded maximum time and may have missing disassembly code information.
      • Report size exceeded maximum capacity and may have missing behavior information.
      • Report size exceeded maximum capacity and may have missing disassembly code.
      • Report size getting too big, too many NtCreateKey calls found.
      • Report size getting too big, too many NtFsControlFile calls found.
      • Report size getting too big, too many NtOpenFile calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtSetInformationFile calls found.
      TimeTypeDescription
      03:37:27API Interceptor17x Sleep call for process: powershell.exe modified
      03:37:48API Interceptor59x Sleep call for process: SrTasks.exe modified
      08:37:49AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e} "C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /burn.runonce
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      497811.rbf (copy)https://cdn-fastly.obsproject.com/downloads/OBS-Studio-30.2.3-Windows-Installer.exeGet hashmaliciousUnknownBrowse
        https://github.com/GPSBabel/gpsbabel/releases/download/Continuous-Windows/GPSBabel-20240815T1150Z-e9b2084-Setup.exeGet hashmaliciousUnknownBrowse
          https://cdn-fastly.obsproject.com/downloads/OBS-Studio-30.2.0-Windows-Installer.exeGet hashmaliciousUnknownBrowse
            49780f.rbf (copy)https://cdn-fastly.obsproject.com/downloads/OBS-Studio-30.2.3-Windows-Installer.exeGet hashmaliciousUnknownBrowse
              https://github.com/GPSBabel/gpsbabel/releases/download/Continuous-Windows/GPSBabel-20240815T1150Z-e9b2084-Setup.exeGet hashmaliciousUnknownBrowse
                https://cdn-fastly.obsproject.com/downloads/OBS-Studio-30.2.0-Windows-Installer.exeGet hashmaliciousUnknownBrowse
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):408144
                  Entropy (8bit):6.4001146238078155
                  Encrypted:false
                  SSDEEP:6144:pmTJmqpGkaFf2c1aGoEHeV/6Qc4TVF0wHDhFxFumGgK1/DrO7aAF46:4mwGkK2c1LoEHm/5Z5EdLZAm6
                  MD5:2D59D57503B39C2DF275CEEBBD604FB3
                  SHA1:2E342E3E08540B98BB44433A02C7EAA9F75CDDFB
                  SHA-256:FB7BDD33BB74948C14C388FFCDFCDA2CDE63A357F1E9DCD01D5912B1008627C8
                  SHA-512:24F5BB0101B64B31AFD9E7CDD7F7AAFE4B005E9C5840CDAD52A908D2A9BBEB836B3CC7A410360DF7302A0E522F2A83765FC4DF92148A1F58573980E2A58833C4
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Joe Sandbox View:
                  • Filename: , Detection: malicious, Browse
                  • Filename: , Detection: malicious, Browse
                  • Filename: , Detection: malicious, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............V...V...V..rV...Vl .W...Vl .W...Vl .W...Vl .W...V...W...V...V:..Vl .W...Vl .W...Vl .V...V..vV...Vl .W...VRich...V........................PE..d...F%............" ...(.....F.......H.......................................0.......2....`A........................................@...,8..lT..T........%.......5......PP... ..P....)..p....................*..(...p(..@............................................text............................... ..`.rdata..............................@..@.data....4...p.......X..............@....pdata...5.......6..................@..@.rsrc....%.......&..................@..@.reloc..P.... ......................@..B................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):322560
                  Entropy (8bit):6.351061844856787
                  Encrypted:false
                  SSDEEP:6144:sAbt4SNhfzyZ2TVMhMuTn5HC+O1u/PVjSWVnWzgOjZHo/PT45nVV:sJSNhfTTShMeRSzBH1VV
                  MD5:43368859A510340FCE406357FAE7CCC8
                  SHA1:E86A4A714B728B3AE732270551BBA941A3700868
                  SHA-256:4F500992A53C41A0BA44A11C33C481D8763505A7453BE12D85107856AB8FB332
                  SHA-512:6E95D9909346A2CD2AF6FE4AE9BA94E5377888988F280BF9E123F250B37E636ED35371A3CCAE4E6227DA6627357374A636A394148DA445BAFA190408CCDAF71C
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Joe Sandbox View:
                  • Filename: , Detection: malicious, Browse
                  • Filename: , Detection: malicious, Browse
                  • Filename: , Detection: malicious, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................,.....W5..............W5......W5......W5.....W5......W5@.....W5......Rich............PE..d....WO..........." ...(............`................................................A....`A.............................................M...................p...6.......P......x...."..p...........................p!..@...............@............................text...<........................... ..`.rdata...I.......J..................@..@.data....?...0...:..................@....pdata...6...p...6...V..............@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):575056
                  Entropy (8bit):6.529434803175356
                  Encrypted:false
                  SSDEEP:12288:rSTTigI46Bb3SUPvRgrKtzL4oaQEKZm+jWodEEVPLwtQB:rUStZaQEKZm+jWodEE9CQB
                  MD5:72F3D84384E888BF0D38852EB863026B
                  SHA1:8E6A0257591EB913AE7D0E975C56306B3F680B3F
                  SHA-256:A4C2229BDC2A2A630ACDC095B4D86008E5C3E3BC7773174354F3DA4F5BEB9CDE
                  SHA-512:6D53634BC51BD383358E0D55988D70AEE6ED3897BC6AE5E0D2413BED27ECFF4C8092020682CD089859023B02D9A1858AC42E64D59C38BA90FBAF89B656C539A6
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H...0...H...0...H...H...H......H......H......H....._H......H....w..H......H..Rich.H..................PE..d...c/..........." ...(.6...X......0...............................................J,....`A.........................................2..h...X...,............p.. :...v..PP..............p...........................`...@............P..x............................text....4.......6.................. ..`.rdata.......P.......:..............@..@.data...p8...0......................@....pdata.. :...p...<...,..............@..@.rsrc................h..............@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):35808
                  Entropy (8bit):6.638764101274789
                  Encrypted:false
                  SSDEEP:384:zLjh/2cARG7SIXvQ7Q9Ra09dSvWcV5gWWBCSt+eiBHR9z12zfq5yEFHRN7m3hR9i:XlWRGu7QHa0PSxadQr9zjgElmb9ze
                  MD5:34A0EE0318A6BE3F4A17826E5C17F8E3
                  SHA1:5B252D10138D6666892CA9DA1E1D95AF24DE1097
                  SHA-256:91CD05C16C61C39788C47434602A59C17F5B08DBB3EEE04CE85F8D5B70E8E604
                  SHA-512:FFD28202E3DD91B89B7D3161F33243E52E8A0B59D31D917C3CD0005C1E97CC818D1EBBA9A4971E602164D31B42448C8FEF8D0204618EF4134255876C7BD7FE5B
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D,.%B..%B..%B..]C..%B..]..%B.p.A..%B.p.F..%B..%C..%B.p.C..%B.p.G..%B.p.B..%B.p....%B.p.@..%B.Rich.%B.........PE..d....e.3.........." ...(.....&......................................................y7....`A.........................................@..L...LA..x....p.......`.......<...O...........4..p...........................`3..@............0..8............................text............................... ..`.rdata..B....0......................@..@.data...P....P......................@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):268880
                  Entropy (8bit):6.528625783603581
                  Encrypted:false
                  SSDEEP:6144:qwJ2pjLMT2arwMnwn3Veu7nqZC9JF7WYuWix7ZA:WaTQ3Veu7+cvWvW/
                  MD5:0C462AFE7502E3646086EA7783022C11
                  SHA1:B5A6F2D00B7903CF8F4D2FF26980E2AE612ADE1E
                  SHA-256:713F17B253D802D283D306CE75647E37D83A546AEB1A881E5D9E529E856C007E
                  SHA-512:6B30815C46BD54778E649AEA48F8DE64B4B7C49123060737A0CBDB13888669672AEEF244A1E16C7C8C8E0D1D2A480309F30D51D2AB11C4DEBB3EA67F9337E0D6
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u..1...1...1...z..3...8...=.......2.......9...1...].......6.......$.......0.....c.0.......0...Rich1...........PE..d....'mM.........." ...(..................................................................`A........................................p...................................PP...........R..p............................Q..@...............h............................text...k........................... ..`.rdata..............................@..@.data....*.......&..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):50664
                  Entropy (8bit):6.62053449199028
                  Encrypted:false
                  SSDEEP:768:ARLBFm+JiM2IvD2FaXcMOz3d32A29zkkgElhFT9zqEC:gaSDYaXcxz3dGACzTZhTzDC
                  MD5:087850398C58BE95AF0E02B1A31389C7
                  SHA1:A42F044FA0D210D7E96078E2D6FFE0753AFD387A
                  SHA-256:AEDE4EC454A82F146EB4A721E616E2086870107D88AABC6B0BD1EEA0A505D935
                  SHA-512:EB4B035AD1A7750B213A8D7AD4D026A09BF2E2A934C60434C43176565E24CCDEEC5FCF2C8A9B693021BE435A64D4682B951622B4037F444F4ED32DB8B3669267
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%..D.D.D..<.D.<...D.w..D.w..D.D..D.w..D.w..D.w..D.w....D.w..D.Rich.D.........................PE..d.....x..........." ...(.<...........>.......................................@......$.....`A........................................Pf..D....k....... ..........P....v...O...0..X...`X..p........................... W..@............P..H............................text....:.......<.................. ..`.rdata...$...P...&...@..............@..@.data...H............f..............@....pdata..P............h..............@..@.rsrc........ .......n..............@..@.reloc..X....0.......t..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):31744
                  Entropy (8bit):6.83213379744052
                  Encrypted:false
                  SSDEEP:384:14DgvZaspWiLEW9xtSt+e4klR9z3Fo7dMA/NEHRN7TlnREpcR9z7en6:AgvwE7xU59ze7d9ATtREpw9zT
                  MD5:504886FE5E0E0F37C17382D7D3FD9EAD
                  SHA1:63ADEE20E54004187275FF6020E81EED3A3B17F7
                  SHA-256:D52D349FBBE6ABC61965C07E04CC82D8EE0CEA1DE7FAF90A838964E3F40ACEDD
                  SHA-512:EDEB344B5A3413073A8AC93A5F10F665AC72AD1EB8749911ABD9909E62A2ED97DB7A8EDE56B4427A1CF18683A277A3A4D09A4FACD7E046AF23CCEF93B588DE46
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+,(.JB{.JB{.JB{.2Cz.JB{.2.{.JB{t.Cz.JB{.JC{.JB{t.Az.JB{t.Fz.JB{t.Gz.JB{t.Bz.JB{t.{.JB{t.@z.JB{Rich.JB{........PE..d.....b..........." ...(............@........................................p.......$....`A........................................p(..0....)..P....P.......@.......,...P...`..,...."..p............................!..@............ ...............................text...x........................... ..`.rdata..B.... ......................@..@.data...p....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):351824
                  Entropy (8bit):6.051315249734294
                  Encrypted:false
                  SSDEEP:6144:KFIrlB6m8WihJjXvuhYm6L3UjreCLYvxhVS4DxHdshEkH+Ljgz:yCYCmhVbHgz
                  MD5:8CDF8AC0B26620636015F9F2386071F7
                  SHA1:CC3719FF6BED1107091F47D6985EB4304C2D730B
                  SHA-256:086FAB8ACCCE357DA499E6024E4290AA89DFC219867C90D90C62F8247591B95B
                  SHA-512:AFA5DF97F2FA4AB6CB371C75BD10209B4216B4CC2B0A3B428E61768E320B1F058FD159C3B4ACA0184D6640EFC869000992DCE17D63A061B567F5C13523E49692
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l.(...(...(...!.a.8...............,....... .......3...c.../...(...^.......9.......).......)...(.e.).......)...Rich(...........PE..d...&=kZ.........." ...(.....................................................P......d/....`A........................................0....>......,.... ..........l!......PP...0..........p...........................p...@............................................text...&........................... ..`.rdata..............................@..@.data........@.......$..............@....pdata..l!......."..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):192104
                  Entropy (8bit):6.461071174015531
                  Encrypted:false
                  SSDEEP:3072:K1xiRxwDcDZpETc93jdDMgqeF+Zd8cuNZhKPPZ22Q/qyIC1u:+YTBDZpEWTJLhFolzp2H/qyHU
                  MD5:D1C40897546D939908544241CED181A7
                  SHA1:2DF4F5969C1BEEEEF5188145D3A3F9885B214069
                  SHA-256:48B2CFFA42A5064BA299EFF1733753F4FA042D9D452C49C11D4FAD27360F78AE
                  SHA-512:B935CF900B326B55429B1F61583001F1AF13401756950B9237C029A8C9B766525C2015B600A7A9248CA54651D17372E49D721F40A4D21B61A5777237A94655C3
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.D............F.......F...q...F.......................F...........}.............................6.......^.............Rich............................PE..d...R|............" ...(..... .......g...............................................y....`A.........................................`......Hn..(.......................hP......4....C..p............................A..@............................................text............................... ..`.rdata..............................@..@.data...d%...........`..............@....pdata...............l..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):119888
                  Entropy (8bit):6.600983758182253
                  Encrypted:false
                  SSDEEP:1536:dI2v39UXigCBs29DdxfggO6vMMKZsY2ofRjoecbdhUwdJTzmZhTzC:diwskD8B6vMMEs5oGecbd2wHT0Te
                  MD5:CAF9EDDED91C1F6C0022B278C16679AA
                  SHA1:4812DA5EB86A93FB0ADC5BB60A4980EE8B0AD33A
                  SHA-256:02C6AA0E6E624411A9F19B0360A7865AB15908E26024510E5C38A9C08362C35A
                  SHA-512:32AC84642A9656609C45A6B649B222829BE572B5FDEB6D5D93ACEA203E02816CF6C06063334470E8106871BDC9F2F3C7F0D1D3E554DA1832BA1490F644E18362
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W..s/..:W..1/S.3W..8W...W..8W..9W......(W......'W......-W......9W....?.9W......9W..Rich8W..........PE..d................." ...(."...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...&..............@..@.data................j..............@....pdata...............n..............@..@_RDATA...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):49640
                  Entropy (8bit):6.698209069449079
                  Encrypted:false
                  SSDEEP:768:IzzO6ujT3MbR3vXCz6S5Mq83yJ9d3+DuO9zUgElq9z6m:Fq/XuA3o9dgzUZWz5
                  MD5:2BD576CBC5CB712935EB1B10E4D312F5
                  SHA1:DFA7A46012483837F47D8C870973A2DEA786D9FF
                  SHA-256:7DD9AA02E271C68CA6D5F18D651D23A15D7259715AF43326578F7DDE27F37637
                  SHA-512:ABBD3EB628D5B7809F49AE08E2436AF3D1B69F8A38DE71EDE3D0CB6E771C7758E35986A0DC0743B763AD91FD8190084EE5A5FBE1AC6159EB03690CCC14C64542
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............p......6........pH.............6.......6.......6.......6.......6.$.....6.......Rich............PE..d...;AL..........." ...(.<...8.......@..............................................O.....`A........................................pm.......m..x....................r...O......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):5624400
                  Entropy (8bit):6.746833494989871
                  Encrypted:false
                  SSDEEP:49152:ttzTelBAIVeu47iK8TXhUoEfk5UgYVrlF2u8RwNykddTmPytrPkEcNwO78pzg4un:SBiG0ahyw2PFLOAkGkzdnEVomFHKnPV
                  MD5:995D4A4099509E987D544777FC138D35
                  SHA1:A22ED004342B6473D44D9C94826935E61F2AD8F1
                  SHA-256:C024B330B25BA4A26DE9436C669A8A2BF6CF37622088C165B9AD059BD3BC2A5C
                  SHA-512:E7F25871754C8095EDCA334FDA992D2051772F51E74F94D6762842374A05274EBDAA9975D3FD1F5304F886DDFCDD615292A55799224F4E7504C323650EE8519F
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......X...............W.......W.......W.........r.....................W...............................................................Rich............................PE..d...l............." ...(..,...(.....p),......................................0V.......V...`A........................................pS:.d.....;...... ?.`.....<..6....U.PP....T.,o...\5.p............................P..@.............-......?:......................text.....,.......,................. ..`.rdata..0u....-..v....,.............@..@.data....4....;......n;.............@....pdata...6....<..8...<<.............@..@.didat..H.....?......t>.............@....rsrc...`.... ?......z>.............@..@.reloc..,o....T..p....T.............@..B........................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):5659216
                  Entropy (8bit):6.731122329471308
                  Encrypted:false
                  SSDEEP:98304:KwZwitBn3aYWFLOAkGkzdnEVomFHKnPi8j:KwZ7t5aYWFLOyomFHKnPP
                  MD5:9AF4BF53DD24F2FBFE872BF377C4189A
                  SHA1:4860FAADF764F7928EF96EF870C5D4CD30A0A0DA
                  SHA-256:FE48DF9D38184A355F0590A3FFE1156E4CC45B727A7DA8B922F6761CAE7C790D
                  SHA-512:4D5DEE641C2F97FA4F280B7106341A8FF259729BE6C71020D6A592028F32B22DF89EEAE82F3571DB4326D13B0A306BDFB1CDC53AFC51FADD01DE219E8E922277
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\...............S.......S.......S.........q.....................S...............................................................Rich....................PE..d................." ...(..-..P)......Q,.......................................V.....j.V...`A........................................ .:......;.......?.`....@=..9....V.PP...0U.Lp....5.p............................q..@............0-.X.....:......................text.....-.......-................. ..`.rdata..F....0-...... -.............@..@.data....7....<.......;.............@....pdata...9...@=..:....<.............@..@.didat..H.....?.......>.............@....rsrc...`.....?.......?.............@..@.reloc..Lp...0U..r....T.............@..B................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):96848
                  Entropy (8bit):6.3963223175225306
                  Encrypted:false
                  SSDEEP:1536:lfPk3q5hyvXo+qwn7vsRRTdhuV0swuMbMAMIpJP+d5zmdZOzrO:9kF/gwn7vKRTdhuV0sKzMIpJP+DX/O
                  MD5:4145CDEE65B65558D850B23D15A0D427
                  SHA1:13348BDF7904CA17D618D51035BCF2D7E4E49D99
                  SHA-256:AB136A28FFC9E1F8365C6C019E258B3424BDE76A2B7BFF785D7122223AF05E4E
                  SHA-512:20D6473B4FEDDFA5D21B49F04567DDF1E9F524D2A6287C30BCF152771F13F7531CB45D4059BEAAC5FFC30678B77A2BEEB1530C93ACEEEE22BEE36891FDE4D8BF
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d...t.:R.........." ...(.F...........P..............................................)C....`A.........................................1.......2.......p.......`.......*..PP...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):96736
                  Entropy (8bit):6.389724867560371
                  Encrypted:false
                  SSDEEP:1536:KfObv87PUyS5oBKFrZRRuBJGL0swu4WaGffjKQkdJC4dezFUZ8mVzZv:vbUR+1rLRuBJGL0sg6fjKQklI8R
                  MD5:ADB8CA405EBA61DA098E9441E767C8F6
                  SHA1:74B6EC61AFB3435707F14BB59BC37B67F100D75E
                  SHA-256:0CA949B7EE707E16E3C2E8999DF2EF209F44AFB8A49A259EBF96419515F6C3A6
                  SHA-512:8EE4B747E7012960D6E9574D939C96B4CA7B682448CF624182D7482312ABA237917EC57E3B456FE7618380C3A06E2E02ADBAA435C4BB670894BEC6DE2002BBAC
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d................" ...(.F...........P....................................................`A.........................................1.......2.......p.......`.......*...O...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):51304
                  Entropy (8bit):6.318127895513312
                  Encrypted:false
                  SSDEEP:1536:8z0XFl9tLU8CbyBVLZQEp4ziAfC4dezF2:8zel8+KXTIk
                  MD5:93C098D594B3411DEAEBF2C704266495
                  SHA1:9EFFD633917C6CB93FFB17EFDF54F45D0568F222
                  SHA-256:77C4D9B27E9AF248DDB96303AC09384DC0AF403F4671E0EA4D56014F9F7DFBDF
                  SHA-512:E28209FC5B3914C29FA16613EDC82801AD26ECD0907F6DB6C6AB0DA0BDE9B670231CCCC12E29664C9C702D508C3B1032D76253817405987BC338623FCCC1D44D
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.....v............................................................`A......................................................... ...s...........x..hP..............p............................................................................rdata..t...........................@..@.rsrc....s... ...t..................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS0.RT..&a.J.........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...0.RT..&a.J........i..7...K............................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):51176
                  Entropy (8bit):6.350913421954369
                  Encrypted:false
                  SSDEEP:768:NLfucVI4f/7kYw4JUM3i/EhWhd3TDuO9zJcgElIl9zrN00:tucVI4f/4YJUM3XhWhdnziZI3zrh
                  MD5:54C4FF24BC0EC0F3E4D1A1970962BC64
                  SHA1:84E32C55A11AAAEDF832F1862FB1C15E2AC1027B
                  SHA-256:7C699F4734AF65180008F09B65E1CB42E16CEF4AFA422F689FB7A28A3E702BD2
                  SHA-512:C7EB3B2D0ECE5D0E70F77AEE55D8BF7A51C1736E27510C883B482F569F5853A7B3494751079C87314EA462F643361316D13D71D3E7F2DA84ACA351C202572BEF
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d....7..........." ...(.....v.......................................................R....`A......................................................... ..8s...........x...O..............p............................................................................rdata..t...........................@..@.rsrc...8s... ...t..................@..@.....7.........X................7.........l................7.........$...L...L........7.............p...p...........................RSDSX1hv..a>.......s....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHT.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...X1hv..a>.......s.Dx...0..5...7.........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):79984
                  Entropy (8bit):4.991322424056641
                  Encrypted:false
                  SSDEEP:1536:sVPidQr0UZqnn0BDyUPS6VFaGCWKZ+e0petNSaBhp0vcsjsr8gWb8C1dCuf9mxTu:sVidQr0UZqnnSyUPS6VFaGCWKZX0WhpW
                  MD5:1E01595040057A7498BE38AF59CD190D
                  SHA1:297591CFD3A5F47EEF6393A57987F91CEE8C739B
                  SHA-256:9F9F7B55CF6A0DD2DF089C3CD3BF14A48A1FC40E488169C875974122C5F4DE30
                  SHA-512:A79B2226FFC50E305B73C0D37966635388115BD93BCA256F0EBBBA547AF932799816E25804C7DD3E7DEDC6688E10E610D473A6D85051A7A156D24A11A90EAA06
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...s............." ...(............................................................bH....`A......................................................... ..0...............pP..............p............................................................................rdata..t...........................@..@.rsrc...0.... ......................@..@....s...........X...............s...........l...............s...........$...L...L.......s...............p...p...........................RSDS..E...C..%.k.k.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140DEU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....E...C..%.k.k....QE8.^.l.s...........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):70120
                  Entropy (8bit):5.144724778143242
                  Encrypted:false
                  SSDEEP:1536:lV9zfyneAuhPLNXf/nWHNfdDdZzefZXTzs:39ziehZxXf/nWHNNraRTQ
                  MD5:DBE196F1EF1255F82EDF67C393C4B22D
                  SHA1:F7EBB901519254887EF9B34325D8E2BA21260C63
                  SHA-256:584BC6D662C75304B69B8BF03CBA9CC423B82D8CC8B120E9823575168CE16E26
                  SHA-512:49ED47DABC3C8E0BBA7F696DCAAE5B93AB2265A2450D45A9B31D16EC3F5D5E95C2885A175ED8606D86B16050E0769E421D98C40CFAA621E671CE9806E353F438
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 0%
                  • Antivirus: Virustotal, Detection: 0%, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d......9.........." ...(............................................................!g....`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.......9........X..................9........l..................9........$...L...L..........9............p...p...........................RSDSr.\ D.-.`..A(..6....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ENU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..0....rsrc$02.... ...r.\ D.-.`..A(..6Q.q.$./.F......9........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):78928
                  Entropy (8bit):4.972827897788909
                  Encrypted:false
                  SSDEEP:1536:8wq65E6B/iKuFm3OKWxRZ/IRdunqnzzQZXlnzz9:8wVFB/+HIRxn8nF
                  MD5:79AB9F8D5BC7505AA30A82B8D8EA98E7
                  SHA1:2A6025228D1E2746B04739269F0BAB795EC0A170
                  SHA-256:01A6F691ACD0E51BFAB6E968D03CD16F8DD038370439D991B7422FD0761C75E1
                  SHA-512:AEE4EA4BDFBAB343A1DDAC4EDD5E701BB76119DC2EA1030C316F7AA45ABF06B114B10ADBE4185603BC725E2AD2C993675050B1946AD123A45AD0F834E733117D
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDSg.,..Q.~9....s.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ESN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..`....rsrc$02.... ...g.,..Q.~9....s...ip.s~...............................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):79952
                  Entropy (8bit):4.98122078709318
                  Encrypted:false
                  SSDEEP:768:+26iNYajZELbzYFmNRYxAaTafCp5eQYZmZUjyyyyyyyyyyyyyyyUGQFUbWTVNeAT:+NuqLbz6A2SCHu0jWdBzOZ+hzx
                  MD5:1ACAB9E683A06442A8A1307F84333BC9
                  SHA1:88F46ABA9153E773D91E26A945C12756ECF69B52
                  SHA-256:82E354FD61D5C2B48B37A94518858CBAFC5A17D987EB03148A562C90A4B8BE7F
                  SHA-512:C244DDF540B20BD32D5D79433EF222D0ADEAC293211C57E8BBBE6016F7C70FAE502C4467D4C3663AF1A6FD70A4B992D3E72F64B432408AE0C098F254DAADF9F7
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...w7.'.........." ...(.............................................................@....`A......................................................... ..x...............PP..............p............................................................................rdata..t...........................@..@.rsrc...x.... ......................@..@....w7.'........X...............w7.'........l...............w7.'........$...L...L.......w7.'............p...p...........................RSDS..^.i....,.}......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140FRA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....^.i....,.}..1.....q./.^w7.'........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):77904
                  Entropy (8bit):4.980553393866539
                  Encrypted:false
                  SSDEEP:1536:Knass5MlgwgSxNIlW3GoiTgdRTzdZ1TzHPc:KnasHl/9iTgfTxTrc
                  MD5:9463FB2858BE759416CA0027AE41D269
                  SHA1:6A01E8712F57C505C710DA67F7947271ECD28BEB
                  SHA-256:5AA4B4F61D28ABABEF5123C21F54D2FB3CABFCB1A3A7E58F763F69EA47561B18
                  SHA-512:B6B2B281B773F593851B8B63DDA2CAC73BEC14DFBF296AA3D3FE4B82586D92831AECDEA30763E07B05AB3A3AE8245909B4310B69E583D1AE0C9A9A1FA55DE845
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...1.j..........." ...(............................................................~.....`A......................................................... ..X...............PP..............p............................................................................rdata..t...........................@..@.rsrc...X.... ......................@..@....1.j.........X...............1.j.........l...............1.j.........$...L...L.......1.j.............p...p...........................RSDS.%..O.i...'..>......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ITA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ....%..O.i...'..>..c:..ER{ P...1.j.........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):58848
                  Entropy (8bit):6.145129088834252
                  Encrypted:false
                  SSDEEP:768:yZanVn/WefJxsr10/eu9RHreAda9zWkMgElgEpw9z8E:Tnp/Wagun5dGzOZgEp4z8E
                  MD5:6690704AE9B7F70847AF8C8FF2CB78D4
                  SHA1:5C9C557698E50D8F9A374A5931B16632E27C42E2
                  SHA-256:5E918B3BA996AB17E82FB8DADBE8234F59866215AD20DEB0FBF8C0F8F041C575
                  SHA-512:D0BD7B16E8215A617C32FCC5542CF1EC436764CB9B817B232699EC2EFD5FC3BF1E9D87939A461C73C7E6515907C0113BF4E111BED6FE6586670F394463508474
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d.....^c.........." ...(.................................................................`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@......^c........X.................^c........l.................^c........$...L...L.........^c............p...p...........................RSDS../-t.4m..p.w.%0....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140JPN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..p....rsrc$02.... ...../-t.4m..p.w.%0...X..m.......^c........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):58448
                  Entropy (8bit):6.273895994061246
                  Encrypted:false
                  SSDEEP:768:BTQO54LQTNU7UaHqNA3B2I7Cvqgd2N9z6m8gElG9z6GaI:Br51TNUBqNAx2I7Cvqgd2vzIZSzVaI
                  MD5:992F24B869DA11B28E9D7ED7ACE7E4F3
                  SHA1:75EC5F14831B5025F2B4BB21C73452464B67CF07
                  SHA-256:2B394BA22768549F01018FB3700A26974B609F3AB9298024D6E05B8DA2CED31A
                  SHA-512:8FFCE604963493EA78C7C8E5465C8AB3E0A2DC79A5A8FFA7B6B0965E7169C2AFE5D774805F797D2F5AA39D207DCCD95B17020FE0F85699A2E8A66F968A7BB6BD
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS..@..T%....).z......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140KOR.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...~...rsrc$02.... .....@..T%....).z.....,`..z.............................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):75856
                  Entropy (8bit):5.503576031852035
                  Encrypted:false
                  SSDEEP:768:Ov/gFXOvdGiqNWTMHVhtZgFckD9BdS9zYgEllg9zn:k6XOvd6hTWzduzYZlozn
                  MD5:D2F695F53AF32C345F04C04C2734BD57
                  SHA1:B5E45CC7C97D1E866EFE3263DBC9B0F842DCEF31
                  SHA-256:AED5103F75243342AF6037588D8B14AAEA94D74D6719CC6D813C6F59F2E59B63
                  SHA-512:A58F519D9934DD49B855591AC4C033D1919FD317D9A154A44729A04A436D5A01DDCCE7CC9ADD22FBE49C75F11D6B0317C80F6A7020B1D5AA83B36233666EC872
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...O.g..........." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@....O.g.........X...............O.g.........l...............O.g.........$...L...L.......O.g.............p...p...........................RSDS....@b.n...B........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140RUS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.. ....rsrc$02.... .......@b.n...B.........P.....O.g.........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):19481
                  Entropy (8bit):5.418233746350256
                  Encrypted:false
                  SSDEEP:192:goNR9oyQlYLWR9+yQlY75+XGqGIara8R2OMyOW5WcvQgKxBFUHZu4KNWKQzh7q/e:guRUlpRGlKF6A
                  MD5:96CF491C72C022DB4A7F3AE6F3F1CDA9
                  SHA1:D6D5BF390553D415A444367CE538778EEAE42476
                  SHA-256:C9CB8DDA6C1FCC4156EB8CCC82490E53CE75218FC940A656AE8279AFDADF8EF7
                  SHA-512:D60C7231430D6385F77F914BDC1E2D2920072376657849407DCE4A66495916B6689907A7A9FEF2116B9CF6BA6CEE5499CD0792E6CD93DC6839B14D67735F5E63
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532..vc_runtimeMinimum_x64.msi.@.....@..$..@.....@........&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F2E91D5D9817EF24183029DCF14A752C\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\8b6a7.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F2E91D5D9817EF24183029DCF14A752C\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ......
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):22326
                  Entropy (8bit):5.40554430885058
                  Encrypted:false
                  SSDEEP:192:g1DG+fVvI+qFDw1WNRAjb3+ugM8ehgCoPE/I4E/jh7E99fMuRF5bpm:gRG+fVvIrFDw1WNRqwygCCEbE2MuRs
                  MD5:38FFB45B9C0916939BE115CE89CCF8FE
                  SHA1:C308128C8EA148BB85470795C271E7BDAB4E5E72
                  SHA-256:58E930EE1E9CE86E9E9396DF9639E7EEE43038BB0F0D89DCBBB5FED00B847281
                  SHA-512:1500CEAD5D80F7987B3DD80E5E7D094C8EF5954EE690990F850974418096CE44787010B6B83C69DEA2A596F890D94D48311B0FC7D9F9571E28ABE14EB2C8AB04
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810..vc_runtimeMinimum_x64.msi.@.....@..(..@.....@........&.{3108E04A-3783-4E58-A30A-6FA139751B66}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{B33258FD-750C-3B42-8BE4-535B48E97DB4}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{4AF15CBB-F5C1-4468-A694-C5A03A2238D5}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{2427B123-F132-4F0B-A958-50F7CDFCAA56}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{22824972-0C4A-31B4-AEEF-9FC7596F1305}&
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):22409
                  Entropy (8bit):5.375754229424219
                  Encrypted:false
                  SSDEEP:384:3ZRHl4R2lmVH3WLWsdfPjFuzYZWxRcKtGUCoT67dh1:3vH62cVH6axo
                  MD5:B838701B9FEF6EBE58A00D798A6F1252
                  SHA1:1D76070A4BC8D841F996AA0FF004FBB704F83EBF
                  SHA-256:2454149B1B8AC19AFCBDC949278D870695BD702C7E00D75E966AB06FFFA2B7F9
                  SHA-512:42A6F51783AB8B92FD14E32FB11476232AA97B3A2B8BFA345BF60C85C96D2F96F1E310C6731CF2D976DE0665AEC607C46ADF0192A6FBF351F87D443568560F27
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532..vc_runtimeAdditional_x64.msi.@.....@..$..@.....@........&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27DD5200959A5B540A3AE7EF1BA50805\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\8b6ab.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27DD5200959A5B540A3AE7EF1BA50805\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... .
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:modified
                  Size (bytes):21765
                  Entropy (8bit):5.336034615805558
                  Encrypted:false
                  SSDEEP:384:3sBiqbjuPTdpTAyjI40JLIsalckU72eC6QTvoDNjafackhkLsY:3sBiqbjuPTdpTAy8hJL+TQDNjQtkh2sY
                  MD5:74D517815CDF6AD4AC681BD2960987E9
                  SHA1:3D0C2F99FAB4215887EB29BA211CEA0C00219E0B
                  SHA-256:0D9A3DA7321D577358A6D42B1435FC91B2FD7FDE4A6CFFFBCE71FB8098203C16
                  SHA-512:AFBAD41FB3251E92D8848972707200725496AB47B74297324FF22DFF284B56658A034861C4545598561D90A42A523CE221053B6BC1F6D4666F52D7CE9B6E0BE7
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810..vc_runtimeAdditional_x64.msi.@.....@..(..@.....@........&.{686791F0-FAE8-4878-85C5-1FBD62C5A618}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{99A922E3-648F-3C37-8AE6-78232F317B1E}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{8924DA15-E863-388D-A06B-E7A3931AD77B}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{32252141-0BE5-3AFE-9849-D281CD954D43}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{AD221A2C-956B-3F16-8F64-FC938
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):91648
                  Entropy (8bit):6.058068893843607
                  Encrypted:false
                  SSDEEP:1536:l0yl2a07jKkUrRDekrxhBOVJODaGnGTzCkT7qaUNCngzR5k:KyrbVDekdsO9GTzCI7qaUNCngz
                  MD5:ABBFD15ABCED4EA3C7A42D3E87BFF580
                  SHA1:BC4CFDE0FCF68FFADB65472617CC576530309BA6
                  SHA-256:D7FC517E1E0E3FE14B21C8A8CDF46D7BFDA0DB46A29082089FAE4BEDB844EA42
                  SHA-512:12BBC398FF541A4D552AB9EC261CB6D802E7A5DAF894437783F3C390546F2DA9D40F04C59B27224D865E1A41A27B6307AFA59218221C04F1984B244CFFAD4B92
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.H.|.&.|.&.|.&.u.x.&...#.j.&...".t.&...%...&...'.z.&.7.'.z.&...'...&.|.'...&...#.y.&...&.}.&....}.&...$.}.&.Rich|.&.........PE..d..."f.f.........." ...'..................................................................`..........................................A......XB..................................................................(...`...@............................................text...O........................... ..`.rdata..8S.......T..................@..@.data...0....`.......<..............@....pdata...............R..............@..@.rsrc................b..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:current ar archive
                  Category:dropped
                  Size (bytes):183734
                  Entropy (8bit):5.461107723696679
                  Encrypted:false
                  SSDEEP:3072:fgaYe66bFfLaeooWyWi75L66o66d66y7WgaYe66bFfLjeooWyWi75X66o66d66yO:fgaYe66bFfLaeooWyWi75L66o66d66ya
                  MD5:5F9C2A61B3B4BC35FF2166BE54033B31
                  SHA1:E591C596B8A0BF3AC30CD25A14C548228313104D
                  SHA-256:E60F5FF5D71503104D3194C43D7B56816DD0FDD8924F2241157C738238342E99
                  SHA-512:991D34E74E6299AFBB84DC57245C689206753BB85DFCA433938D3665B5C4D225E0070D33226E3AB35B79B07D47E1A6B38A116A6399CED8713D58701888167433
                  Malicious:false
                  Preview:!<arch>./ 1726309925 0 16932 `........,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,..O...O...O...O...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V.??$?6DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YAAEAV?$basic
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[md5/uuid]=e68337aff9e2959d37dcbdc60331c7a2, stripped
                  Category:dropped
                  Size (bytes):7668656
                  Entropy (8bit):6.543269580515838
                  Encrypted:false
                  SSDEEP:98304:k5k2VTTRrXg26BvuKVIk6MVQY0iWYtGZUB2:4TVTVrXgHuKVI80iWYt12
                  MD5:E99B610F63B4C52D10D31D3F48C0580A
                  SHA1:B4BE10C9A14F08A7230E2385EF3F91243E5F64FA
                  SHA-256:776CFE7F8DA1177C5E9128B79C6969606EB8A6B491302D0E0872CDE2FCE0BBA6
                  SHA-512:33D40DD4186D5812A9CFA665629A840BFA511D664361694B785A17448BECCAB0B9A1CB2BBDEFD7FA05400404C95CEC50D8BF6BA7AFF625730F0F26B36372527A
                  Malicious:false
                  Preview:.ELF..............>.............@.........u.........@.8...@.............@.......@.......@...............................................................Xs5.....Xs5......@................5.......5.......5......g?......g?......@................u.......u.......u......................@...................................... ....... .......................0.u.....0.u.....0.u.....`.......`...............Q.td................................................................GNU..7...7...1............................................d20a1be77c3d3c41b2a5accaee1ce549product no-code_comments no-dwarf_stack_traces_mode no-lazy_dispatchers dedup_instructions no-tsan no-asserts x64 windows no-compressed-pointers null-safety.....(..B..t...........................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):71814
                  Entropy (8bit):4.653956265318161
                  Encrypted:false
                  SSDEEP:192:oaLBRQeY5scWKDYWDVO783wVf7BN5Nzl4AAFUcsxWoQ57Yc3p+OAXilXap1LS9E2:oaLBRQeDK/VO783wVD3NWtlXap1g
                  MD5:9B4C4DD7B20BF02FA80879350DD87306
                  SHA1:13C55E0B92F073629AB0B5D2A1245639741776D1
                  SHA-256:6637F47B4880E432C9E9D0172D6B1450E1B13943E3FEAC2AA1C1C1C505CE76F2
                  SHA-512:6F436CAD23444CCF7BF1AFF6881F30A3CAFECBD5961BAF907070FB942920393A76B424CCF1F82A4BCFA1A5490EE4FF18EBE9E1D39441057C978C49F645FF50F4
                  Malicious:false
                  Preview:..|..-assets/backend/CloudStorage/DefaultEngine.ini......asset.-assets/backend/CloudStorage/DefaultEngine.ini.+assets/backend/CloudStorage/DefaultGame.ini......asset.+assets/backend/CloudStorage/DefaultGame.ini.,assets/backend/CloudStorage/DefaultInput.ini......asset.,assets/backend/CloudStorage/DefaultInput.ini.5assets/backend/CloudStorage/DefaultRuntimeOptions.ini......asset.5assets/backend/CloudStorage/DefaultRuntimeOptions.ini.)assets/backend/Config/catalog_config.json......asset.)assets/backend/Config/catalog_config.json. assets/backend/Config/config.ini......asset. assets/backend/Config/config.ini..assets/backend/lawinserver.exe......asset..assets/backend/lawinserver.exe.#assets/backend/profiles/athena.json......asset.#assets/backend/profiles/athena.json.%assets/backend/profiles/campaign.json......asset.%assets/backend/profiles/campaign.json.4assets/backend/profiles/collection_book_people0.json......asset.4assets/backend/profiles/collection_book_people0.json.8assets/backend/profi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):67359
                  Entropy (8bit):4.624159975253261
                  Encrypted:false
                  SSDEEP:192:Y8Au47J+BN/6VkysaNUNQO6dfjNZZ8GwKKlXB6ejzrDlr3tycyK86:j6VkysIyyj0XB6ejZ
                  MD5:60A6CDFBEE74E781C107D82FFD664908
                  SHA1:CF55DBDBD4E4762555722F6D5E9D2B1CB163EC97
                  SHA-256:A65FD7A5744109B9753E43D2622F40D46D8653B2C99BFC92F50E531EDA2C8A65
                  SHA-512:69C726906901A4F7B61E42D66CBBA69E0A0A2E9BF94F40746DD7629855637B5D2FDA807354E6AD524FCD5119A36506067D3CD145AD7D0BC93CE03486CAB5857C
                  Malicious:false
                  Preview:{"assets/backend/CloudStorage/DefaultEngine.ini":["assets/backend/CloudStorage/DefaultEngine.ini"],"assets/backend/CloudStorage/DefaultGame.ini":["assets/backend/CloudStorage/DefaultGame.ini"],"assets/backend/CloudStorage/DefaultInput.ini":["assets/backend/CloudStorage/DefaultInput.ini"],"assets/backend/CloudStorage/DefaultRuntimeOptions.ini":["assets/backend/CloudStorage/DefaultRuntimeOptions.ini"],"assets/backend/Config/catalog_config.json":["assets/backend/Config/catalog_config.json"],"assets/backend/Config/config.ini":["assets/backend/Config/config.ini"],"assets/backend/lawinserver.exe":["assets/backend/lawinserver.exe"],"assets/backend/profiles/athena.json":["assets/backend/profiles/athena.json"],"assets/backend/profiles/campaign.json":["assets/backend/profiles/campaign.json"],"assets/backend/profiles/collection_book_people0.json":["assets/backend/profiles/collection_book_people0.json"],"assets/backend/profiles/collection_book_schematics0.json":["assets/backend/profiles/collection
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):505
                  Entropy (8bit):4.645045290383817
                  Encrypted:false
                  SSDEEP:12:JIvfJJzPiKLh9f6KMdHZxmQIJaf5mQGQJCtxmQzRf5mQG3v:JOfJJzP5/fOd5x6Jaf5YQJ6xBRf5Y/
                  MD5:8CAA442FC65746900F933EE2A63F5B97
                  SHA1:D0166283E7E1DFF49A6E49FA2ABCFE0B9803B6A9
                  SHA-256:BAB67AC982D2E5D466A5BAAFBD9E004C5EA1E6E07881327640A1028DD0395D90
                  SHA-512:BF87FD7667BF06BA48AC159A521BC32855E3E0007B8388D2B55C59281C31C5DE60E86E350A33FE927609681AD2E8C2BE8CAA2182B3D28F62AFBE8C326208AAA8
                  Malicious:false
                  Preview:[{"family":"MaterialIcons","fonts":[{"asset":"fonts/MaterialIcons-Regular.otf"}]},{"family":"packages/fluent_ui/FluentIcons","fonts":[{"asset":"packages/fluent_ui/fonts/FluentIcons.ttf"}]},{"family":"packages/fluentui_system_icons/FluentSystemIcons-Regular","fonts":[{"asset":"packages/fluentui_system_icons/fonts/FluentSystemIcons-Regular.ttf"}]},{"family":"packages/fluentui_system_icons/FluentSystemIcons-Filled","fonts":[{"asset":"packages/fluentui_system_icons/fonts/FluentSystemIcons-Filled.ttf"}]}]
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:gzip compressed data, max compression, from TOPS/20, original size modulo 2^32 1823959
                  Category:dropped
                  Size (bytes):99339
                  Entropy (8bit):7.989134351409546
                  Encrypted:false
                  SSDEEP:1536:ku175PpvNjz6+F4HBLCyIOJGkFJSmUjqwYciVuuxUfCa4Ewho0ZLV7QU:kY5rjzNFkBL/I2GuJAiUYMvwhrLFQU
                  MD5:AC7E744499D98B050D20ABF769B9D584
                  SHA1:41BE76D381DCB8E58EC542FF0089AC2653F760BE
                  SHA-256:FEF471CD044277EB22CE45DC4ACFE82D625B97DCF3D0F8E2B027E564A694BD41
                  SHA-512:9D6F5842A29BF52F99C78A2A49DF9B3C13EE13B1BB02D00B6AC5961CDC37E465B324A9E13D5C04BC6BF284B2948DAD1E3070373547A996CDAD6E821F4EB8121F
                  Malicious:false
                  Preview:............r.9...."|.XEl.t.D..Ow;6..h..2.W......@.."P.T.f...s......P."./[.x....cR,..@.....>.B..YY&.A..`.2...wa.....R.7.jn.l.o.dVU......b...PO....=h.'.y...........hp>8....3.f.O.Y......!|.......o..$y.cGb"...V..$..-.-fg.(.\p..`.0s..Y.U..a.mXmE.(.....N...a.me./..,......l$2...V...3.....f.\g.\...#m...ri.tV1.P.0m.P......L..'......j.+&-...*...#?..j1...c.k.....;-....~.3^...f..K..^.iU.]....>........*..ez>....b.Y.\#.U=.B..AY.R[a[16s.3.....X.-w.sz!L.riDV..r.NY.Y.k+.w...Gm.+>.0O.F[g3..-f.G=^.~sl...B..mK..&..d..L.Z.R.....~.?w.]../il..l.U...3n.....6.JLd&y.m:..w..b.....N<.\...e^CC..K..............q1.5...]O#].Ll...W.Si.D.#r........\Nd.Qcp.....?.+.t..9...J3.'.....L."m..[.6._...9....Md!.98..!.j..\-.wF...?1z..".q%3...2\Y......).......J...V...y)AS4v..m*.0.~..dc.2.........%g.l..V..5%_hs..E..k.].R....d.2.`........I."..._/..y0RJW2...r..9..lDU. .TB?..m.....e!...K.....P......?.#a.%..` ...:....q.AC3n..cna..*X./..m..Y.x.N....Lf..."..6..F\J.5X.JW^..(.X.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):834
                  Entropy (8bit):5.074126611226203
                  Encrypted:false
                  SSDEEP:24:AKg4DQQLKgpDQQ2OBTGdOBTyGjUZauUKw1+b:A9ML972OBEOBRUkuUKZb
                  MD5:CFAA9E710A0BCF707D4ED9C92F2EBF5F
                  SHA1:6E3492CDAFCB967634BBD83CEDB6C16432D64728
                  SHA-256:84B40ABA694D1F183337C19B16893565B35B0108A220CAC2F884B3D4FA5E5BD1
                  SHA-512:A8F401DC4EA5005B1B9CDE8876EF7A4F321490F1129693D84DAF2AF878CEEF74824FEBDB81721E127476855FA663965562AC91D56F50DC789B24A61F7D13148B
                  Malicious:false
                  Preview:# Do not remove/change, this redirects epicgames xmpp to lawinserver xmpp..[OnlineSubsystemMcp.Xmpp]..bUseSSL=false..ServerAddr="ws://127.0.0.1"..ServerPort=80....# Do not remove/change, this redirects epicgames xmpp to lawinserver xmpp..[OnlineSubsystemMcp.Xmpp Prod]..bUseSSL=false..ServerAddr="ws://127.0.0.1"..ServerPort=80....# Forces fortnite to use the v1 party system to support lawinserver xmpp..[OnlineSubsystemMcp]..bUsePartySystemV2=false....# Forces fortnite to use the v1 party system to support lawinserver xmpp..[OnlineSubsystemMcp.OnlinePartySystemMcpAdapter]..bUsePartySystemV2=false....# Fix for XMPP not working on some versions..[XMPP]..bEnableWebsockets=true....# Fix for long waiting at checking connections to datacenters on Switch & Mobile..[/Script/Qos.QosRegionManager]..NumTestsPerRegion=1..PingTimeout=0.1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with very long lines (770), with CRLF line terminators
                  Category:dropped
                  Size (bytes):3855
                  Entropy (8bit):5.69284300054205
                  Encrypted:false
                  SSDEEP:96:bbCA8YMF/XzszeWE0ltFLcsHc8guR0jQA5UQT1jQA5UQOjjQAtQS7jQA5UQ5CvOK:bbh5hZ9HDqH5UQZH5UQQHtQeH5UQ5b58
                  MD5:1DB7EA439B9CA7D16D26519F7F7A0557
                  SHA1:99A96A4152847ACA2456753A090D14FE52EB099D
                  SHA-256:D6614CE021DD15FDC0BD3724BBA982463B6957BAAA5B650664CE6BDEADCF836A
                  SHA-512:E32013D71D9857F497982CBC4B4CBFD244AD56F5240EB57EC0768DFA8A8D79EC2F64A7531F837071A0E6323EA020C88C99DD90FC1342979AB2AF638F988DF6DB
                  Malicious:false
                  Preview:[/Script/FortniteGame.FortGlobals]..bAllowLogout=true # Enables log out button.....[/Script/FortniteGame.FortChatManager]..bShouldRequestGeneralChatRooms=true # Request for chat rooms (global chat and founders chat)...bShouldJoinGlobalChat=true..bShouldJoinFounderChat=true..bIsAthenaGlobalChatEnabled=true # Battle royale global chat.....[/Script/FortniteGame.FortTextHotfixConfig]..+TextReplacements=(Category=Game, Namespace="", bIsMinimalPatch=True, Key="D5ECE3CD484655CBAE1DB6922C1D87C7", NativeString="Getting Started", LocalizedStrings=(("ar","...... .. .. LawinServer!"),("en","Welcome to LawinServer!"),("de","Willkommen bei LawinServer!"),("es",".Bienvenidos a LawinServer!"),("es-419",".Bienvenidos a LawinServer!"),("fr","Bienvenue sur LawinServer !"),("it","Benvenuto in LawinServer!"),("ja","LawinServer......"),("ko","LawinServer. .. .. .....!"),("pl","Witaj w LawinServerze!"),("pt-BR","Bem-vindo ao LawinServer!"),("ru","..... ....
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):140
                  Entropy (8bit):4.6296837445323415
                  Encrypted:false
                  SSDEEP:3:1BJLuMm4yJQW5USJNJd2+IycioLE7JNJd2+Q5:pvmYIU0HIlxwrH2
                  MD5:BCDB6FC7CC50367478870A5A246E40C9
                  SHA1:F4E2AD51E329F9CB4360BC4A21895D40BE19B8CB
                  SHA-256:FE79E7F0881F826B0FFDB7DA24FA7DC7C4F1431DC56C40A51C16CDD4095ACD1D
                  SHA-512:6BD0E587799BF2B0EF5F098C290F1C3A6B5044DD414C871AC864F86D9B206575944EE29C197AFD22AF3DC9EAB8D0230ADD8EDDC736833CC48F24DDD3885D5132
                  Malicious:false
                  Preview:[/Script/Engine.InputSettings]..+ConsoleKeys=Tilde # Enables console using the tilde key..+ConsoleKeys=F8 # Enables console using the F8 key
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):743
                  Entropy (8bit):5.308861714596289
                  Encrypted:false
                  SSDEEP:12:lTT+qM+zZ+ZMkDyVq9gGd3gR93gM0Q3g5RpDQ3gCnqsYiBKx0nEDj/z:sVlyocB0dq5FKHTz
                  MD5:FEAFD07DC9CB7DE979833151C80A9D57
                  SHA1:9AD69C617A9A75A028E35FEE86DD3E007D113AA6
                  SHA-256:FF49D46EEE13650648B41B38A4BB296CC93F114EB2A362AA49E2A50C6D05DB5A
                  SHA-512:7E64A89E6FE7FF9E491F5EC572125B1E8043B8736B68F8ED59C4E83597CB1E1E1BD9D1C4324169C1430726A124880C27152FF1D91C905B7469BE3A206CE267BB
                  Malicious:false
                  Preview:[/Script/FortniteGame.FortRuntimeOptions]..bEnableGlobalChat=true # Enable global chat...bEnableMexiCola=true # Enable the new friends tab (v19.00+)...bLoadDirectlyIntoLobby=false # Enable the Select Game Mode screen...bEnableSocialTab=true # Enable the Rift Tour frontend section (v17.30)...!SocialRTInfo=ClearArray..+SocialRTInfo=(SlotId=1,StartsAtUTC=9999.08.06-22.00.00)..+SocialRTInfo=(SlotId=2,StartsAtUTC=9999.08.07-18.00.00)..+SocialRTInfo=(SlotId=3,StartsAtUTC=9999.08.08-04.00.00)..+SocialRTInfo=(SlotId=4,StartsAtUTC=9999.08.08-14.00.00)..+SocialRTInfo=(SlotId=5,StartsAtUTC=9999.08.08-22.00.00)..!ExperimentalCohortPercent=ClearArray..+ExperimentalCohortPercent=(CohortPercent=100,ExperimentNum=20) # Supervised settings bug fix...
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):140
                  Entropy (8bit):4.6296837445323415
                  Encrypted:false
                  SSDEEP:3:1BJLuMm4yJQW5USJNJd2+IycioLE7JNJd2+Q5:pvmYIU0HIlxwrH2
                  MD5:BCDB6FC7CC50367478870A5A246E40C9
                  SHA1:F4E2AD51E329F9CB4360BC4A21895D40BE19B8CB
                  SHA-256:FE79E7F0881F826B0FFDB7DA24FA7DC7C4F1431DC56C40A51C16CDD4095ACD1D
                  SHA-512:6BD0E587799BF2B0EF5F098C290F1C3A6B5044DD414C871AC864F86D9B206575944EE29C197AFD22AF3DC9EAB8D0230ADD8EDDC736833CC48F24DDD3885D5132
                  Malicious:false
                  Preview:[/Script/Engine.InputSettings]..+ConsoleKeys=Tilde # Enables console using the tilde key..+ConsoleKeys=F8 # Enables console using the F8 key
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with very long lines (770), with CRLF line terminators
                  Category:dropped
                  Size (bytes):3855
                  Entropy (8bit):5.69284300054205
                  Encrypted:false
                  SSDEEP:96:bbCA8YMF/XzszeWE0ltFLcsHc8guR0jQA5UQT1jQA5UQOjjQAtQS7jQA5UQ5CvOK:bbh5hZ9HDqH5UQZH5UQQHtQeH5UQ5b58
                  MD5:1DB7EA439B9CA7D16D26519F7F7A0557
                  SHA1:99A96A4152847ACA2456753A090D14FE52EB099D
                  SHA-256:D6614CE021DD15FDC0BD3724BBA982463B6957BAAA5B650664CE6BDEADCF836A
                  SHA-512:E32013D71D9857F497982CBC4B4CBFD244AD56F5240EB57EC0768DFA8A8D79EC2F64A7531F837071A0E6323EA020C88C99DD90FC1342979AB2AF638F988DF6DB
                  Malicious:false
                  Preview:[/Script/FortniteGame.FortGlobals]..bAllowLogout=true # Enables log out button.....[/Script/FortniteGame.FortChatManager]..bShouldRequestGeneralChatRooms=true # Request for chat rooms (global chat and founders chat)...bShouldJoinGlobalChat=true..bShouldJoinFounderChat=true..bIsAthenaGlobalChatEnabled=true # Battle royale global chat.....[/Script/FortniteGame.FortTextHotfixConfig]..+TextReplacements=(Category=Game, Namespace="", bIsMinimalPatch=True, Key="D5ECE3CD484655CBAE1DB6922C1D87C7", NativeString="Getting Started", LocalizedStrings=(("ar","...... .. .. LawinServer!"),("en","Welcome to LawinServer!"),("de","Willkommen bei LawinServer!"),("es",".Bienvenidos a LawinServer!"),("es-419",".Bienvenidos a LawinServer!"),("fr","Bienvenue sur LawinServer !"),("it","Benvenuto in LawinServer!"),("ja","LawinServer......"),("ko","LawinServer. .. .. .....!"),("pl","Witaj w LawinServerze!"),("pt-BR","Bem-vindo ao LawinServer!"),("ru","..... ....
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):834
                  Entropy (8bit):5.074126611226203
                  Encrypted:false
                  SSDEEP:24:AKg4DQQLKgpDQQ2OBTGdOBTyGjUZauUKw1+b:A9ML972OBEOBRUkuUKZb
                  MD5:CFAA9E710A0BCF707D4ED9C92F2EBF5F
                  SHA1:6E3492CDAFCB967634BBD83CEDB6C16432D64728
                  SHA-256:84B40ABA694D1F183337C19B16893565B35B0108A220CAC2F884B3D4FA5E5BD1
                  SHA-512:A8F401DC4EA5005B1B9CDE8876EF7A4F321490F1129693D84DAF2AF878CEEF74824FEBDB81721E127476855FA663965562AC91D56F50DC789B24A61F7D13148B
                  Malicious:false
                  Preview:# Do not remove/change, this redirects epicgames xmpp to lawinserver xmpp..[OnlineSubsystemMcp.Xmpp]..bUseSSL=false..ServerAddr="ws://127.0.0.1"..ServerPort=80....# Do not remove/change, this redirects epicgames xmpp to lawinserver xmpp..[OnlineSubsystemMcp.Xmpp Prod]..bUseSSL=false..ServerAddr="ws://127.0.0.1"..ServerPort=80....# Forces fortnite to use the v1 party system to support lawinserver xmpp..[OnlineSubsystemMcp]..bUsePartySystemV2=false....# Forces fortnite to use the v1 party system to support lawinserver xmpp..[OnlineSubsystemMcp.OnlinePartySystemMcpAdapter]..bUsePartySystemV2=false....# Fix for XMPP not working on some versions..[XMPP]..bEnableWebsockets=true....# Fix for long waiting at checking connections to datacenters on Switch & Mobile..[/Script/Qos.QosRegionManager]..NumTestsPerRegion=1..PingTimeout=0.1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):743
                  Entropy (8bit):5.308861714596289
                  Encrypted:false
                  SSDEEP:12:lTT+qM+zZ+ZMkDyVq9gGd3gR93gM0Q3g5RpDQ3gCnqsYiBKx0nEDj/z:sVlyocB0dq5FKHTz
                  MD5:FEAFD07DC9CB7DE979833151C80A9D57
                  SHA1:9AD69C617A9A75A028E35FEE86DD3E007D113AA6
                  SHA-256:FF49D46EEE13650648B41B38A4BB296CC93F114EB2A362AA49E2A50C6D05DB5A
                  SHA-512:7E64A89E6FE7FF9E491F5EC572125B1E8043B8736B68F8ED59C4E83597CB1E1E1BD9D1C4324169C1430726A124880C27152FF1D91C905B7469BE3A206CE267BB
                  Malicious:false
                  Preview:[/Script/FortniteGame.FortRuntimeOptions]..bEnableGlobalChat=true # Enable global chat...bEnableMexiCola=true # Enable the new friends tab (v19.00+)...bLoadDirectlyIntoLobby=false # Enable the Select Game Mode screen...bEnableSocialTab=true # Enable the Rift Tour frontend section (v17.30)...!SocialRTInfo=ClearArray..+SocialRTInfo=(SlotId=1,StartsAtUTC=9999.08.06-22.00.00)..+SocialRTInfo=(SlotId=2,StartsAtUTC=9999.08.07-18.00.00)..+SocialRTInfo=(SlotId=3,StartsAtUTC=9999.08.08-04.00.00)..+SocialRTInfo=(SlotId=4,StartsAtUTC=9999.08.08-14.00.00)..+SocialRTInfo=(SlotId=5,StartsAtUTC=9999.08.08-22.00.00)..!ExperimentalCohortPercent=ClearArray..+ExperimentalCohortPercent=(CohortPercent=100,ExperimentNum=20) # Supervised settings bug fix...
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):635
                  Entropy (8bit):3.8597312384782794
                  Encrypted:false
                  SSDEEP:12:10RtRMkLhBLhH3ELhTLhOLhVLhKELhaVLy:1KRMkLhBLhXELhTLhOLhVLhKELhaVLy
                  MD5:5154DD9A3B2B9EE3E9B41AA0481B150B
                  SHA1:9BF86622D2C2CC5061972207FF0613CB7F031625
                  SHA-256:0A4EEF6A8209257169E846AE7AE3C1684858CFBBE2E5B0E8CD8CDD1E4CC7D31C
                  SHA-512:ED4A935B17E3932B0FD7D5FF83D8CEB02B991BC8392AC0C7667DF28BF4BFE511A7B87DA9DBF015AF3B28F0C18E0DF9D3ADBE6C9DF4D4426B056F894F7895B408
                  Malicious:false
                  Preview:{.. "//": "BR Item Shop Config",.. "daily1": {.. "itemGrants": [""],.. "price": 0.. },.. "daily2": {.. "itemGrants": [""],.. "price": 0.. },.. "daily3": {.. "itemGrants": [""],.. "price": 0.. },.. "daily4": {.. "itemGrants": [""],.. "price": 0.. },.. "daily5": {.. "itemGrants": [""],.. "price": 0.. },.. "daily6": {.. "itemGrants": [""],.. "price": 0.. },.. "featured1": {.. "itemGrants": [""],.. "price": 0.. },.. "featured2": {.. "itemGrants": [""],.. "price": 0.. }..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Generic INItialization configuration [Profile]
                  Category:dropped
                  Size (bytes):3733
                  Entropy (8bit):4.990133647112976
                  Encrypted:false
                  SSDEEP:96:FPxRR6OfewELNSmk5ivyK2IiGE2sMfqG8vFiMUN34:5wOfeHpSzvK2XS8vFy34
                  MD5:AFBABC3BBC346127EF6628925757EABB
                  SHA1:9D9E90B5E67DBCF4D837D9B1D7C5B9840331F587
                  SHA-256:50AAA4C475A0ACA4736FE7BD6BE3101256D6E19E9E27D94A6A3A3F91B5D3F191
                  SHA-512:F332F2948FA39F21F19B2B68E18C609002F62BD86F7B64C7C1D142C9209E9F5996509A42B4B6E040A70CA60712E055F063F25B0FF4F9F0D6BC39A89A8492F3DB
                  Malicious:false
                  Preview:[Config]..# If this is set to false, it will use the email to display name method...bUseConfigDisplayName=false..# Your fortnite display name (will only be used if the property above is set to true)...displayName=LawinServer....[Profile]..# If this is set to true, every BR and StW seasonal quest will be on complete. Works for Battle Royale from Season 3 to Season 21 and for Save the World from Season 2 to Season X & Season 24...bCompletedSeasonalQuests=false..# If this is set to true, you will receive all founder's pack rewards upon logging into StW if the account didn't claim them yet...bGrantFoundersPacks=false..# If this is set to true, all Save the World events will be displayed in lobby...bAllSTWEventsActivated=false....[GameServer]..# Matchmaker gameserver config, you can use this to connect to gameservers like rift (titanium), fortmp, etc... (they have to be hosting though).....# IP the matchmaker will use upon join...ip=127.0.0.1..# PORT the matchmaker will use upon join...port
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):635
                  Entropy (8bit):3.8597312384782794
                  Encrypted:false
                  SSDEEP:12:10RtRMkLhBLhH3ELhTLhOLhVLhKELhaVLy:1KRMkLhBLhXELhTLhOLhVLhKELhaVLy
                  MD5:5154DD9A3B2B9EE3E9B41AA0481B150B
                  SHA1:9BF86622D2C2CC5061972207FF0613CB7F031625
                  SHA-256:0A4EEF6A8209257169E846AE7AE3C1684858CFBBE2E5B0E8CD8CDD1E4CC7D31C
                  SHA-512:ED4A935B17E3932B0FD7D5FF83D8CEB02B991BC8392AC0C7667DF28BF4BFE511A7B87DA9DBF015AF3B28F0C18E0DF9D3ADBE6C9DF4D4426B056F894F7895B408
                  Malicious:false
                  Preview:{.. "//": "BR Item Shop Config",.. "daily1": {.. "itemGrants": [""],.. "price": 0.. },.. "daily2": {.. "itemGrants": [""],.. "price": 0.. },.. "daily3": {.. "itemGrants": [""],.. "price": 0.. },.. "daily4": {.. "itemGrants": [""],.. "price": 0.. },.. "daily5": {.. "itemGrants": [""],.. "price": 0.. },.. "daily6": {.. "itemGrants": [""],.. "price": 0.. },.. "featured1": {.. "itemGrants": [""],.. "price": 0.. },.. "featured2": {.. "itemGrants": [""],.. "price": 0.. }..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Generic INItialization configuration [Profile]
                  Category:dropped
                  Size (bytes):3733
                  Entropy (8bit):4.990133647112976
                  Encrypted:false
                  SSDEEP:96:FPxRR6OfewELNSmk5ivyK2IiGE2sMfqG8vFiMUN34:5wOfeHpSzvK2XS8vFy34
                  MD5:AFBABC3BBC346127EF6628925757EABB
                  SHA1:9D9E90B5E67DBCF4D837D9B1D7C5B9840331F587
                  SHA-256:50AAA4C475A0ACA4736FE7BD6BE3101256D6E19E9E27D94A6A3A3F91B5D3F191
                  SHA-512:F332F2948FA39F21F19B2B68E18C609002F62BD86F7B64C7C1D142C9209E9F5996509A42B4B6E040A70CA60712E055F063F25B0FF4F9F0D6BC39A89A8492F3DB
                  Malicious:false
                  Preview:[Config]..# If this is set to false, it will use the email to display name method...bUseConfigDisplayName=false..# Your fortnite display name (will only be used if the property above is set to true)...displayName=LawinServer....[Profile]..# If this is set to true, every BR and StW seasonal quest will be on complete. Works for Battle Royale from Season 3 to Season 21 and for Save the World from Season 2 to Season X & Season 24...bCompletedSeasonalQuests=false..# If this is set to true, you will receive all founder's pack rewards upon logging into StW if the account didn't claim them yet...bGrantFoundersPacks=false..# If this is set to true, all Save the World events will be displayed in lobby...bAllSTWEventsActivated=false....[GameServer]..# Matchmaker gameserver config, you can use this to connect to gameservers like rift (titanium), fortmp, etc... (they have to be hosting though).....# IP the matchmaker will use upon join...ip=127.0.0.1..# PORT the matchmaker will use upon join...port
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):86146709
                  Entropy (8bit):6.524308350397459
                  Encrypted:false
                  SSDEEP:393216:3n/Z4Y7Mw02NYkd85l+sx/kAr0gZqyBd+ykiAqHQu58EASEhoIaE2lShYqyRvLsM:3Br+IkQJh8VCBY5SEzBxOWbd
                  MD5:BC7667F99876B8166961C83B04BF1540
                  SHA1:01794EAAF071DF949B02D7DFD7C9651272154521
                  SHA-256:50B152F0E58A7CF673A484FB2D6B62B5FA2D926DE756ABE10CE1027EA7F13EF7
                  SHA-512:8FF8A3D88FE7DB62EC87E5CE927B505CE77A844658B0BC6E62601D5774E7FC079CDD1D3A4CDA55CE35A923AA309FCEA64FE2008925A0E7A094771A7478F212F8
                  Malicious:false
                  Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........h92..Wa..Wa..Wa.qT`..Wa.qR`Z.Wa.qS`..WaI..a..WaI.S`..WaI.R`..WaI.T`..Wa..Wa..Wax.T`..Wax.R`s.Wax.S`!.Wa.qQ`..Wa.qV`..Wa..Va..Wax.^`..Wax.W`..Wax..a..Wa...a..Wax.U`..WaRich..Wa........PE..d.....{f.........."....'..V..H........Q........@.............................pL...........`.............................................4.............H.x*....7..............0J..8..`...p.......................(... ...@.............V..............................text.....V.......V................. ..`.rdata........V.......V.............@..@.data...............................@....pdata........7.....................@..@_RDATA........G.....................@..@.rsrc...x*....H..,..................@..@.reloc...8...0J..:...8..............@..B................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):86146709
                  Entropy (8bit):6.524308350397459
                  Encrypted:false
                  SSDEEP:393216:3n/Z4Y7Mw02NYkd85l+sx/kAr0gZqyBd+ykiAqHQu58EASEhoIaE2lShYqyRvLsM:3Br+IkQJh8VCBY5SEzBxOWbd
                  MD5:BC7667F99876B8166961C83B04BF1540
                  SHA1:01794EAAF071DF949B02D7DFD7C9651272154521
                  SHA-256:50B152F0E58A7CF673A484FB2D6B62B5FA2D926DE756ABE10CE1027EA7F13EF7
                  SHA-512:8FF8A3D88FE7DB62EC87E5CE927B505CE77A844658B0BC6E62601D5774E7FC079CDD1D3A4CDA55CE35A923AA309FCEA64FE2008925A0E7A094771A7478F212F8
                  Malicious:false
                  Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........h92..Wa..Wa..Wa.qT`..Wa.qR`Z.Wa.qS`..WaI..a..WaI.S`..WaI.R`..WaI.T`..Wa..Wa..Wax.T`..Wax.R`s.Wax.S`!.Wa.qQ`..Wa.qV`..Wa..Va..Wax.^`..Wax.W`..Wax..a..Wa...a..Wax.U`..WaRich..Wa........PE..d.....{f.........."....'..V..H........Q........@.............................pL...........`.............................................4.............H.x*....7..............0J..8..`...p.......................(... ...@.............V..............................text.....V.......V................. ..`.rdata........V.......V.............@..@.data...............................@....pdata........7.....................@..@_RDATA........G.....................@..@.rsrc...x*....H..,..................@..@.reloc...8...0J..:...8..............@..B................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):3444158
                  Entropy (8bit):4.265726002769244
                  Encrypted:false
                  SSDEEP:6144:VPeqhx42egYBFH2uJnoRbEKO4fFZWySv12XWmdF5BrJh6VENaupJupT8VPv3dfEz:c2dOIBXuqV6WN3ep
                  MD5:4DB396E20F7299702C40F26BEF1E83ED
                  SHA1:F30A957D65918F17FC54122256CB347B862FE119
                  SHA-256:C3BE183A6606B492862F02C1D2D1986A20E194187E5628D7A87FB0F496676AC1
                  SHA-512:06AB1DB050495F1ABE4D91BE7BB548D937AE957613A3ED5EA5FB21CC2C6D2D281D8DCFA2F3D365A2ABC68A048359939FE068EB5E2EBD91FFD335C9BA6A28FDED
                  Malicious:false
                  Preview:{. "_id": "LawinServer",. "created": "0001-01-01T00:00:00.000Z",. "updated": "0001-01-01T00:00:00.000Z",. "rvn": 10,. "wipeNumber": 1,. "accountId": "LawinServer",. "profileId": "athena",. "version": "no_version",. "items": {. "lawin-loadout": {. "templateId": "CosmeticLocker:cosmeticlocker_athena",. "attributes": {. "locker_slots_data": {. "slots": {. "MusicPack": {. "items": [. "AthenaMusicPack:MusicPack_119_CH1_DefaultMusic". ]. },. "Character": {. "items": [. "". ],. "activeVariants": [. null. ]. },. "Backpack": {. "items": [. "". ],. "activeVariants": [. null. ]. },. "SkyDiveContrail": {. "items": [. "". ],. "acti
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):1802838
                  Entropy (8bit):4.45671401542519
                  Encrypted:false
                  SSDEEP:3072:lWeyzbm3EWSDFmr1GWBMaLPhDPTYilRQ9n+/jwNBwY:UzKSzB3
                  MD5:50F4FE217045F00F00006D0DE0B45A6F
                  SHA1:51550B7D05A3A2B5313597E09812BB0D59C5959E
                  SHA-256:3607BA803E160DBFCFA044D90E17C35BFC40CF41265CC7694C62BF1F73421FFB
                  SHA-512:CA2A0B75F2C652883983BB73595472DFDF50FA575EDDE6DBFB7BE5B91A1576374C44B8B918E447C3F7D2CFC911A7D6500CE548337CEA3480714401D9DA833AAB
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "campaign",.. "version": "no_version",.. "items": {.. "0afba33e-84f1-469c-8211-089ba2e782f1": {.. "templateId": "Quest:heroquest_loadout_ninja_1",.. "attributes": {.. "level": -1,.. "item_seen": false,.. "sent_new_notification": true,.. "challenge_bundle_id": "",.. "xp_reward_scalar": 1,.. "challenge_linked_quest_given": "",.. "completion_complete_pve03_diff24_loadout_ninja": 3,.. "quest_pool": "",.. "quest_state": "Claimed",.. "last_state_change_time": "2020-02-01T23:34:21.003Z",.. "challenge_linked_quest_parent": "",.. "max_level_bonus": 0,.. "xp": 0,.. "favorite": false.. },.. "quantity": 1.. },.. "210ffe7d-723a-4b15-b7f8-1b9ae1ee3e78": {.. "templateId": "Worker:w
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):5289
                  Entropy (8bit):4.590774437937414
                  Encrypted:false
                  SSDEEP:48:JwxEcqMVrvT33DWd8tXlD+gpBdrZVtOrQXeKzXPTt+jrI5q:JwxEcdXQgLWKAqq
                  MD5:7BB883975AFF5EFC3D21B1486A96267A
                  SHA1:682FFD47C2E7E23A41BAAA4A74D02B08AE19835D
                  SHA-256:9AA8FF09C85347E317BD70EB8EF5E1D58771AC6931BABC6E38ACF79FED6476C9
                  SHA-512:37DD3E7C91F778A718474C88F4351B987E6F4EDE14AB920480517281AF8CF7C41761D7B0604040B8B65B9D84582E70A3454DAA7E5A7E4B4B8DFF929F5837752B
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "collection_book_people0",.. "version": "no_version",.. "items": {.. "CollectionBookPage:pageHeroes_Commando": {.. "templateId": "CollectionBookPage:pageHeroes_Commando",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageHeroes_Constructor": {.. "templateId": "CollectionBookPage:pageHeroes_Constructor",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageHeroes_Ninja": {.. "templateId": "CollectionBookPage:pageHeroes_Ninja",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageHeroes_Outlander":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):14478
                  Entropy (8bit):4.586701446052927
                  Encrypted:false
                  SSDEEP:96:JwxEcWjXigkYDQ6Lc53oN+MbUHdkM/hm4qq:JwxEcEq
                  MD5:9A7B68E65D64F059C37B894F5FF77EBF
                  SHA1:C1B371326F197C288798A7830B0EC03E4E621AAB
                  SHA-256:E31C06B4AD1EFFA8F47897D27ECB2C4F39A6926BDC09DD39C60D81463D2D9915
                  SHA-512:462F12FAA68117F212C0EB1B6D82ADCC888A94E57161201FF6CD09449A739BB30319BDB6F0C9CF8537BC6A08948169D74BEAC9F612E30E82A53CCE615E59C1E8
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "collection_book_schematics0",.. "version": "no_version",.. "items": {.. "CollectionBookPage:pageMelee_Axes_Weapons": {.. "templateId": "CollectionBookPage:pageMelee_Axes_Weapons",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageMelee_Axes_Weapons_Crystal": {.. "templateId": "CollectionBookPage:pageMelee_Axes_Weapons_Crystal",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageMelee_Clubs_Weapons": {.. "templateId": "CollectionBookPage:pageMelee_Clubs_Weapons",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):318
                  Entropy (8bit):4.612637756647425
                  Encrypted:false
                  SSDEEP:6:3HZwc1gDt6Ft6/oucQOAGyFFKS1pZYtXZnNknyTTE5WvL:JwmSEQXQAnt1pZYin+I5WT
                  MD5:56E845DAF03711E8FAC7055ADA2F8E2B
                  SHA1:C21F024A34A82C11B62DBD4C446FB401C9AD82C3
                  SHA-256:B44BED9630622DDDBE1A8FD6D2976408AFE3ADF670F7828624295CE9248CB1E7
                  SHA-512:FFC77317FECB823D6C0AE1D116ACC2562D45FB5C3195C4F0F286924BD2B559F9651913DD6312E0BA950320AF1B9B1598C779F55A09996DE71F2F6848E790FDB9
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "collections",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {}.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62980
                  Entropy (8bit):4.449306439022821
                  Encrypted:false
                  SSDEEP:384:+DTOAqU9JCQJKwjCQJmkBCQf+FxeQLKUt:MuU9JCQJKwjCQJmkBCQf+FxeQLKQ
                  MD5:BCAF5971BD7711A3152411FACD9FCC56
                  SHA1:F0707D37C02D241B25EB0E3A4CD0E9FEEEDAD786
                  SHA-256:205BF8BE349B09CFE181C1A1F25A22B468EBAEDA795CFCA19A760E4F5273BB20
                  SHA-512:234C55A0742419570CD102A10993EB2A255F96221B184FA4ADC572EC5694C005DBCABADB09441F7311FBAFFFA74E5439E24562152F79E71A49E4935A1105E660
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "common_core",.. "version": "no_version",.. "items": {.. "Campaign": {.. "templateId": "Token:campaignaccess",.. "attributes": {.. "max_level_bonus": 0,.. "level": 1,.. "item_seen": true,.. "xp": 0,.. "favorite": false.. },.. "quantity": 1.. },.. "CampaignFoundersPack1": {.. "templateId": "Token:founderspack_1",.. "attributes": {.. "max_level_bonus": 0,.. "level": 1,.. "item_seen": true,.. "xp": 0,.. "favorite": false.. },.. "quantity": 1.. },.. "Currency": {.. "templateId": "Currency:MtxPurchased",.. "attributes": {.. "platform": "EpicPC".. },.. "quantity": 10000000.. },.. "Token:FounderChatUnlock": {.. "templateId": "Token:FounderChat
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):451
                  Entropy (8bit):4.68132456475849
                  Encrypted:false
                  SSDEEP:12:JwmSEQXQxa31pZYinOK0rvQOrqKTOVI5WT:JwxEcQx+1DY3r4KTOVI5WT
                  MD5:4F89D71A17F7522A6675901CCEA14CB8
                  SHA1:F11BA4A3DDC5A6E993C3AB59C6316DCC8ED294A5
                  SHA-256:334D7BB8264008FF275EDB1E03B74A79EA17F4535F4D0FB0FBD7102A40381FDE
                  SHA-512:651F19DEE139457B43DFDEF9E283089AA271A6F1849C234B9E5B5B71F55F0192ECFD118CBD34501707A9E313B2A7169490607A54E111676C833EC35CB422BEDA
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "common_public",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {.. "banner_color": "DefaultColor15",.. "homebase_name": "",.. "banner_icon": "SurvivalBannerStonewoodComplete".. }.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):315
                  Entropy (8bit):4.5873656562844864
                  Encrypted:false
                  SSDEEP:6:3HZwc1gDt6Ft6/oucQOJstFKS1pZYtXZnNknyTTE5WvL:JwmSEQXQGr1pZYin+I5WT
                  MD5:B06FC534AFE78727AFA5B1F44547C336
                  SHA1:3CF0C680BD6F2A910ABF4E0ABE489D4CC2B23FAE
                  SHA-256:D18728F8211E3E627475E329F4092B0867219BD604994314A2E7617198594741
                  SHA-512:34BE00432CB0A0E5D8954A271C3EA8A480738291BD5B81BE3FFC6FA8618890E11A61F48BBB575709098536AEF178225FA39C4EB62BE10AE7FA5578D6B1B69011
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "creative",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {}.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):14478
                  Entropy (8bit):4.586701446052927
                  Encrypted:false
                  SSDEEP:96:JwxEcWjXigkYDQ6Lc53oN+MbUHdkM/hm4qq:JwxEcEq
                  MD5:9A7B68E65D64F059C37B894F5FF77EBF
                  SHA1:C1B371326F197C288798A7830B0EC03E4E621AAB
                  SHA-256:E31C06B4AD1EFFA8F47897D27ECB2C4F39A6926BDC09DD39C60D81463D2D9915
                  SHA-512:462F12FAA68117F212C0EB1B6D82ADCC888A94E57161201FF6CD09449A739BB30319BDB6F0C9CF8537BC6A08948169D74BEAC9F612E30E82A53CCE615E59C1E8
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "collection_book_schematics0",.. "version": "no_version",.. "items": {.. "CollectionBookPage:pageMelee_Axes_Weapons": {.. "templateId": "CollectionBookPage:pageMelee_Axes_Weapons",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageMelee_Axes_Weapons_Crystal": {.. "templateId": "CollectionBookPage:pageMelee_Axes_Weapons_Crystal",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageMelee_Clubs_Weapons": {.. "templateId": "CollectionBookPage:pageMelee_Clubs_Weapons",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62980
                  Entropy (8bit):4.449306439022821
                  Encrypted:false
                  SSDEEP:384:+DTOAqU9JCQJKwjCQJmkBCQf+FxeQLKUt:MuU9JCQJKwjCQJmkBCQf+FxeQLKQ
                  MD5:BCAF5971BD7711A3152411FACD9FCC56
                  SHA1:F0707D37C02D241B25EB0E3A4CD0E9FEEEDAD786
                  SHA-256:205BF8BE349B09CFE181C1A1F25A22B468EBAEDA795CFCA19A760E4F5273BB20
                  SHA-512:234C55A0742419570CD102A10993EB2A255F96221B184FA4ADC572EC5694C005DBCABADB09441F7311FBAFFFA74E5439E24562152F79E71A49E4935A1105E660
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "common_core",.. "version": "no_version",.. "items": {.. "Campaign": {.. "templateId": "Token:campaignaccess",.. "attributes": {.. "max_level_bonus": 0,.. "level": 1,.. "item_seen": true,.. "xp": 0,.. "favorite": false.. },.. "quantity": 1.. },.. "CampaignFoundersPack1": {.. "templateId": "Token:founderspack_1",.. "attributes": {.. "max_level_bonus": 0,.. "level": 1,.. "item_seen": true,.. "xp": 0,.. "favorite": false.. },.. "quantity": 1.. },.. "Currency": {.. "templateId": "Currency:MtxPurchased",.. "attributes": {.. "platform": "EpicPC".. },.. "quantity": 10000000.. },.. "Token:FounderChatUnlock": {.. "templateId": "Token:FounderChat
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):3444158
                  Entropy (8bit):4.265726002769244
                  Encrypted:false
                  SSDEEP:6144:VPeqhx42egYBFH2uJnoRbEKO4fFZWySv12XWmdF5BrJh6VENaupJupT8VPv3dfEz:c2dOIBXuqV6WN3ep
                  MD5:4DB396E20F7299702C40F26BEF1E83ED
                  SHA1:F30A957D65918F17FC54122256CB347B862FE119
                  SHA-256:C3BE183A6606B492862F02C1D2D1986A20E194187E5628D7A87FB0F496676AC1
                  SHA-512:06AB1DB050495F1ABE4D91BE7BB548D937AE957613A3ED5EA5FB21CC2C6D2D281D8DCFA2F3D365A2ABC68A048359939FE068EB5E2EBD91FFD335C9BA6A28FDED
                  Malicious:false
                  Preview:{. "_id": "LawinServer",. "created": "0001-01-01T00:00:00.000Z",. "updated": "0001-01-01T00:00:00.000Z",. "rvn": 10,. "wipeNumber": 1,. "accountId": "LawinServer",. "profileId": "athena",. "version": "no_version",. "items": {. "lawin-loadout": {. "templateId": "CosmeticLocker:cosmeticlocker_athena",. "attributes": {. "locker_slots_data": {. "slots": {. "MusicPack": {. "items": [. "AthenaMusicPack:MusicPack_119_CH1_DefaultMusic". ]. },. "Character": {. "items": [. "". ],. "activeVariants": [. null. ]. },. "Backpack": {. "items": [. "". ],. "activeVariants": [. null. ]. },. "SkyDiveContrail": {. "items": [. "". ],. "acti
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):315
                  Entropy (8bit):4.5873656562844864
                  Encrypted:false
                  SSDEEP:6:3HZwc1gDt6Ft6/oucQOJstFKS1pZYtXZnNknyTTE5WvL:JwmSEQXQGr1pZYin+I5WT
                  MD5:B06FC534AFE78727AFA5B1F44547C336
                  SHA1:3CF0C680BD6F2A910ABF4E0ABE489D4CC2B23FAE
                  SHA-256:D18728F8211E3E627475E329F4092B0867219BD604994314A2E7617198594741
                  SHA-512:34BE00432CB0A0E5D8954A271C3EA8A480738291BD5B81BE3FFC6FA8618890E11A61F48BBB575709098536AEF178225FA39C4EB62BE10AE7FA5578D6B1B69011
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "creative",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {}.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):948888
                  Entropy (8bit):4.378382159430704
                  Encrypted:false
                  SSDEEP:3072:OC4MbI55Q7uWX8JB1SuOkZpGIBU6lQXKhxHJDoTbGGh:VI5LGh
                  MD5:8A23D8AE90939A30CC1B5B0408540A62
                  SHA1:09F8A8F0C8882F7BB3BCC48CBB0D50246F5080A2
                  SHA-256:A337BE1968224F515A5F4CA0CB76A14C55861AA7D9BDC570FC2B8937EDBE0AF3
                  SHA-512:D0AE1B01A696C6FE87A78DB2FA704D90CD0148748B5DBA5DA363DF1D9394865B8693EB57C5A0BAF5789BC1772D4909BDE06D9C687FB74EDCC1F18160F0F7D00F
                  Malicious:false
                  Preview:{. "_id": "LawinServer",. "created": "0001-01-01T00:00:00.000Z",. "updated": "0001-01-01T00:00:00.000Z",. "rvn": 10,. "wipeNumber": 1,. "accountId": "LawinServer",. "profileId": "profile0",. "version": "no_version",. "items": {. "32b0b965-f82f-4e0c-9494-357c7c2817bc": {. "templateId": "Quest:stonewoodquest_filler_1_d2",. "attributes": {. "quest_state": "Claimed",. "last_state_change_time": "2017-12-25T02:06:00.508Z",. "completion_complete_pve01_diff2": 1,. "max_level_bonus": 0,. "level": -1,. "item_seen": true,. "completion_questcollect_survivoritemdata": 3,. "xp": 0,. "sent_new_notification": true,. "favorite": false. },. "quantity": 1. },. "32b0b965-f82f-4e0c-9494-3ffghc7c2817bc": {. "templateId": "Quest:stonewoodquest_filler_1_d3",. "attributes": {. "quest_state": "Claimed",. "last_state_change_time": "2017-12-25T02:06:00.508Z",. "completion_comp
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):7520
                  Entropy (8bit):4.435289102839948
                  Encrypted:false
                  SSDEEP:192:JwxEcl+3ltDURmUcDA2lumULD8um/xDCg8e6Fq:+Dw3lt+mUcc9mULtm/xX8i
                  MD5:FA5FA90EB42836C18D976B8E91A1D053
                  SHA1:B5D262EE5F1DB639DD1C0444087EB86A93FBC2CF
                  SHA-256:B1C67941A6B5897A94DABB2D679D054131FA5694B8CDD2B138BAC5EB1180966F
                  SHA-512:E4DFDA11B0E4ECCE87BEDBC0833D2E06283CF7C58A04403E3A72ED43B40E0DA520645B13F99C98C2CC644B3DF5ABC20563A625720DAA2B0CA298354230520F19
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "metadata",.. "version": "no_version",.. "items": {.. "Outpost:outpostcore_pve_03": {.. "templateId": "Outpost:outpostcore_pve_03",.. "attributes": {.. "cloud_save_info": {.. "saveCount": 319,.. "savedRecords": [.. {.. "recordIndex": 0,.. "archiveNumber": 1,.. "recordFilename": "eb192023-7db8-4bc0-b3e4-bf060c7baf87_r0_a1.sav".. }.. ].. },.. "level": 10,.. "outpost_core_info": {.. "placedBuildings": [.. {.. "buildingTag": "Outpost.BuildingActor.Building.00",.. "placedTag": "Outpost.PlacementActor.Placement.01".. },.. {.. "buildingTag": "Outpost.BuildingActor.Building.01",.. "pla
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):451
                  Entropy (8bit):4.68132456475849
                  Encrypted:false
                  SSDEEP:12:JwmSEQXQxa31pZYinOK0rvQOrqKTOVI5WT:JwxEcQx+1DY3r4KTOVI5WT
                  MD5:4F89D71A17F7522A6675901CCEA14CB8
                  SHA1:F11BA4A3DDC5A6E993C3AB59C6316DCC8ED294A5
                  SHA-256:334D7BB8264008FF275EDB1E03B74A79EA17F4535F4D0FB0FBD7102A40381FDE
                  SHA-512:651F19DEE139457B43DFDEF9E283089AA271A6F1849C234B9E5B5B71F55F0192ECFD118CBD34501707A9E313B2A7169490607A54E111676C833EC35CB422BEDA
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "common_public",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {.. "banner_color": "DefaultColor15",.. "homebase_name": "",.. "banner_icon": "SurvivalBannerStonewoodComplete".. }.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):1802838
                  Entropy (8bit):4.45671401542519
                  Encrypted:false
                  SSDEEP:3072:lWeyzbm3EWSDFmr1GWBMaLPhDPTYilRQ9n+/jwNBwY:UzKSzB3
                  MD5:50F4FE217045F00F00006D0DE0B45A6F
                  SHA1:51550B7D05A3A2B5313597E09812BB0D59C5959E
                  SHA-256:3607BA803E160DBFCFA044D90E17C35BFC40CF41265CC7694C62BF1F73421FFB
                  SHA-512:CA2A0B75F2C652883983BB73595472DFDF50FA575EDDE6DBFB7BE5B91A1576374C44B8B918E447C3F7D2CFC911A7D6500CE548337CEA3480714401D9DA833AAB
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "campaign",.. "version": "no_version",.. "items": {.. "0afba33e-84f1-469c-8211-089ba2e782f1": {.. "templateId": "Quest:heroquest_loadout_ninja_1",.. "attributes": {.. "level": -1,.. "item_seen": false,.. "sent_new_notification": true,.. "challenge_bundle_id": "",.. "xp_reward_scalar": 1,.. "challenge_linked_quest_given": "",.. "completion_complete_pve03_diff24_loadout_ninja": 3,.. "quest_pool": "",.. "quest_state": "Claimed",.. "last_state_change_time": "2020-02-01T23:34:21.003Z",.. "challenge_linked_quest_parent": "",.. "max_level_bonus": 0,.. "xp": 0,.. "favorite": false.. },.. "quantity": 1.. },.. "210ffe7d-723a-4b15-b7f8-1b9ae1ee3e78": {.. "templateId": "Worker:w
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):355
                  Entropy (8bit):4.592902847362858
                  Encrypted:false
                  SSDEEP:6:3HZwc1gDt6Ft6/oucQOaoKS1pZYtXZnNknJN0e4JzDdhTE5WvL:JwmSEQXQL11pZYinQjrI5WT
                  MD5:F8A49F4264AEDE58E29FA35163320BCD
                  SHA1:A01F6D9CA1C52F58CC15E6BD67DC018299132CC5
                  SHA-256:712425333FC3C65BA54A86F72113E95325277488094960386C2FC086089F3222
                  SHA-512:9DA349C8AF70884E4F534EFD7B7DB7EB94DD41A0A27F4603E9CD7EE1658207626B468387CABB635C5062030BA3D42B6C0E828CDAA274EE0CF0E88C47C023E81E
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "outpost0",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {.. "inventory_limit_bonus": 0.. }.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):5289
                  Entropy (8bit):4.590774437937414
                  Encrypted:false
                  SSDEEP:48:JwxEcqMVrvT33DWd8tXlD+gpBdrZVtOrQXeKzXPTt+jrI5q:JwxEcdXQgLWKAqq
                  MD5:7BB883975AFF5EFC3D21B1486A96267A
                  SHA1:682FFD47C2E7E23A41BAAA4A74D02B08AE19835D
                  SHA-256:9AA8FF09C85347E317BD70EB8EF5E1D58771AC6931BABC6E38ACF79FED6476C9
                  SHA-512:37DD3E7C91F778A718474C88F4351B987E6F4EDE14AB920480517281AF8CF7C41761D7B0604040B8B65B9D84582E70A3454DAA7E5A7E4B4B8DFF929F5837752B
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "collection_book_people0",.. "version": "no_version",.. "items": {.. "CollectionBookPage:pageHeroes_Commando": {.. "templateId": "CollectionBookPage:pageHeroes_Commando",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageHeroes_Constructor": {.. "templateId": "CollectionBookPage:pageHeroes_Constructor",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageHeroes_Ninja": {.. "templateId": "CollectionBookPage:pageHeroes_Ninja",.. "attributes": {.. "sectionStates": [],.. "state": "Active".. },.. "quantity": 1.. },.. "CollectionBookPage:pageHeroes_Outlander":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):318
                  Entropy (8bit):4.612637756647425
                  Encrypted:false
                  SSDEEP:6:3HZwc1gDt6Ft6/oucQOAGyFFKS1pZYtXZnNknyTTE5WvL:JwmSEQXQAnt1pZYin+I5WT
                  MD5:56E845DAF03711E8FAC7055ADA2F8E2B
                  SHA1:C21F024A34A82C11B62DBD4C446FB401C9AD82C3
                  SHA-256:B44BED9630622DDDBE1A8FD6D2976408AFE3ADF670F7828624295CE9248CB1E7
                  SHA-512:FFC77317FECB823D6C0AE1D116ACC2562D45FB5C3195C4F0F286924BD2B559F9651913DD6312E0BA950320AF1B9B1598C779F55A09996DE71F2F6848E790FDB9
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "collections",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {}.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19431
                  Entropy (8bit):4.4714858740719645
                  Encrypted:false
                  SSDEEP:192:JwxEcNSXyGa5JBBOxtHNbpogSQtiN0I07LScuHXbcMSdUEQCBVC+ztn6qFI3y3pJ:+DQp1nIkMAnxsiH
                  MD5:9864A552F0453F2E2C8B9342E6867CD2
                  SHA1:3D4D4F3200AC076535F7FAFBBB0B5264FBD5B8AB
                  SHA-256:65E1A8BD315106D9C76C019E7E1927AB42513E5A0D651E7888CCA53459C05CEC
                  SHA-512:EF36242FCE323B9D2B77E0DB6CD0AB31A5462F16F49994A19B7DAD376FD71C6308C203154B41C677960EB4EF4B8343D22DA05964536FCE66901B393742F9DD46
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "theater0",.. "version": "no_version",.. "items": {.. "3d81f6f3-1290-326e-dfee-e577af2e9fbb": {.. "templateId": "Ingredient:ingredient_blastpowder",.. "attributes": {.. "loadedAmmo": 0,.. "inventory_overflow_date": false,.. "level": 0,.. "alterationDefinitions": [],.. "durability": 1,.. "itemSource": "".. },.. "quantity": 999.. },.. "70ff3716-d732-c472-b1d8-0a20d48dd607": {.. "templateId": "Ingredient:ingredient_ore_silver",.. "attributes": {.. "loadedAmmo": 0,.. "inventory_overflow_date": false,.. "level": 0,.. "alterationDefinitions": [],.. "durability": 1,.. "itemSource": "".. },.. "quantity": 999.. },.. "48059439-88b0-a779-daae-36d9495f079e": {.. "tem
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):7520
                  Entropy (8bit):4.435289102839948
                  Encrypted:false
                  SSDEEP:192:JwxEcl+3ltDURmUcDA2lumULD8um/xDCg8e6Fq:+Dw3lt+mUcc9mULtm/xX8i
                  MD5:FA5FA90EB42836C18D976B8E91A1D053
                  SHA1:B5D262EE5F1DB639DD1C0444087EB86A93FBC2CF
                  SHA-256:B1C67941A6B5897A94DABB2D679D054131FA5694B8CDD2B138BAC5EB1180966F
                  SHA-512:E4DFDA11B0E4ECCE87BEDBC0833D2E06283CF7C58A04403E3A72ED43B40E0DA520645B13F99C98C2CC644B3DF5ABC20563A625720DAA2B0CA298354230520F19
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "metadata",.. "version": "no_version",.. "items": {.. "Outpost:outpostcore_pve_03": {.. "templateId": "Outpost:outpostcore_pve_03",.. "attributes": {.. "cloud_save_info": {.. "saveCount": 319,.. "savedRecords": [.. {.. "recordIndex": 0,.. "archiveNumber": 1,.. "recordFilename": "eb192023-7db8-4bc0-b3e4-bf060c7baf87_r0_a1.sav".. }.. ].. },.. "level": 10,.. "outpost_core_info": {.. "placedBuildings": [.. {.. "buildingTag": "Outpost.BuildingActor.Building.00",.. "placedTag": "Outpost.PlacementActor.Placement.01".. },.. {.. "buildingTag": "Outpost.BuildingActor.Building.01",.. "pla
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):355
                  Entropy (8bit):4.592902847362858
                  Encrypted:false
                  SSDEEP:6:3HZwc1gDt6Ft6/oucQOaoKS1pZYtXZnNknJN0e4JzDdhTE5WvL:JwmSEQXQL11pZYinQjrI5WT
                  MD5:F8A49F4264AEDE58E29FA35163320BCD
                  SHA1:A01F6D9CA1C52F58CC15E6BD67DC018299132CC5
                  SHA-256:712425333FC3C65BA54A86F72113E95325277488094960386C2FC086089F3222
                  SHA-512:9DA349C8AF70884E4F534EFD7B7DB7EB94DD41A0A27F4603E9CD7EE1658207626B468387CABB635C5062030BA3D42B6C0E828CDAA274EE0CF0E88C47C023E81E
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "outpost0",.. "version": "no_version",.. "items": {},.. "stats": {.. "attributes": {.. "inventory_limit_bonus": 0.. }.. },.. "commandRevision": 0..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):948888
                  Entropy (8bit):4.378382159430704
                  Encrypted:false
                  SSDEEP:3072:OC4MbI55Q7uWX8JB1SuOkZpGIBU6lQXKhxHJDoTbGGh:VI5LGh
                  MD5:8A23D8AE90939A30CC1B5B0408540A62
                  SHA1:09F8A8F0C8882F7BB3BCC48CBB0D50246F5080A2
                  SHA-256:A337BE1968224F515A5F4CA0CB76A14C55861AA7D9BDC570FC2B8937EDBE0AF3
                  SHA-512:D0AE1B01A696C6FE87A78DB2FA704D90CD0148748B5DBA5DA363DF1D9394865B8693EB57C5A0BAF5789BC1772D4909BDE06D9C687FB74EDCC1F18160F0F7D00F
                  Malicious:false
                  Preview:{. "_id": "LawinServer",. "created": "0001-01-01T00:00:00.000Z",. "updated": "0001-01-01T00:00:00.000Z",. "rvn": 10,. "wipeNumber": 1,. "accountId": "LawinServer",. "profileId": "profile0",. "version": "no_version",. "items": {. "32b0b965-f82f-4e0c-9494-357c7c2817bc": {. "templateId": "Quest:stonewoodquest_filler_1_d2",. "attributes": {. "quest_state": "Claimed",. "last_state_change_time": "2017-12-25T02:06:00.508Z",. "completion_complete_pve01_diff2": 1,. "max_level_bonus": 0,. "level": -1,. "item_seen": true,. "completion_questcollect_survivoritemdata": 3,. "xp": 0,. "sent_new_notification": true,. "favorite": false. },. "quantity": 1. },. "32b0b965-f82f-4e0c-9494-3ffghc7c2817bc": {. "templateId": "Quest:stonewoodquest_filler_1_d3",. "attributes": {. "quest_state": "Claimed",. "last_state_change_time": "2017-12-25T02:06:00.508Z",. "completion_comp
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19431
                  Entropy (8bit):4.4714858740719645
                  Encrypted:false
                  SSDEEP:192:JwxEcNSXyGa5JBBOxtHNbpogSQtiN0I07LScuHXbcMSdUEQCBVC+ztn6qFI3y3pJ:+DQp1nIkMAnxsiH
                  MD5:9864A552F0453F2E2C8B9342E6867CD2
                  SHA1:3D4D4F3200AC076535F7FAFBBB0B5264FBD5B8AB
                  SHA-256:65E1A8BD315106D9C76C019E7E1927AB42513E5A0D651E7888CCA53459C05CEC
                  SHA-512:EF36242FCE323B9D2B77E0DB6CD0AB31A5462F16F49994A19B7DAD376FD71C6308C203154B41C677960EB4EF4B8343D22DA05964536FCE66901B393742F9DD46
                  Malicious:false
                  Preview:{.. "_id": "LawinServer",.. "created": "0001-01-01T00:00:00.000Z",.. "updated": "0001-01-01T00:00:00.000Z",.. "rvn": 1,.. "wipeNumber": 1,.. "accountId": "LawinServer",.. "profileId": "theater0",.. "version": "no_version",.. "items": {.. "3d81f6f3-1290-326e-dfee-e577af2e9fbb": {.. "templateId": "Ingredient:ingredient_blastpowder",.. "attributes": {.. "loadedAmmo": 0,.. "inventory_overflow_date": false,.. "level": 0,.. "alterationDefinitions": [],.. "durability": 1,.. "itemSource": "".. },.. "quantity": 999.. },.. "70ff3716-d732-c472-b1d8-0a20d48dd607": {.. "templateId": "Ingredient:ingredient_ore_silver",.. "attributes": {.. "loadedAmmo": 0,.. "inventory_overflow_date": false,.. "level": 0,.. "alterationDefinitions": [],.. "durability": 1,.. "itemSource": "".. },.. "quantity": 999.. },.. "48059439-88b0-a779-daae-36d9495f079e": {.. "tem
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):9233
                  Entropy (8bit):4.676209606580221
                  Encrypted:false
                  SSDEEP:192:wzzr/45cWVtAyHDUm3RwSQy+jWvJEYSeRTN8KcctuJtPLHlSlAkeYIPpnmL5DbtA:U45cWVtAyjUQiSJlOVLgynCH+Mk
                  MD5:BE7395D4DBF5E4A2F3FE8D00DB248F04
                  SHA1:8BD2C719D82853BE709A5825288E6C7530FDF890
                  SHA-256:C47DF9312DAD194AEFF6342DBBA8451951C5145DB686B5985593AA5A1914A0C5
                  SHA-512:B027E9B27BAC754707F7BB83DFFCB7BF0ACAC03E08B3145A7F3AEA1FD2FD9706D58FA459232808E9EFA01785446A8E4CF7335C448DC2940686B41883DCE04B05
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "259920BC42F0AAC7C8672D856C9B622C",.. "battlePassOfferId": "2E43CCD24C3BE8F5ABBDF28E233B9350",.. "tierOfferId": "AF1B7AC14A5F6A9ED255B88902120757",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 60,.. "AthenaCharacter:cid_486_athena_commando_f_streetracerdrift": 1,.. "AthenaCharacter:cid_488_athena_commando_m_rustremix": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season10_seasonx_schedule": 1,.. "ChallengeBundleSchedule:season10_blackknight_schedule": 1,.. "ChallengeBundleSchedule:season10_djyonger_schedule": 1,.. "ChallengeBundleSchedule:season10_drift_schedule": 1,.. "ChallengeBundleSchedule:season10_rustlord_schedule": 1,.. "ChallengeBundleSchedule:season10_sparkle_schedule": 1,.. "ChallengeBundleSchedule:season10_teknique_schedule": 1,.. "ChallengeBundleSchedule:season10_voyager_schedule": 1,.. "Challenge
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):5763
                  Entropy (8bit):4.482617903632654
                  Encrypted:false
                  SSDEEP:96:P4zq53MLZRV1HToMRtN481TKORI2TbUTZRhL5TiGTiQScQ462p:gzq53yZnB8MVBWOq2PuHL5uGOQ3oi
                  MD5:24CEEDCFB4FA7C4DBBA4984AB69371AF
                  SHA1:8F5E935E0772D577207899E077E104AFFC43AF43
                  SHA-256:3E350E6788BCF3989B8A74BAFC2AD5D33F9D8B60A8D6C6356D916BA8D37F5880
                  SHA-512:690107C92C7B5F34B60568D5A098569DE36E504CC88D8BDB05E5DE0CFDF3C4F40DC93C51F67EF3F317BA31A13C3E3E74EABBB83661D723D1EDFA8B473BC46F7E
                  Malicious:false
                  Preview:{.. "battlePassOfferId": "C3BA14F04F4D56FC1D490F8011B56553",.. "tierOfferId": "F86AC2ED4B3EA4B2D65EF1B2629572A0",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_032_athena_commando_m_medieval": 1,.. "AthenaBackpack:bid_001_bluesquire": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason02bush": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_clapping": 1.. },.. {.. "AccountResource:athenaseasonalxp": 1000.. },.. {.. "AthenaPickaxe:pickaxe_id_012_district": 1.. },.. {.. "AccountResource:athenaseasonalxp": 1000.. },.. {.. "Token:athenaseasonfriendxpboost": 5.. },.. {.. "HomebaseBannerIcon:brseason02lionherald": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaD
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8067
                  Entropy (8bit):4.530412923322859
                  Encrypted:false
                  SSDEEP:192:dJzwJ32sMx4QwQ8RywCpRX48mGkRFXA7kBjHdI:dWLju
                  MD5:BFB1A930C84C233ADD890CDEB3AD31F7
                  SHA1:7AFC9F0398FE20388FC59956615C0FD27FF9AAC4
                  SHA-256:80FBC5F942B56B56AA81C29550D95E035D0E9DED59F4B5B5477162A3EFD45A34
                  SHA-512:714EFBD20D2D939004A5A226AE66E9C5BE080B1746CB6E8B1DB83CE7826FCD3323AEEEB79E7B77915C53199707C64D70DD4A1B8F906FAAE5C70C8655D1D1DC86
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "70487F4C4673CC98F2FEBEBB26505F44",.. "battlePassOfferId": "2331626809474871A3A44C47C1D8742E",.. "tierOfferId": "E2D7975EFEC54A45900D8D9A6D9D273C",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_080_athena_commando_m_space": 1,.. "ChallengeBundleSchedule:season3_challenge_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason03egg": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_wow": 1.. },.. {.. "AthenaLoadingScreen:lsid_005_suppressedpistol": 1.. },.. {.. "AthenaPickaxe:pickaxe_id_027_scavenger": 1.. },.. {.. "AthenaDance:emoji_thief": 1.. },.. {.. "Token:athenaseasonfriendxpboost": 5.. },.. {.. "HomebaseBannerIcon:brseason03bee": 1.. },.. {..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8157
                  Entropy (8bit):4.5480204281534125
                  Encrypted:false
                  SSDEEP:192:nz9lVq/U3XHZmiwV+K/YnyQacikBmqLxUwrGNGhuRRczxq/2nhdJ9jxR3+VUvvPf:ZlVU24RVJeRDA+XG/R+VqihdJXwV6PbT
                  MD5:D095067D4023FDA316C084ED9EA27AE8
                  SHA1:4BF4CD7AEE96F92B84B0C78B49ED8681822112D1
                  SHA-256:F4A598082EF9263F4FDBDBCDB4E2A17DBF115937D334CE9BB14BD61EF72F4C6B
                  SHA-512:7C37CA2BF203DE883D207E8057E8D7282004523BE617286F7BABC658343966A19A19B92F981E102137AB8AE5FE4550CB61D5E234AADDA0BB2F4DEF19238BDB08
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "884CE68998C44AC58D85C5A9883DE1A6",.. "battlePassOfferId": "76EA7FE9787744B09B79FF3FC5E39D0C",.. "tierOfferId": "E9527AF46F4B4A9CAE98D91F2AA53CB6",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_115_athena_commando_m_carbideblue": 1,.. "AthenaCharacter:cid_125_athena_commando_m_tacticalwoodland": 1,.. "ChallengeBundleSchedule:season4_challenge_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "AthenaDance:spid_002_xmark": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_dynamite": 1.. },.. {.. "AthenaLoadingScreen:lsid_017_carbide": 1.. },.. {.. "AthenaPickaxe:pickaxe_id_045_valor": 1.. },.. {.. "AthenaDance:emoji_camera": 1.. },.. {.. "Tok
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8492
                  Entropy (8bit):4.574711833441114
                  Encrypted:false
                  SSDEEP:192:8z/E/4e3XCdTDAxvRT+Q1hrxTOCZ2hKTW/mzfxeTgp1qT7M8vJJNr6/7:GK4d9s0irUCi7i901JJ1U7
                  MD5:7F12B5246B8BDCCF19DFAB2A15F336B8
                  SHA1:F1B5DD0D257A3F74A58C2B13041D9B96AA6C369A
                  SHA-256:D02EBD9878892CFBC254F0DF6830A5C69FD4344C0B92C9937FE0D277EE51AF1A
                  SHA-512:8E92C4BC4F204B1093D0EA70E272DD463FE51178739C7F2689158A4A2AAE48398646D8BACA47B78648FF618534E307552E398660B7D4B6DEE62DC3C8045A17EF
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "FF77356F424644529049280AFC8A795E",.. "battlePassOfferId": "D51A2F28AAF843C0B208F14197FBFE91",.. "tierOfferId": "4B2E310BC1AE40B292A16D5AAD747E0A",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_163_athena_commando_f_viking": 1,.. "AthenaCharacter:cid_161_athena_commando_m_drift": 1,.. "ChallengeBundleSchedule:season5_paid_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season5_progressivea_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason05tictactoe": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_go": 1.. },.. {.. "AthenaDance:spid_038_sushi": 1.. },.. {.. "AthenaGlider:glider_id_050_streetracercobra": 1.. },.. {.. "Home
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8593
                  Entropy (8bit):4.605139885162369
                  Encrypted:false
                  SSDEEP:192:vzsX/4h3XeQEwxp1/uHncNcTT80LVTSBCQZ66zrUmgExM2+5Q50dL+:4v4ock8NCd3u/n82+SKC
                  MD5:A704A1BACC0D1A80DD09B8504B2E89B5
                  SHA1:BC85EC613886E2184986133C8072B5CCA96F3A57
                  SHA-256:EB5F67065C0DE33B12FFE5157F781122C479D42CCD736BF0BC9D39E8DA36B33C
                  SHA-512:83E1F32EAB542084CAF48E1B93416309565D4519322FFBC7E25C323DC00DA466487289D8374DBB37BA31CDC318DB5ACBC7D4BADB7E4830DADD9525E7A3097111
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "19D4A5ACC90B4CDF88766A0C8A6D13FB",.. "battlePassOfferId": "9C8D0323775A4F59A1D4283E3FDB356C",.. "tierOfferId": "A6FE59C497B844068E1B5D84396F19BA",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_233_athena_commando_m_fortnitedj": 1,.. "AthenaCharacter:cid_237_athena_commando_f_cowgirl": 1,.. "ChallengeBundleSchedule:season6_paid_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season6_progressivea_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason06pickaxebr": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_bang": 1.. },.. {.. "AthenaDance:spid_058_cowgirl": 1.. },.. {.. "AthenaGlider:glider_id_079_redriding": 1.. },.. {.. "H
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8660
                  Entropy (8bit):4.605308950983161
                  Encrypted:false
                  SSDEEP:192:MNlzIi/4c34PnsT/gox/FbqWxMnTy/VNt1oTyavN+lO9x9m/4xJx+F4o1oi4j:M4843oXFeO/VJINH8yx++oWtj
                  MD5:87643AA871C28FA0684591EACE6F28DC
                  SHA1:A323010623F3841413021999225BD53716D9B911
                  SHA-256:9CCF7A0A6C6A2B6768AE26FAC14C42B3905BE6F048D86B392C523513AEC07203
                  SHA-512:0EEF145096AAC8A743C033284A34C7944C991639856711387F52D2F430B607E8C74ADC546224D11913BD49043AAFE7D5871255EB15E530540024978AC8DA1E46
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "347A90158C64424980E8C1B3DC088F37",.. "battlePassOfferId": "3A3C99847F144AF3A030DB5690477F5A",.. "tierOfferId": "64A3020B098841A7805EE257D68C554F",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_287_athena_commando_m_arcticsniper": 1,.. "AthenaCharacter:cid_286_athena_commando_f_neoncat": 1,.. "ChallengeBundleSchedule:season7_paid_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season7_progressivea_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason07wreath": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaItemWrap:wrap_001_arcticcamo": 1.. },.. {.. "AthenaDance:emoji_mistletoe": 1.. },.. {.. "AthenaBackpack:bid_160_tacticalsantamale": 1.. },..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8515
                  Entropy (8bit):4.603219583893081
                  Encrypted:false
                  SSDEEP:192:Kzknw/U3CFz0bmxhsbvxs+1v1Vk4pe2Xjj4ZOaxmSQcQxN0pHkRso:dn+/UW7G1lBgcFZ0uio
                  MD5:43E5BACDF769471C516D68B900B9A5BB
                  SHA1:9B22F4C472F3D549ABFD1AA34AB5418B9F79CA12
                  SHA-256:4BA8DCA8362DA492F7409A842F27A261BAC3AD15172F5EDAEBF17A3ED1CC5616
                  SHA-512:ED843D54210E58651E7CDFA252680C43F5D7DDCB6AB679A392AA521D9FFBDBBCD6D7B5764A379D88D518BCAA55813EE2003AE2E09EFDC15F584E31A4C099BE01
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "18D9DA48000A40BFAEBAC55A99C55221",.. "battlePassOfferId": "77F31B7F83FB422195DA60CDE683671D",.. "tierOfferId": "E07E41D52D4A425F8DC6592496B75301",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 60,.. "AthenaCharacter:cid_347_athena_commando_m_pirateprogressive": 1,.. "AthenaCharacter:cid_346_athena_commando_m_dragonninja": 1,.. "ChallengeBundleSchedule:season8_paid_schedule": 1,.. "ChallengeBundleSchedule:season8_cumulative_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasonxpboost": 30.. },.. {.. "HomebaseBannerIcon:brs8pineapple": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaItemWrap:wrap_020_tropicalcamo": 1.. },.. {.. "AthenaDance:spid_091_dragonninja": 1.. },.. {.. "AthenaBackpack:bid_218_medusa": 1.. },..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8898
                  Entropy (8bit):4.624869918575283
                  Encrypted:false
                  SSDEEP:192:cKzd+P5/U3b/x94dx0sszN7Rvxr+nQlx1AJhscSQv1j9OulQZZfMI0Pyhl3Fe2SQ:cU+Pl6AMssDN+QhAscBBU5f3Dl3gTQ
                  MD5:993D37F5E4021909DA517EB92093A579
                  SHA1:8264D047AB3208461AFBC444C5B9661EA5F94CE8
                  SHA-256:626B8D5B3E4CEFB2FEC387C85E415E353EF41E99DBAD66CF8EC5B98253BF3B8C
                  SHA-512:E10C49DED7B6DD57400AAA7C354CAE6370C6DE01935C670CBE05EB6E42193FFAF580320692716FBB79A0E2F66D09A04DF072C7758EFCF643C075BE519FAF78AB
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "C7190ACA4E5E228A94CA3CB9C3FC7AE9",.. "battlePassOfferId": "73E6EE6F4526EF97450D1592C3DB0EF5",.. "tierOfferId": "33E185A84ED7B64F2856E69AADFD092C",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 60,.. "AthenaCharacter:cid_408_athena_commando_f_strawberrypilot": 1,.. "AthenaCharacter:cid_403_athena_commando_m_rooster": 1,.. "ChallengeBundleSchedule:season9_paid_schedule": 1,.. "ChallengeBundleSchedule:season9_cumulative_schedule": 1,.. "ChallengeBundleSchedule:season9_fortbyte_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasonxpboost": 30.. },.. {.. "AthenaDance:emoji_tomatohead": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaItemWrap:wrap_060_rooster": 1.. },.. {.. "AthenaDance:spid_109_strawberrypilot": 1.. },.. {..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):9233
                  Entropy (8bit):4.676209606580221
                  Encrypted:false
                  SSDEEP:192:wzzr/45cWVtAyHDUm3RwSQy+jWvJEYSeRTN8KcctuJtPLHlSlAkeYIPpnmL5DbtA:U45cWVtAyjUQiSJlOVLgynCH+Mk
                  MD5:BE7395D4DBF5E4A2F3FE8D00DB248F04
                  SHA1:8BD2C719D82853BE709A5825288E6C7530FDF890
                  SHA-256:C47DF9312DAD194AEFF6342DBBA8451951C5145DB686B5985593AA5A1914A0C5
                  SHA-512:B027E9B27BAC754707F7BB83DFFCB7BF0ACAC03E08B3145A7F3AEA1FD2FD9706D58FA459232808E9EFA01785446A8E4CF7335C448DC2940686B41883DCE04B05
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "259920BC42F0AAC7C8672D856C9B622C",.. "battlePassOfferId": "2E43CCD24C3BE8F5ABBDF28E233B9350",.. "tierOfferId": "AF1B7AC14A5F6A9ED255B88902120757",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 60,.. "AthenaCharacter:cid_486_athena_commando_f_streetracerdrift": 1,.. "AthenaCharacter:cid_488_athena_commando_m_rustremix": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season10_seasonx_schedule": 1,.. "ChallengeBundleSchedule:season10_blackknight_schedule": 1,.. "ChallengeBundleSchedule:season10_djyonger_schedule": 1,.. "ChallengeBundleSchedule:season10_drift_schedule": 1,.. "ChallengeBundleSchedule:season10_rustlord_schedule": 1,.. "ChallengeBundleSchedule:season10_sparkle_schedule": 1,.. "ChallengeBundleSchedule:season10_teknique_schedule": 1,.. "ChallengeBundleSchedule:season10_voyager_schedule": 1,.. "Challenge
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):5763
                  Entropy (8bit):4.482617903632654
                  Encrypted:false
                  SSDEEP:96:P4zq53MLZRV1HToMRtN481TKORI2TbUTZRhL5TiGTiQScQ462p:gzq53yZnB8MVBWOq2PuHL5uGOQ3oi
                  MD5:24CEEDCFB4FA7C4DBBA4984AB69371AF
                  SHA1:8F5E935E0772D577207899E077E104AFFC43AF43
                  SHA-256:3E350E6788BCF3989B8A74BAFC2AD5D33F9D8B60A8D6C6356D916BA8D37F5880
                  SHA-512:690107C92C7B5F34B60568D5A098569DE36E504CC88D8BDB05E5DE0CFDF3C4F40DC93C51F67EF3F317BA31A13C3E3E74EABBB83661D723D1EDFA8B473BC46F7E
                  Malicious:false
                  Preview:{.. "battlePassOfferId": "C3BA14F04F4D56FC1D490F8011B56553",.. "tierOfferId": "F86AC2ED4B3EA4B2D65EF1B2629572A0",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_032_athena_commando_m_medieval": 1,.. "AthenaBackpack:bid_001_bluesquire": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason02bush": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_clapping": 1.. },.. {.. "AccountResource:athenaseasonalxp": 1000.. },.. {.. "AthenaPickaxe:pickaxe_id_012_district": 1.. },.. {.. "AccountResource:athenaseasonalxp": 1000.. },.. {.. "Token:athenaseasonfriendxpboost": 5.. },.. {.. "HomebaseBannerIcon:brseason02lionherald": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaD
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8515
                  Entropy (8bit):4.603219583893081
                  Encrypted:false
                  SSDEEP:192:Kzknw/U3CFz0bmxhsbvxs+1v1Vk4pe2Xjj4ZOaxmSQcQxN0pHkRso:dn+/UW7G1lBgcFZ0uio
                  MD5:43E5BACDF769471C516D68B900B9A5BB
                  SHA1:9B22F4C472F3D549ABFD1AA34AB5418B9F79CA12
                  SHA-256:4BA8DCA8362DA492F7409A842F27A261BAC3AD15172F5EDAEBF17A3ED1CC5616
                  SHA-512:ED843D54210E58651E7CDFA252680C43F5D7DDCB6AB679A392AA521D9FFBDBBCD6D7B5764A379D88D518BCAA55813EE2003AE2E09EFDC15F584E31A4C099BE01
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "18D9DA48000A40BFAEBAC55A99C55221",.. "battlePassOfferId": "77F31B7F83FB422195DA60CDE683671D",.. "tierOfferId": "E07E41D52D4A425F8DC6592496B75301",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 60,.. "AthenaCharacter:cid_347_athena_commando_m_pirateprogressive": 1,.. "AthenaCharacter:cid_346_athena_commando_m_dragonninja": 1,.. "ChallengeBundleSchedule:season8_paid_schedule": 1,.. "ChallengeBundleSchedule:season8_cumulative_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasonxpboost": 30.. },.. {.. "HomebaseBannerIcon:brs8pineapple": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaItemWrap:wrap_020_tropicalcamo": 1.. },.. {.. "AthenaDance:spid_091_dragonninja": 1.. },.. {.. "AthenaBackpack:bid_218_medusa": 1.. },..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8898
                  Entropy (8bit):4.624869918575283
                  Encrypted:false
                  SSDEEP:192:cKzd+P5/U3b/x94dx0sszN7Rvxr+nQlx1AJhscSQv1j9OulQZZfMI0Pyhl3Fe2SQ:cU+Pl6AMssDN+QhAscBBU5f3Dl3gTQ
                  MD5:993D37F5E4021909DA517EB92093A579
                  SHA1:8264D047AB3208461AFBC444C5B9661EA5F94CE8
                  SHA-256:626B8D5B3E4CEFB2FEC387C85E415E353EF41E99DBAD66CF8EC5B98253BF3B8C
                  SHA-512:E10C49DED7B6DD57400AAA7C354CAE6370C6DE01935C670CBE05EB6E42193FFAF580320692716FBB79A0E2F66D09A04DF072C7758EFCF643C075BE519FAF78AB
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "C7190ACA4E5E228A94CA3CB9C3FC7AE9",.. "battlePassOfferId": "73E6EE6F4526EF97450D1592C3DB0EF5",.. "tierOfferId": "33E185A84ED7B64F2856E69AADFD092C",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 60,.. "AthenaCharacter:cid_408_athena_commando_f_strawberrypilot": 1,.. "AthenaCharacter:cid_403_athena_commando_m_rooster": 1,.. "ChallengeBundleSchedule:season9_paid_schedule": 1,.. "ChallengeBundleSchedule:season9_cumulative_schedule": 1,.. "ChallengeBundleSchedule:season9_fortbyte_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasonxpboost": 30.. },.. {.. "AthenaDance:emoji_tomatohead": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaItemWrap:wrap_060_rooster": 1.. },.. {.. "AthenaDance:spid_109_strawberrypilot": 1.. },.. {..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8593
                  Entropy (8bit):4.605139885162369
                  Encrypted:false
                  SSDEEP:192:vzsX/4h3XeQEwxp1/uHncNcTT80LVTSBCQZ66zrUmgExM2+5Q50dL+:4v4ock8NCd3u/n82+SKC
                  MD5:A704A1BACC0D1A80DD09B8504B2E89B5
                  SHA1:BC85EC613886E2184986133C8072B5CCA96F3A57
                  SHA-256:EB5F67065C0DE33B12FFE5157F781122C479D42CCD736BF0BC9D39E8DA36B33C
                  SHA-512:83E1F32EAB542084CAF48E1B93416309565D4519322FFBC7E25C323DC00DA466487289D8374DBB37BA31CDC318DB5ACBC7D4BADB7E4830DADD9525E7A3097111
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "19D4A5ACC90B4CDF88766A0C8A6D13FB",.. "battlePassOfferId": "9C8D0323775A4F59A1D4283E3FDB356C",.. "tierOfferId": "A6FE59C497B844068E1B5D84396F19BA",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_233_athena_commando_m_fortnitedj": 1,.. "AthenaCharacter:cid_237_athena_commando_f_cowgirl": 1,.. "ChallengeBundleSchedule:season6_paid_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season6_progressivea_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason06pickaxebr": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_bang": 1.. },.. {.. "AthenaDance:spid_058_cowgirl": 1.. },.. {.. "AthenaGlider:glider_id_079_redriding": 1.. },.. {.. "H
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8067
                  Entropy (8bit):4.530412923322859
                  Encrypted:false
                  SSDEEP:192:dJzwJ32sMx4QwQ8RywCpRX48mGkRFXA7kBjHdI:dWLju
                  MD5:BFB1A930C84C233ADD890CDEB3AD31F7
                  SHA1:7AFC9F0398FE20388FC59956615C0FD27FF9AAC4
                  SHA-256:80FBC5F942B56B56AA81C29550D95E035D0E9DED59F4B5B5477162A3EFD45A34
                  SHA-512:714EFBD20D2D939004A5A226AE66E9C5BE080B1746CB6E8B1DB83CE7826FCD3323AEEEB79E7B77915C53199707C64D70DD4A1B8F906FAAE5C70C8655D1D1DC86
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "70487F4C4673CC98F2FEBEBB26505F44",.. "battlePassOfferId": "2331626809474871A3A44C47C1D8742E",.. "tierOfferId": "E2D7975EFEC54A45900D8D9A6D9D273C",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_080_athena_commando_m_space": 1,.. "ChallengeBundleSchedule:season3_challenge_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason03egg": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_wow": 1.. },.. {.. "AthenaLoadingScreen:lsid_005_suppressedpistol": 1.. },.. {.. "AthenaPickaxe:pickaxe_id_027_scavenger": 1.. },.. {.. "AthenaDance:emoji_thief": 1.. },.. {.. "Token:athenaseasonfriendxpboost": 5.. },.. {.. "HomebaseBannerIcon:brseason03bee": 1.. },.. {..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8157
                  Entropy (8bit):4.5480204281534125
                  Encrypted:false
                  SSDEEP:192:nz9lVq/U3XHZmiwV+K/YnyQacikBmqLxUwrGNGhuRRczxq/2nhdJ9jxR3+VUvvPf:ZlVU24RVJeRDA+XG/R+VqihdJXwV6PbT
                  MD5:D095067D4023FDA316C084ED9EA27AE8
                  SHA1:4BF4CD7AEE96F92B84B0C78B49ED8681822112D1
                  SHA-256:F4A598082EF9263F4FDBDBCDB4E2A17DBF115937D334CE9BB14BD61EF72F4C6B
                  SHA-512:7C37CA2BF203DE883D207E8057E8D7282004523BE617286F7BABC658343966A19A19B92F981E102137AB8AE5FE4550CB61D5E234AADDA0BB2F4DEF19238BDB08
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "884CE68998C44AC58D85C5A9883DE1A6",.. "battlePassOfferId": "76EA7FE9787744B09B79FF3FC5E39D0C",.. "tierOfferId": "E9527AF46F4B4A9CAE98D91F2AA53CB6",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_115_athena_commando_m_carbideblue": 1,.. "AthenaCharacter:cid_125_athena_commando_m_tacticalwoodland": 1,.. "ChallengeBundleSchedule:season4_challenge_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "AthenaDance:spid_002_xmark": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_dynamite": 1.. },.. {.. "AthenaLoadingScreen:lsid_017_carbide": 1.. },.. {.. "AthenaPickaxe:pickaxe_id_045_valor": 1.. },.. {.. "AthenaDance:emoji_camera": 1.. },.. {.. "Tok
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8492
                  Entropy (8bit):4.574711833441114
                  Encrypted:false
                  SSDEEP:192:8z/E/4e3XCdTDAxvRT+Q1hrxTOCZ2hKTW/mzfxeTgp1qT7M8vJJNr6/7:GK4d9s0irUCi7i901JJ1U7
                  MD5:7F12B5246B8BDCCF19DFAB2A15F336B8
                  SHA1:F1B5DD0D257A3F74A58C2B13041D9B96AA6C369A
                  SHA-256:D02EBD9878892CFBC254F0DF6830A5C69FD4344C0B92C9937FE0D277EE51AF1A
                  SHA-512:8E92C4BC4F204B1093D0EA70E272DD463FE51178739C7F2689158A4A2AAE48398646D8BACA47B78648FF618534E307552E398660B7D4B6DEE62DC3C8045A17EF
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "FF77356F424644529049280AFC8A795E",.. "battlePassOfferId": "D51A2F28AAF843C0B208F14197FBFE91",.. "tierOfferId": "4B2E310BC1AE40B292A16D5AAD747E0A",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_163_athena_commando_f_viking": 1,.. "AthenaCharacter:cid_161_athena_commando_m_drift": 1,.. "ChallengeBundleSchedule:season5_paid_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season5_progressivea_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason05tictactoe": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaDance:emoji_go": 1.. },.. {.. "AthenaDance:spid_038_sushi": 1.. },.. {.. "AthenaGlider:glider_id_050_streetracercobra": 1.. },.. {.. "Home
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):8660
                  Entropy (8bit):4.605308950983161
                  Encrypted:false
                  SSDEEP:192:MNlzIi/4c34PnsT/gox/FbqWxMnTy/VNt1oTyavN+lO9x9m/4xJx+F4o1oi4j:M4843oXFeO/VJINH8yx++oWtj
                  MD5:87643AA871C28FA0684591EACE6F28DC
                  SHA1:A323010623F3841413021999225BD53716D9B911
                  SHA-256:9CCF7A0A6C6A2B6768AE26FAC14C42B3905BE6F048D86B392C523513AEC07203
                  SHA-512:0EEF145096AAC8A743C033284A34C7944C991639856711387F52D2F430B607E8C74ADC546224D11913BD49043AAFE7D5871255EB15E530540024978AC8DA1E46
                  Malicious:false
                  Preview:{.. "battleBundleOfferId": "347A90158C64424980E8C1B3DC088F37",.. "battlePassOfferId": "3A3C99847F144AF3A030DB5690477F5A",.. "tierOfferId": "64A3020B098841A7805EE257D68C554F",.. "paidRewards": [.. {.. "Token:athenaseasonxpboost": 50,.. "Token:athenaseasonfriendxpboost": 10,.. "AthenaCharacter:cid_287_athena_commando_m_arcticsniper": 1,.. "AthenaCharacter:cid_286_athena_commando_f_neoncat": 1,.. "ChallengeBundleSchedule:season7_paid_schedule": 1,.. "Token:athenaseasonmergedxpboosts": 1,.. "ChallengeBundleSchedule:season7_progressivea_schedule": 1.. },.. {.. "Token:athenaseasonxpboost": 10,.. "Token:athenanextseasontierboost": 5.. },.. {.. "HomebaseBannerIcon:brseason07wreath": 1.. },.. {.. "Currency:mtxgiveaway": 100.. },.. {.. "AthenaItemWrap:wrap_001_arcticcamo": 1.. },.. {.. "AthenaDance:emoji_mistletoe": 1.. },.. {.. "AthenaBackpack:bid_160_tacticalsantamale": 1.. },..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4460
                  Entropy (8bit):3.652582320485582
                  Encrypted:false
                  SSDEEP:48:MNRFn+4P8qsMJHFU7HszzNj8jlzekyurC:MrHPAgzuNC
                  MD5:7BD43C38B83676360F20FF4595D960F1
                  SHA1:43AE64F04DAEAD53217AEF7586034602B10BD2EB
                  SHA-256:480BFA9FA834A81D510F4EEC6100EF838AF59FD0005B4C5A983B9A61B708438B
                  SHA-512:421A98A9DA9ED6A99D90C694F7FB2572621508FB10C3EDEC4DFC37EF2CDA45377380E87DE8AE3ED5C5DE6D2441136F069081D950D20D3F2BA5BB48BF37B378AB
                  Malicious:false
                  Preview:{.. "FortCreativeDiscoverySurface": {.. "meta": {.. "promotion": 1.. },.. "assets": {.. "CreativeDiscoverySurface_Frontend": {.. "meta": {.. "revision": 1,.. "headRevision": 1,.. "revisedAt": "2022-04-11T16:34:03.517Z",.. "promotion": 1,.. "promotedAt": "2022-04-11T16:34:49.510Z".. },.. "assetData": {.. "AnalyticsId": "t412",.. "TestCohorts": [.. {.. "AnalyticsId": "c522715413",.. "CohortSelector": "PlayerDeterministic",.. "PlatformBlacklist": [],.. "ContentPanels": [.. {.. "NumPages": 1,.. "AnalyticsId": "p536",.. "PanelType": "AnalyticsList",.. "AnalyticsListName": "ByEpicWoven",.. "CuratedListOfLinkCodes": [],.. "ModelName": "",.. "PageSize": 7,.. "PlatformBlacklist": []
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):12528
                  Entropy (8bit):4.880198174058925
                  Encrypted:false
                  SSDEEP:192:3bb0RSepb60MSe4be0hSeEbg0YSeWbqs+ARjIjyjtlSBEutPlb54MjIjyjtlSBEv:rwbZHI0DLwB0G1+ARjgiU7jgiNR
                  MD5:419465FC499DE0121CD002E21706E031
                  SHA1:847F888C494C6A0D011CFEF6C592F7DC447DB679
                  SHA-256:E1EF77369147073C256D3FDA7DF5A53CDD93941A576D5653313B5C7970173A49
                  SHA-512:F357B47E0666915806A327C85040B5705958B383A2EFA3E7E4CE19BDC31F77F51D4D91D0B97BBDB5FA05A9AEF381C8F4E433796C33E97624772EB7D9CC5B4EDB
                  Malicious:false
                  Preview:{.. "Panels": [.. {.. "PanelName": "ByEpicWoven",.. "Pages": [.. {.. "results": [.. {.. "linkData": {.. "namespace": "fn",.. "mnemonic": "playlist_defaultsolo",.. "linkType": "BR:Playlist",.. "active": true,.. "disabled": false,.. "version": 95,.. "moderationStatus": "Unmoderated",.. "accountId": "epic",.. "creatorName": "Epic",.. "descriptionTags": [],.. "metadata": {.. "image_url": "https://cdn2.unrealengine.com/solo-1920x1080-1920x1080-bc0a5455ce20.jpg",.. "matchmaking": {.. "override_playlist": "playlist_defaultsolo".. }.. }.. },.. "lastVisited": null,.. "linkCode": "playlist_defaultsolo",.. "isFavorite": false.. },..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4460
                  Entropy (8bit):3.652582320485582
                  Encrypted:false
                  SSDEEP:48:MNRFn+4P8qsMJHFU7HszzNj8jlzekyurC:MrHPAgzuNC
                  MD5:7BD43C38B83676360F20FF4595D960F1
                  SHA1:43AE64F04DAEAD53217AEF7586034602B10BD2EB
                  SHA-256:480BFA9FA834A81D510F4EEC6100EF838AF59FD0005B4C5A983B9A61B708438B
                  SHA-512:421A98A9DA9ED6A99D90C694F7FB2572621508FB10C3EDEC4DFC37EF2CDA45377380E87DE8AE3ED5C5DE6D2441136F069081D950D20D3F2BA5BB48BF37B378AB
                  Malicious:false
                  Preview:{.. "FortCreativeDiscoverySurface": {.. "meta": {.. "promotion": 1.. },.. "assets": {.. "CreativeDiscoverySurface_Frontend": {.. "meta": {.. "revision": 1,.. "headRevision": 1,.. "revisedAt": "2022-04-11T16:34:03.517Z",.. "promotion": 1,.. "promotedAt": "2022-04-11T16:34:49.510Z".. },.. "assetData": {.. "AnalyticsId": "t412",.. "TestCohorts": [.. {.. "AnalyticsId": "c522715413",.. "CohortSelector": "PlayerDeterministic",.. "PlatformBlacklist": [],.. "ContentPanels": [.. {.. "NumPages": 1,.. "AnalyticsId": "p536",.. "PanelType": "AnalyticsList",.. "AnalyticsListName": "ByEpicWoven",.. "CuratedListOfLinkCodes": [],.. "ModelName": "",.. "PageSize": 7,.. "PlatformBlacklist": []
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):12528
                  Entropy (8bit):4.880198174058925
                  Encrypted:false
                  SSDEEP:192:3bb0RSepb60MSe4be0hSeEbg0YSeWbqs+ARjIjyjtlSBEutPlb54MjIjyjtlSBEv:rwbZHI0DLwB0G1+ARjgiU7jgiNR
                  MD5:419465FC499DE0121CD002E21706E031
                  SHA1:847F888C494C6A0D011CFEF6C592F7DC447DB679
                  SHA-256:E1EF77369147073C256D3FDA7DF5A53CDD93941A576D5653313B5C7970173A49
                  SHA-512:F357B47E0666915806A327C85040B5705958B383A2EFA3E7E4CE19BDC31F77F51D4D91D0B97BBDB5FA05A9AEF381C8F4E433796C33E97624772EB7D9CC5B4EDB
                  Malicious:false
                  Preview:{.. "Panels": [.. {.. "PanelName": "ByEpicWoven",.. "Pages": [.. {.. "results": [.. {.. "linkData": {.. "namespace": "fn",.. "mnemonic": "playlist_defaultsolo",.. "linkType": "BR:Playlist",.. "active": true,.. "disabled": false,.. "version": 95,.. "moderationStatus": "Unmoderated",.. "accountId": "epic",.. "creatorName": "Epic",.. "descriptionTags": [],.. "metadata": {.. "image_url": "https://cdn2.unrealengine.com/solo-1920x1080-1920x1080-bc0a5455ce20.jpg",.. "matchmaking": {.. "override_playlist": "playlist_defaultsolo".. }.. }.. },.. "lastVisited": null,.. "linkCode": "playlist_defaultsolo",.. "isFavorite": false.. },..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1318
                  Entropy (8bit):4.36746494038376
                  Encrypted:false
                  SSDEEP:24:olIIKr1lIIKulIIK/nlIIKklIIKtlIIKalIIKzvlIIKxlIIcA:olIIKr1lIIKulIIKvlIIKklIIKtlIIKe
                  MD5:7308745BF8101402E29488166AD223C5
                  SHA1:2FABDE0DD870EC62C8C1FD7321843AB8859B2B29
                  SHA-256:4F9E790F9896675CFA208894E6C873D07BB80792F37C0B041DB7965A34971632
                  SHA-512:72E1807CAEAF2EA464E93FD6E288C93B20D2BF07DBF4D0EEAC32FF8170534C3AB0F6D78115CA725F014E847A80BC5DC30EC79314283910D362B301ABE04EB7E5
                  Malicious:false
                  Preview:{.. "Season2": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season3": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season4": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season5": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season6": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season7": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season8": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePass
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1318
                  Entropy (8bit):4.36746494038376
                  Encrypted:false
                  SSDEEP:24:olIIKr1lIIKulIIK/nlIIKklIIKtlIIKalIIKzvlIIKxlIIcA:olIIKr1lIIKulIIKvlIIKklIIKtlIIKe
                  MD5:7308745BF8101402E29488166AD223C5
                  SHA1:2FABDE0DD870EC62C8C1FD7321843AB8859B2B29
                  SHA-256:4F9E790F9896675CFA208894E6C873D07BB80792F37C0B041DB7965A34971632
                  SHA-512:72E1807CAEAF2EA464E93FD6E288C93B20D2BF07DBF4D0EEAC32FF8170534C3AB0F6D78115CA725F014E847A80BC5DC30EC79314283910D362B301ABE04EB7E5
                  Malicious:false
                  Preview:{.. "Season2": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season3": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season4": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season5": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season6": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season7": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePassXPFriendBoost": 0.. },.. "Season8": {.. "battlePassPurchased": false,.. "battlePassTier": 1,.. "battlePassXPBoost": 0,.. "battlePass
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2707
                  Entropy (8bit):5.1396538631474495
                  Encrypted:false
                  SSDEEP:48:HX3b9m9Tmz5wGsUGPKhH4KXEI3Fh5IkiGv59uk:78kGPiYXMRXv5Mk
                  MD5:83B5101EC73BCB2D46990B5F7BDE99A5
                  SHA1:1BCC98D908D70079763B728F09E62CA3CF78A879
                  SHA-256:4B6F850D5EF0AB4EEC6C48850D65A21BC4BADB988DA513E8D00CA4303FA3BDFC
                  SHA-512:AB0BD53A9809D2A35AA0574C3D850C2DC75D759B425B4B09645ACA7040CC7C9C5C42DD29CAD0BCBFDA6EAA257B7F673085394DFD879D751611FE93F7BB066565
                  Malicious:false
                  Preview:{.. "contentType": "collection",.. "contentId": "motd-default-collection",.. "tcId": "634e8e85-e2fc-4c68-bb10-93604cf6605f",.. "contentItems": [.. {.. "contentType": "content-item",.. "contentId": "46874c56-0973-4cbe-ac98-b580c5b36df5",.. "tcId": "61fb3dd8-f23d-45cc-9058-058ab223ba5c",.. "contentFields": {.. "body": {.. "ar": "...... ...... ... .........!",.. "en": "Have a phenomenal gaming experience!",.. "de": "W.nsche allen ein wunderbares Spielerlebnis!",.. "es": ".Que disfrutes de tu experiencia de videojuegos!",.. "es-419": ".Ten una experiencia de juego espectacular!",.. "fr": "Un bon jeu . toutes et . tous.!",.. "it": "Ti auguriamo un'esperienza di gioco fenomenale!",.. "ja": "..........",.. "ko": ".... .... ... ....!",.. "pl": ".yczymy fenomenalnej gry!",.. "pt-BR":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3169
                  Entropy (8bit):5.2461029010748765
                  Encrypted:false
                  SSDEEP:48:zOEp+baMRb6lBk0kwSJfnH3EPbeOqa375O88BisZ3OUOMZ43k3FC2al1wJdv7BMl:ndz2idVk+5D
                  MD5:07D69E1036075157F5A902E12363F334
                  SHA1:2F19462CDF92C7FD79B0EFF06AEB8E9D0FF2355F
                  SHA-256:4F8A87E72236380977814612FA6D3153941F63A9E47F7C76229C74C55D3F3405
                  SHA-512:B17CCFF1B9D32BC1E589E66FF25D5BFA7C5DC8A68E547FCABBCFA039EC86DCF2DF9B4014545EF0D1ECFF2CDA3AA91973F42BE8E5CD50F46545E1DE7D7A03BE87
                  Malicious:false
                  Preview:{.. "author": "List made by PRO100KatYT",.. "Season11": {.. "ERG.Node.A.1": ["AthenaCharacter:cid_645_athena_commando_f_wolly"],.. "ERG.Node.B.1": ["AthenaGlider:glider_id_188_galileorocket_g7oki"],.. "ERG.Node.C.1": ["AthenaBackpack:bid_430_galileospeedboat_9rxe3"],.. "ERG.Node.D.1": ["AthenaCharacter:cid_643_athena_commando_m_ornamentsoldier"],.. "ERG.Node.A.2": ["AthenaPickaxe:pickaxe_id_329_gingerbreadcookie1h"],.. "ERG.Node.A.3": ["AthenaPickaxe:pickaxe_id_332_mintminer"],.. "ERG.Node.A.4": ["AthenaDance:eid_snowglobe"],.. "ERG.Node.A.5": ["AthenaGlider:glider_id_191_pinetree"],.. "ERG.Node.A.6": ["AthenaItemWrap:wrap_188_wrappingpaper"],.. "ERG.Node.A.7": ["AthenaItemWrap:wrap_183_newyear2020"],.. "ERG.Node.A.8": ["AthenaSkyDiveContrail:trails_id_082_holidaygarland"],.. "ERG.Node.A.9": ["AthenaMusicPack:musicpack_040_xmaschiptunes"],.. "ERG.Node.A.10": ["AthenaLoadingScreen:lsid_208_smpattern"],.. "ERG.Node.A.11": ["AthenaLoadingScreen:
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2707
                  Entropy (8bit):5.1396538631474495
                  Encrypted:false
                  SSDEEP:48:HX3b9m9Tmz5wGsUGPKhH4KXEI3Fh5IkiGv59uk:78kGPiYXMRXv5Mk
                  MD5:83B5101EC73BCB2D46990B5F7BDE99A5
                  SHA1:1BCC98D908D70079763B728F09E62CA3CF78A879
                  SHA-256:4B6F850D5EF0AB4EEC6C48850D65A21BC4BADB988DA513E8D00CA4303FA3BDFC
                  SHA-512:AB0BD53A9809D2A35AA0574C3D850C2DC75D759B425B4B09645ACA7040CC7C9C5C42DD29CAD0BCBFDA6EAA257B7F673085394DFD879D751611FE93F7BB066565
                  Malicious:false
                  Preview:{.. "contentType": "collection",.. "contentId": "motd-default-collection",.. "tcId": "634e8e85-e2fc-4c68-bb10-93604cf6605f",.. "contentItems": [.. {.. "contentType": "content-item",.. "contentId": "46874c56-0973-4cbe-ac98-b580c5b36df5",.. "tcId": "61fb3dd8-f23d-45cc-9058-058ab223ba5c",.. "contentFields": {.. "body": {.. "ar": "...... ...... ... .........!",.. "en": "Have a phenomenal gaming experience!",.. "de": "W.nsche allen ein wunderbares Spielerlebnis!",.. "es": ".Que disfrutes de tu experiencia de videojuegos!",.. "es-419": ".Ten una experiencia de juego espectacular!",.. "fr": "Un bon jeu . toutes et . tous.!",.. "it": "Ti auguriamo un'esperienza di gioco fenomenale!",.. "ja": "..........",.. "ko": ".... .... ... ....!",.. "pl": ".yczymy fenomenalnej gry!",.. "pt-BR":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):3169
                  Entropy (8bit):5.2461029010748765
                  Encrypted:false
                  SSDEEP:48:zOEp+baMRb6lBk0kwSJfnH3EPbeOqa375O88BisZ3OUOMZ43k3FC2al1wJdv7BMl:ndz2idVk+5D
                  MD5:07D69E1036075157F5A902E12363F334
                  SHA1:2F19462CDF92C7FD79B0EFF06AEB8E9D0FF2355F
                  SHA-256:4F8A87E72236380977814612FA6D3153941F63A9E47F7C76229C74C55D3F3405
                  SHA-512:B17CCFF1B9D32BC1E589E66FF25D5BFA7C5DC8A68E547FCABBCFA039EC86DCF2DF9B4014545EF0D1ECFF2CDA3AA91973F42BE8E5CD50F46545E1DE7D7A03BE87
                  Malicious:false
                  Preview:{.. "author": "List made by PRO100KatYT",.. "Season11": {.. "ERG.Node.A.1": ["AthenaCharacter:cid_645_athena_commando_f_wolly"],.. "ERG.Node.B.1": ["AthenaGlider:glider_id_188_galileorocket_g7oki"],.. "ERG.Node.C.1": ["AthenaBackpack:bid_430_galileospeedboat_9rxe3"],.. "ERG.Node.D.1": ["AthenaCharacter:cid_643_athena_commando_m_ornamentsoldier"],.. "ERG.Node.A.2": ["AthenaPickaxe:pickaxe_id_329_gingerbreadcookie1h"],.. "ERG.Node.A.3": ["AthenaPickaxe:pickaxe_id_332_mintminer"],.. "ERG.Node.A.4": ["AthenaDance:eid_snowglobe"],.. "ERG.Node.A.5": ["AthenaGlider:glider_id_191_pinetree"],.. "ERG.Node.A.6": ["AthenaItemWrap:wrap_188_wrappingpaper"],.. "ERG.Node.A.7": ["AthenaItemWrap:wrap_183_newyear2020"],.. "ERG.Node.A.8": ["AthenaSkyDiveContrail:trails_id_082_holidaygarland"],.. "ERG.Node.A.9": ["AthenaMusicPack:musicpack_040_xmaschiptunes"],.. "ERG.Node.A.10": ["AthenaLoadingScreen:lsid_208_smpattern"],.. "ERG.Node.A.11": ["AthenaLoadingScreen:
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):71147
                  Entropy (8bit):4.666321811120003
                  Encrypted:false
                  SSDEEP:1536:XxHlCn3Y3YFPJavfUf4Ldv29ttYtsttYt92vdXOA81oKcHVQEuHUY8rI7F9wgTYs:XxHlCn3Y3YFPJavfUf4Ldv29ttYtsttC
                  MD5:4040F3E0962858F6025671BF7BCAD7DD
                  SHA1:E04534A42E6A2E9B59DC8B1440BC37EAD0390BFB
                  SHA-256:564E9C85E85C25B6264EF3FF3C8076CA3AADB69FBF552E19A88B051A3546683A
                  SHA-512:C60C860992315D94CDD319FB2BC4E0CA25650563CE90DFE0C0F5F56BB54656CD1DEB7B9A0B7830D0068D9AE5C9CC144E4F71179D2EC47BAB2AD6FB594DD76D81
                  Malicious:false
                  Preview:{.. "author": "This list was made by PRO100KatYT",.. "choiceCardPacks": [.. "CardPack:cardpack_choice_all_r",.. "CardPack:cardpack_choice_all_sr",.. "CardPack:cardpack_choice_all_vr",.. "CardPack:cardpack_choice_defender_r",.. "CardPack:cardpack_choice_defender_sr",.. "CardPack:cardpack_choice_defender_vr",.. "CardPack:cardpack_choice_hero_r",.. "CardPack:cardpack_choice_hero_sr",.. "CardPack:cardpack_choice_hero_vr",.. "CardPack:cardpack_choice_manager_r",.. "CardPack:cardpack_choice_manager_sr",.. "CardPack:cardpack_choice_manager_vr",.. "CardPack:cardpack_choice_melee_r",.. "CardPack:cardpack_choice_melee_sr",.. "CardPack:cardpack_choice_melee_vr",.. "CardPack:cardpack_choice_ranged_r",.. "CardPack:cardpack_choice_ranged_sr",.. "CardPack:cardpack_choice_ranged_vr",.. "CardPack:cardpack_choice_weapon_r",.. "CardPack:cardpack_choice_weapon_sr",.. "CardPack:cardpack_choice_weapon_vr".. ],.. "cardpack:cardpack_choice_all
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29185
                  Entropy (8bit):4.701714212851844
                  Encrypted:false
                  SSDEEP:192:TzyoxkzVbIJz9GKjpCXep7x4S+TTAdcDb8cnVaVOcWDi8PrpAKJmXH2R2JCvm6XG:W+Oah5x
                  MD5:55BEE458C371DE607E00BCE59B5896A7
                  SHA1:8C054FC8365F51222EABCAE04B8168416CEAD22D
                  SHA-256:8D54E9E38458B90D18FB577D667185DC48466738165DE825777208E3B87A02F3
                  SHA-512:11C8958C27F89EAF91D027A480E1314C2DDF152018DA01317F442A275895D3E12CFF456D434C3B103FE15E4E8EC647E1706ADAFD43728C818223B46C9F417CBD
                  Malicious:false
                  Preview:{.. "author": "This list was made by PRO100KatYT",.. "0": {.. "itemType": "Currency:mtxgiveaway",.. "quantity": 1000.. },.. "1": {.. "itemType": "AccountResource:heroxp",.. "quantity": 300.. },.. "2": {.. "itemType": "AccountResource:voucher_basicpack",.. "quantity": 2.. },.. "3": {.. "itemType": "CardPack:cardpack_hero_r",.. "quantity": 1.. },.. "4": {.. "itemType": "CardPack:cardpack_ranged_r",.. "quantity": 1.. },.. "5": {.. "itemType": "CardPack:cardpack_melee_r",.. "quantity": 1.. },.. "6": {.. "itemType": "AccountResource:reagent_c_t01",.. "quantity": 5.. },.. "7": {.. "itemType": "PersistentResource:voucher_custom_firecracker_r",.. "quantity": 1.. },.. "8": {.. "itemType": "CardPack:cardpack_trap_r",.. "quantity": 1.. },.. "9": {.. "itemType": "CardPack:cardpack_defender_r",.. "quantity": 1.. },.. "10": {.. "itemType": "CardPack:cardpack_hero_vr",.. "quantity": 1.. },.. "11": {.. "itemTy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):47178
                  Entropy (8bit):4.414646847046373
                  Encrypted:false
                  SSDEEP:768:WGjIyyjGcZQiNEGml04DxpEfO13uU6QD/iglXQhXq5GMHtm2yHxLbqtHMw+QJb1d:WGjIyyjGcZQiNEGml04DLIc+syoKcFG4
                  MD5:D5288E42202A4422FFF4EFB5A055964A
                  SHA1:53A4E3DDB0429B3991D3C0A1C87764ABFE7BBE4D
                  SHA-256:B4DF4FA97061B28FC3E57D97912DDF2294C2C488E7C7F7073381BCC9A8CEFD7F
                  SHA-512:648CB173253682B3DBF9A1F5FD8C4B070D7164EA52653C2D04F21A3B7A6F4D538A40E2A6416BA2691792CB48E6798125AD3E082107E24C5DE714304069ACB071
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "note": "Half of the data here is from epic servers and cannot be found in the game files.",.. "questsUnlockingSlots": [.. "quest:stonewoodquest_launchrocket_d5",.. "quest:outpostquest_t2_l2",.. "quest:outpostquest_t2_l3",.. "quest:outpostquest_t2_l4",.. "quest:outpostquest_t2_l6",.. "quest:outpostquest_t3_l1",.. "quest:outpostquest_t3_l4",.. "quest:outpostquest_t3_l5",.. "quest:outpostquest_t4_l2",.. "quest:outpostquest_t4_l3",.. "quest:outpostquest_t4_l4".. ],.. "slotsFromQuests": {.. "quest:stonewoodquest_launchrocket_d5": [.. "expedition.generation.miningore",.. "expedition.generation.choppingwood",.. "expedition.generation.land.t01_0",.. "expedition.generation.land.t01_1".. ],.. "quest:outpostquest_t2_l2": [.. "expedition.generation.sea.t01_0",.. "expedition.generation.sea.t01_1".. ],.. "quest:outpostquest_t2_l3": [.. "expedition.generatio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):23861
                  Entropy (8bit):4.923030966443127
                  Encrypted:false
                  SSDEEP:384:jYr4V0xN0/vJMf5RILwPrCVxmLC56OfH8z505/5vR5odTYcJDf31i7CR/Zoz7nYu:jYr4V0xN0/vJMf5RILwPGVxmLC56OfHZ
                  MD5:1D10E7C1987374807E10CE4D69E95AD8
                  SHA1:53D7F6708129FD971E13111F0E3F70FDD0AEB4D5
                  SHA-256:224A23C2C39D922A6E5CCA4D66F1637DE95863A2F54AAAC19AD8DC74FAD260C7
                  SHA-512:A9E6D26FA9D312A50506FD6D90171ECDA4D2ACE16433A5CC2916D7BF1F66C62680F36C268CAC2D6E5518680E230AB8E3B1C26311FEF9C04737D60E299ED87210
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "fixedAttributes": {.. "Worker:managerdoctor_c_t01": {.. "managerSynergy": "Homebase.Manager.IsDoctor".. },.. "Worker:managerdoctor_r_t01": {.. "managerSynergy": "Homebase.Manager.IsDoctor".. },.. "Worker:managerdoctor_sr_kingsly_t01": {.. "portrait": "/Game/UI/Icons/Icon-Worker/IconDefinitions/IconDef-ManagerPortrait-SR-Doctor-kingsly.IconDef-ManagerPortrait-SR-Doctor-kingsly",.. "personality": "Homebase.Worker.Personality.IsCompetitive",.. "managerSynergy": "Homebase.Manager.IsDoctor",.. "gender": "1".. },.. "Worker:managerdoctor_sr_noctor_t01": {.. "portrait": "/Game/UI/Icons/Icon-Worker/IconDefinitions/IconDef-ManagerPortrait-SR-Doctor-Noctor.IconDef-ManagerPortrait-SR-Doctor-noctor",.. "personality": "Homebase.Worker.Personality.IsAnalytical",.. "managerSynergy": "Homebase.Manager.IsDoctor",.. "gender": "1".. },.. "Worker:managerdoctor_sr_treky_t01
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32820
                  Entropy (8bit):4.2244707258806375
                  Encrypted:false
                  SSDEEP:768:+FU0micYPlLE6sbE6sU6sSLEsiLE63s3P95M:S4c20mTePY
                  MD5:8DF4E7419F7F5A3390775CBB425F3997
                  SHA1:563635DBB0E3720228C864C5DBDDC0BA4A7A3563
                  SHA-256:046A383995E69DF356809F889F14230E7654D70B59E8B1B2E26B18D181DE6542
                  SHA-512:E7288AB814B61A0DAB946290FB7C338EEBAB50CA6F4F12B11C7DCB10A670FCF868948C8E1DB33888AE542882E18B04E646AB0819984AD6A47F7D522CB01C3B84
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "catalog": {.. "f5c0e8ab6c9a4530999041e89e9b6934": {.. "rewards": [.. {.. "templateId": "Quest:foundersquest_getrewards_1_2",.. "quantity": 1.. },.. {.. "templateId": "Quest:foundersquest_getrewards_2_3",.. "quantity": 1.. },.. {.. "templateId": "Token:founderspack_2",.. "quantity": 1.. },.. {.. "templateId": "Token:founderspack_3",.. "quantity": 1.. }.. ].. },.. "9aa9f44cd8c24652953a1b204755b193": {.. "rewards": [.. {.. "templateId": "Quest:foundersquest_getrewards_1_2",.. "quantity": 1.. },.. {.. "templateId": "Token:founderspack_2",.. "quantity": 1.. }.. ].. },.. "e2f25dae43604a839dd6f2c21b675d5e": {.. "rewards": [.. {.. "templateId": "Quest:foundersquest_getrewards_0_1",..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2348006
                  Entropy (8bit):4.16636943680211
                  Encrypted:false
                  SSDEEP:3072:AeJeqANJRkyaOVXWio1xBtsZZHSGUBFN9KHSGUBFRk5t7BcavlwfnAd93xQSxc16:zkwf2droe
                  MD5:F0D1C2D96DF7B6A64A528A6A4A624406
                  SHA1:894AD2D3F54D66B953E566ABAAE31688A5F52954
                  SHA-256:2BEACB5FE36616C6B2E5F3DC08E5951405590F146236E2C316613AC919D080F7
                  SHA-512:97DC44CF1E2D00DDCFFF0A2405AD1FA7F0536F7E8AFC0A0B2434CF0A7A52B87CD7067FA2EEF4377DAD2B349D4CEB8D477631E0ABB641FB990CC87CEEBE162902
                  Malicious:false
                  Preview:{.. "theaters": [.. {.. "displayName": {.. "de": "Steinwald",.. "ru": "..........",.. "ko": "....",.. "zh-hant": "....",.. "pt-br": "Floresta P.trea",.. "en": "Stonewood",.. "it": "Pietralegno",.. "fr": "Fontainebois",.. "zh-cn": "....",.. "es": "Bosque Pedregoso",.. "ar": ".... ...",.. "ja": ".......",.. "pl": "Kamienny Las",.. "es-419": "Bosque Pedregoso",.. "tr": "Ta.l.orman".. },.. "uniqueId": "33A2311D4AE64B361CCE27BC9F313C8B",.. "theaterSlot": 0,.. "bIsTestTheater": false,.. "description": {.. "de": "Fange von hier aus an. Herausfordernde Gegner und motivierendes Gameplay.",.. "ru": "....... ...... ....... ..... . ......... ........",.. "ko": ".. .. ...... ... .... ... .....",..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):47178
                  Entropy (8bit):4.414646847046373
                  Encrypted:false
                  SSDEEP:768:WGjIyyjGcZQiNEGml04DxpEfO13uU6QD/iglXQhXq5GMHtm2yHxLbqtHMw+QJb1d:WGjIyyjGcZQiNEGml04DLIc+syoKcFG4
                  MD5:D5288E42202A4422FFF4EFB5A055964A
                  SHA1:53A4E3DDB0429B3991D3C0A1C87764ABFE7BBE4D
                  SHA-256:B4DF4FA97061B28FC3E57D97912DDF2294C2C488E7C7F7073381BCC9A8CEFD7F
                  SHA-512:648CB173253682B3DBF9A1F5FD8C4B070D7164EA52653C2D04F21A3B7A6F4D538A40E2A6416BA2691792CB48E6798125AD3E082107E24C5DE714304069ACB071
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "note": "Half of the data here is from epic servers and cannot be found in the game files.",.. "questsUnlockingSlots": [.. "quest:stonewoodquest_launchrocket_d5",.. "quest:outpostquest_t2_l2",.. "quest:outpostquest_t2_l3",.. "quest:outpostquest_t2_l4",.. "quest:outpostquest_t2_l6",.. "quest:outpostquest_t3_l1",.. "quest:outpostquest_t3_l4",.. "quest:outpostquest_t3_l5",.. "quest:outpostquest_t4_l2",.. "quest:outpostquest_t4_l3",.. "quest:outpostquest_t4_l4".. ],.. "slotsFromQuests": {.. "quest:stonewoodquest_launchrocket_d5": [.. "expedition.generation.miningore",.. "expedition.generation.choppingwood",.. "expedition.generation.land.t01_0",.. "expedition.generation.land.t01_1".. ],.. "quest:outpostquest_t2_l2": [.. "expedition.generation.sea.t01_0",.. "expedition.generation.sea.t01_1".. ],.. "quest:outpostquest_t2_l3": [.. "expedition.generatio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):71147
                  Entropy (8bit):4.666321811120003
                  Encrypted:false
                  SSDEEP:1536:XxHlCn3Y3YFPJavfUf4Ldv29ttYtsttYt92vdXOA81oKcHVQEuHUY8rI7F9wgTYs:XxHlCn3Y3YFPJavfUf4Ldv29ttYtsttC
                  MD5:4040F3E0962858F6025671BF7BCAD7DD
                  SHA1:E04534A42E6A2E9B59DC8B1440BC37EAD0390BFB
                  SHA-256:564E9C85E85C25B6264EF3FF3C8076CA3AADB69FBF552E19A88B051A3546683A
                  SHA-512:C60C860992315D94CDD319FB2BC4E0CA25650563CE90DFE0C0F5F56BB54656CD1DEB7B9A0B7830D0068D9AE5C9CC144E4F71179D2EC47BAB2AD6FB594DD76D81
                  Malicious:false
                  Preview:{.. "author": "This list was made by PRO100KatYT",.. "choiceCardPacks": [.. "CardPack:cardpack_choice_all_r",.. "CardPack:cardpack_choice_all_sr",.. "CardPack:cardpack_choice_all_vr",.. "CardPack:cardpack_choice_defender_r",.. "CardPack:cardpack_choice_defender_sr",.. "CardPack:cardpack_choice_defender_vr",.. "CardPack:cardpack_choice_hero_r",.. "CardPack:cardpack_choice_hero_sr",.. "CardPack:cardpack_choice_hero_vr",.. "CardPack:cardpack_choice_manager_r",.. "CardPack:cardpack_choice_manager_sr",.. "CardPack:cardpack_choice_manager_vr",.. "CardPack:cardpack_choice_melee_r",.. "CardPack:cardpack_choice_melee_sr",.. "CardPack:cardpack_choice_melee_vr",.. "CardPack:cardpack_choice_ranged_r",.. "CardPack:cardpack_choice_ranged_sr",.. "CardPack:cardpack_choice_ranged_vr",.. "CardPack:cardpack_choice_weapon_r",.. "CardPack:cardpack_choice_weapon_sr",.. "CardPack:cardpack_choice_weapon_vr".. ],.. "cardpack:cardpack_choice_all
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29185
                  Entropy (8bit):4.701714212851844
                  Encrypted:false
                  SSDEEP:192:TzyoxkzVbIJz9GKjpCXep7x4S+TTAdcDb8cnVaVOcWDi8PrpAKJmXH2R2JCvm6XG:W+Oah5x
                  MD5:55BEE458C371DE607E00BCE59B5896A7
                  SHA1:8C054FC8365F51222EABCAE04B8168416CEAD22D
                  SHA-256:8D54E9E38458B90D18FB577D667185DC48466738165DE825777208E3B87A02F3
                  SHA-512:11C8958C27F89EAF91D027A480E1314C2DDF152018DA01317F442A275895D3E12CFF456D434C3B103FE15E4E8EC647E1706ADAFD43728C818223B46C9F417CBD
                  Malicious:false
                  Preview:{.. "author": "This list was made by PRO100KatYT",.. "0": {.. "itemType": "Currency:mtxgiveaway",.. "quantity": 1000.. },.. "1": {.. "itemType": "AccountResource:heroxp",.. "quantity": 300.. },.. "2": {.. "itemType": "AccountResource:voucher_basicpack",.. "quantity": 2.. },.. "3": {.. "itemType": "CardPack:cardpack_hero_r",.. "quantity": 1.. },.. "4": {.. "itemType": "CardPack:cardpack_ranged_r",.. "quantity": 1.. },.. "5": {.. "itemType": "CardPack:cardpack_melee_r",.. "quantity": 1.. },.. "6": {.. "itemType": "AccountResource:reagent_c_t01",.. "quantity": 5.. },.. "7": {.. "itemType": "PersistentResource:voucher_custom_firecracker_r",.. "quantity": 1.. },.. "8": {.. "itemType": "CardPack:cardpack_trap_r",.. "quantity": 1.. },.. "9": {.. "itemType": "CardPack:cardpack_defender_r",.. "quantity": 1.. },.. "10": {.. "itemType": "CardPack:cardpack_hero_vr",.. "quantity": 1.. },.. "11": {.. "itemTy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):91876
                  Entropy (8bit):4.698546830746712
                  Encrypted:false
                  SSDEEP:1536:vHzb44c3z3Y3nClHyttYt92vdAYtYITC0t2fUfvaJP43Y3nClHpYtYITC0tOfUf3:vHzb44c3z3Y3nClHyttYt92vdAYtYITE
                  MD5:5E519F182651883F97791C64C39DC6F1
                  SHA1:07B7F7ECD9F664C481491055047C69C1614FFF41
                  SHA-256:11F11D29E2A9748491C96ED4A72194F634442E4451AB5C86F69F2BF9230922AA
                  SHA-512:C8276ED811E508FA11E3A934611BB854575BDAC987E6E1990514B9F0000350F24A74F8F47D4EA7766D3C2A96C42EE3DA7D3712282C03C263EA0EEC4EE8518513
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "ConversionControl:cck_worker_core_unlimited": [.. "Worker:workerbasic_r_t01".. ],.. "ConversionControl:cck_worker_core_unlimited_vr": [.. "Worker:workerbasic_vr_t01".. ],.. "ConversionControl:cck_worker_core_consumable_vr": [.. "Worker:workerbasic_vr_t01".. ],.. "ConversionControl:cck_worker_core_consumable_uc": [.. "Worker:workerbasic_uc_t01".. ],.. "ConversionControl:cck_worker_core_consumable_sr": [.. "Worker:workerbasic_sr_t01".. ],.. "ConversionControl:cck_worker_core_consumable_r": [.. "Worker:workerbasic_r_t01".. ],.. "ConversionControl:cck_worker_core_consumable_c": [.. "Worker:workerbasic_c_t01".. ],.. "ConversionControl:cck_worker_core_consumable": [.. "Worker:workerbasic_sr_t01".. ],.. "ConversionControl:cck_weapon_core_unlimited": [.. "Schematic:sid_piercing_spear_military_r_ore_t01",.. "Schematic:sid_piercing_spear_r_ore_t01",.. "Schematic:sid_edged_sword_medium_lase
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32820
                  Entropy (8bit):4.2244707258806375
                  Encrypted:false
                  SSDEEP:768:+FU0micYPlLE6sbE6sU6sSLEsiLE63s3P95M:S4c20mTePY
                  MD5:8DF4E7419F7F5A3390775CBB425F3997
                  SHA1:563635DBB0E3720228C864C5DBDDC0BA4A7A3563
                  SHA-256:046A383995E69DF356809F889F14230E7654D70B59E8B1B2E26B18D181DE6542
                  SHA-512:E7288AB814B61A0DAB946290FB7C338EEBAB50CA6F4F12B11C7DCB10A670FCF868948C8E1DB33888AE542882E18B04E646AB0819984AD6A47F7D522CB01C3B84
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "catalog": {.. "f5c0e8ab6c9a4530999041e89e9b6934": {.. "rewards": [.. {.. "templateId": "Quest:foundersquest_getrewards_1_2",.. "quantity": 1.. },.. {.. "templateId": "Quest:foundersquest_getrewards_2_3",.. "quantity": 1.. },.. {.. "templateId": "Token:founderspack_2",.. "quantity": 1.. },.. {.. "templateId": "Token:founderspack_3",.. "quantity": 1.. }.. ].. },.. "9aa9f44cd8c24652953a1b204755b193": {.. "rewards": [.. {.. "templateId": "Quest:foundersquest_getrewards_1_2",.. "quantity": 1.. },.. {.. "templateId": "Token:founderspack_2",.. "quantity": 1.. }.. ].. },.. "e2f25dae43604a839dd6f2c21b675d5e": {.. "rewards": [.. {.. "templateId": "Quest:foundersquest_getrewards_0_1",..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):23861
                  Entropy (8bit):4.923030966443127
                  Encrypted:false
                  SSDEEP:384:jYr4V0xN0/vJMf5RILwPrCVxmLC56OfH8z505/5vR5odTYcJDf31i7CR/Zoz7nYu:jYr4V0xN0/vJMf5RILwPGVxmLC56OfHZ
                  MD5:1D10E7C1987374807E10CE4D69E95AD8
                  SHA1:53D7F6708129FD971E13111F0E3F70FDD0AEB4D5
                  SHA-256:224A23C2C39D922A6E5CCA4D66F1637DE95863A2F54AAAC19AD8DC74FAD260C7
                  SHA-512:A9E6D26FA9D312A50506FD6D90171ECDA4D2ACE16433A5CC2916D7BF1F66C62680F36C268CAC2D6E5518680E230AB8E3B1C26311FEF9C04737D60E299ED87210
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "fixedAttributes": {.. "Worker:managerdoctor_c_t01": {.. "managerSynergy": "Homebase.Manager.IsDoctor".. },.. "Worker:managerdoctor_r_t01": {.. "managerSynergy": "Homebase.Manager.IsDoctor".. },.. "Worker:managerdoctor_sr_kingsly_t01": {.. "portrait": "/Game/UI/Icons/Icon-Worker/IconDefinitions/IconDef-ManagerPortrait-SR-Doctor-kingsly.IconDef-ManagerPortrait-SR-Doctor-kingsly",.. "personality": "Homebase.Worker.Personality.IsCompetitive",.. "managerSynergy": "Homebase.Manager.IsDoctor",.. "gender": "1".. },.. "Worker:managerdoctor_sr_noctor_t01": {.. "portrait": "/Game/UI/Icons/Icon-Worker/IconDefinitions/IconDef-ManagerPortrait-SR-Doctor-Noctor.IconDef-ManagerPortrait-SR-Doctor-noctor",.. "personality": "Homebase.Worker.Personality.IsAnalytical",.. "managerSynergy": "Homebase.Manager.IsDoctor",.. "gender": "1".. },.. "Worker:managerdoctor_sr_treky_t01
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):91876
                  Entropy (8bit):4.698546830746712
                  Encrypted:false
                  SSDEEP:1536:vHzb44c3z3Y3nClHyttYt92vdAYtYITC0t2fUfvaJP43Y3nClHpYtYITC0tOfUf3:vHzb44c3z3Y3nClHyttYt92vdAYtYITE
                  MD5:5E519F182651883F97791C64C39DC6F1
                  SHA1:07B7F7ECD9F664C481491055047C69C1614FFF41
                  SHA-256:11F11D29E2A9748491C96ED4A72194F634442E4451AB5C86F69F2BF9230922AA
                  SHA-512:C8276ED811E508FA11E3A934611BB854575BDAC987E6E1990514B9F0000350F24A74F8F47D4EA7766D3C2A96C42EE3DA7D3712282C03C263EA0EEC4EE8518513
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "ConversionControl:cck_worker_core_unlimited": [.. "Worker:workerbasic_r_t01".. ],.. "ConversionControl:cck_worker_core_unlimited_vr": [.. "Worker:workerbasic_vr_t01".. ],.. "ConversionControl:cck_worker_core_consumable_vr": [.. "Worker:workerbasic_vr_t01".. ],.. "ConversionControl:cck_worker_core_consumable_uc": [.. "Worker:workerbasic_uc_t01".. ],.. "ConversionControl:cck_worker_core_consumable_sr": [.. "Worker:workerbasic_sr_t01".. ],.. "ConversionControl:cck_worker_core_consumable_r": [.. "Worker:workerbasic_r_t01".. ],.. "ConversionControl:cck_worker_core_consumable_c": [.. "Worker:workerbasic_c_t01".. ],.. "ConversionControl:cck_worker_core_consumable": [.. "Worker:workerbasic_sr_t01".. ],.. "ConversionControl:cck_weapon_core_unlimited": [.. "Schematic:sid_piercing_spear_military_r_ore_t01",.. "Schematic:sid_piercing_spear_r_ore_t01",.. "Schematic:sid_edged_sword_medium_lase
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2348006
                  Entropy (8bit):4.16636943680211
                  Encrypted:false
                  SSDEEP:3072:AeJeqANJRkyaOVXWio1xBtsZZHSGUBFN9KHSGUBFRk5t7BcavlwfnAd93xQSxc16:zkwf2droe
                  MD5:F0D1C2D96DF7B6A64A528A6A4A624406
                  SHA1:894AD2D3F54D66B953E566ABAAE31688A5F52954
                  SHA-256:2BEACB5FE36616C6B2E5F3DC08E5951405590F146236E2C316613AC919D080F7
                  SHA-512:97DC44CF1E2D00DDCFFF0A2405AD1FA7F0536F7E8AFC0A0B2434CF0A7A52B87CD7067FA2EEF4377DAD2B349D4CEB8D477631E0ABB641FB990CC87CEEBE162902
                  Malicious:false
                  Preview:{.. "theaters": [.. {.. "displayName": {.. "de": "Steinwald",.. "ru": "..........",.. "ko": "....",.. "zh-hant": "....",.. "pt-br": "Floresta P.trea",.. "en": "Stonewood",.. "it": "Pietralegno",.. "fr": "Fontainebois",.. "zh-cn": "....",.. "es": "Bosque Pedregoso",.. "ar": ".... ...",.. "ja": ".......",.. "pl": "Kamienny Las",.. "es-419": "Bosque Pedregoso",.. "tr": "Ta.l.orman".. },.. "uniqueId": "33A2311D4AE64B361CCE27BC9F313C8B",.. "theaterSlot": 0,.. "bIsTestTheater": false,.. "description": {.. "de": "Fange von hier aus an. Herausfordernde Gegner und motivierendes Gameplay.",.. "ru": "....... ...... ....... ..... . ......... ........",.. "ko": ".. .. ...... ... .... ... .....",..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2420
                  Entropy (8bit):4.735537525891476
                  Encrypted:false
                  SSDEEP:24:HUnn7IKqi/qxhqRJZW8MXAB2n5lq+69yq4:HUnWiyx0RJZWvXAB2n5lb69yX
                  MD5:CFB103EFEF1B51667E13BF18480A172D
                  SHA1:0FE810F3E4233766A80266DCA16401F88D48DE6D
                  SHA-256:C249CB118C8020E23EE2D192BA707E9B62C5623B23918EAE162884A25C8086DD
                  SHA-512:3E91785FAE34C92B40FB4CC0BAFA906429499550BF746A6BF5E019B6E11C868E4B00FE78BFADADF65CAC931C57E238650BDF05AA20E1935B661C9C8B7EA3EC44
                  Malicious:false
                  Preview:[LawinServer.manifest,FortniteCreative]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteCampaign]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.pl]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.es-419Optional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,StartupOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteCampaignTutorial]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.allOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.itOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.es-419]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,KairosCapture]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteBR]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteCreativeOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):529481
                  Entropy (8bit):7.997705578911524
                  Encrypted:true
                  SSDEEP:12288:O/OSFJQ20MDMkmJbLvmlNmAjRCzHRUL3iyYlxAtS9TgI:O/OoC2uHWNmAjRCyDiyYlxA49kI
                  MD5:005060FB53B685132D7B43E001D3B45A
                  SHA1:96E1B78C367BD015F425ABD8CA9EA1B6CCDEE6F5
                  SHA-256:C2F8D6C210AB5A1ACA9BF5D8A5A6A7663AFC27E650355DDB49AF8F3004054338
                  SHA-512:B8894DC9162773F942B47D06EA8B55F4CECAE91BA7D5A8C04D6BBAFCC835741FF3C2D5B1381DBC62FAD3109DCB194627B8079E522E00D47B08D8BF2D7C920DDB
                  Malicious:false
                  Preview:.:......B............X.J..d!.-:.j..m.k..W.c..EK.W.Y..A........x.,z.<U...E)...T...........7...y.=w..7M....%Ri....Ti.....,.<.8._..s..yi?...Z.........Q.}|E.^......G.w.......y....0.t..5{...{.....^...D....x........).L... /.....N...U..C.m..|y@H.....c?r{.s.... M.n.$..../..e.D. M..z......s9[..v.4O.o..;.l.~..|V%.,..NI...].b.....g..g.?.,J]..^&...u]..jKej_.S.wi...D..T..........0.8...iRI0.....yp..w......<~gMc..L8..Y..w..gq...[......(p..9.U. UV+/1/7.\....k...INL?x2...XJ....$u...B......~.J..m_...sb.....r..nU.|.l....l...Zxxg...o..=a.....=..+.!V..D.W(G....:..<.j]!....2K..P...2.k..g.G.f.{.;{(..ek.c.n._.?......H6.<A..~...*=$,....2.r....\.....F.c..=...F.?..[b........."/.u......y..ys..p>)...4..m.M-.v.......Y..........yQ.T.....~'*....R.?'.{9.v7^tiT.w.....K.n..j...&....'....,..`.@..67f.2.e....?S.._../..T.76..p.w.......^.3.o.]..q..Iq...`..........+'...B.pWzb...o.[.n]m.?.5sn.v..){......Xa..<..4..W..Z59.6..\....J..@...m.....1.Pg..O;lB.....z....p..k.g.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):1281628
                  Entropy (8bit):7.995420616409579
                  Encrypted:true
                  SSDEEP:24576:Qmm769UQTTXtW0A+pe0pVZ7wgeoxC5HktAhcPZBhEtu+LmySlEKedrAU5:Bm+9UQTT9W0A10pvwgAPcPZBynjSSZdN
                  MD5:C9F5DEFA6D3B1BC10D6A7BC3EB3F92CA
                  SHA1:55BB954F5596CADBE03693E1C06CA73368D427F3
                  SHA-256:D1ADC90806EFC577187DBAED3422692FF943330AB08C05FEC7082950331C4A45
                  SHA-512:7BA9B68C7919A42A8AD95F81524DBE295EB2A48FD46AD79BAF71D3439DE1A8E10151F48861B7D8E7850814F5B0B22BBEAFB8575F4EE4E385B08F4DDDBE824A84
                  Malicious:false
                  Preview:...D).....1.3....R].?U.$..p....N.q......x.t.ET....).AJ@Z@RBJ:.......;........FBJ..I....(....].9gf.,f9g...'.....3.....w.1w4...8..8......D.G.....V7.2.w0........cD%._...H.j....:;...t.... C...4....<H...{....L.:.......f.\.;.a ...mu.}yW..;j.~..7T.h.....Bb1Qq..8.C...b..N.F....P.w.6.[.S....)..q..|...kH#.4bT....%..../.&f..;/..%...G.^.b..!y...1..in...[(..J...>z{di.......~..'UY..*...b{...e.o.Z....o6#8ti......x.......&u|.P...hG..wWm{.H.(....\....<$...-..M.}..b....b.:.fec.U*.....+.a.............N.....+..fR!_9G..69<'.f.y&\.ds.n..E.-`.5Z..C.<...$u.....V...a....c.>...Q...c.`..FF._h.=oX....a..W...0.S.N.*M..p.e......k0...8.A..To...fr.......>..~....#......{..r>$Q...0....|.....(.h......B..7.,..<...B.H..C".?.v$...J~...[=...[....4....Ua.r.N$..P..6...8o....pp..{..Jz..m........~...S..."....s.F".[..64.nk3.}.=?+.M....d...y......i.i.b....K.{.....K/.....3N.....k....,.0..^.h.x..>..X.t.xh.).."...3.hyL.1$......,.N.:.....W.G.(...........H1......_..........P.........\o
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2420
                  Entropy (8bit):4.735537525891476
                  Encrypted:false
                  SSDEEP:24:HUnn7IKqi/qxhqRJZW8MXAB2n5lq+69yq4:HUnWiyx0RJZWvXAB2n5lb69yX
                  MD5:CFB103EFEF1B51667E13BF18480A172D
                  SHA1:0FE810F3E4233766A80266DCA16401F88D48DE6D
                  SHA-256:C249CB118C8020E23EE2D192BA707E9B62C5623B23918EAE162884A25C8086DD
                  SHA-512:3E91785FAE34C92B40FB4CC0BAFA906429499550BF746A6BF5E019B6E11C868E4B00FE78BFADADF65CAC931C57E238650BDF05AA20E1935B661C9C8B7EA3EC44
                  Malicious:false
                  Preview:[LawinServer.manifest,FortniteCreative]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteCampaign]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.pl]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.es-419Optional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,StartupOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteCampaignTutorial]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.allOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.itOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,Lang.es-419]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,KairosCapture]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteBR]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,FortniteCreativeOptional]..DeltaDownloadSize="0"..DownloadSize="0"..[LawinServer.manifest,
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):529481
                  Entropy (8bit):7.997705578911524
                  Encrypted:true
                  SSDEEP:12288:O/OSFJQ20MDMkmJbLvmlNmAjRCzHRUL3iyYlxAtS9TgI:O/OoC2uHWNmAjRCyDiyYlxA49kI
                  MD5:005060FB53B685132D7B43E001D3B45A
                  SHA1:96E1B78C367BD015F425ABD8CA9EA1B6CCDEE6F5
                  SHA-256:C2F8D6C210AB5A1ACA9BF5D8A5A6A7663AFC27E650355DDB49AF8F3004054338
                  SHA-512:B8894DC9162773F942B47D06EA8B55F4CECAE91BA7D5A8C04D6BBAFCC835741FF3C2D5B1381DBC62FAD3109DCB194627B8079E522E00D47B08D8BF2D7C920DDB
                  Malicious:false
                  Preview:.:......B............X.J..d!.-:.j..m.k..W.c..EK.W.Y..A........x.,z.<U...E)...T...........7...y.=w..7M....%Ri....Ti.....,.<.8._..s..yi?...Z.........Q.}|E.^......G.w.......y....0.t..5{...{.....^...D....x........).L... /.....N...U..C.m..|y@H.....c?r{.s.... M.n.$..../..e.D. M..z......s9[..v.4O.o..;.l.~..|V%.,..NI...].b.....g..g.?.,J]..^&...u]..jKej_.S.wi...D..T..........0.8...iRI0.....yp..w......<~gMc..L8..Y..w..gq...[......(p..9.U. UV+/1/7.\....k...INL?x2...XJ....$u...B......~.J..m_...sb.....r..nU.|.l....l...Zxxg...o..=a.....=..+.!V..D.W(G....:..<.j]!....2K..P...2.k..g.G.f.{.;{(..ek.c.n._.?......H6.<A..~...*=$,....2.r....\.....F.c..=...F.?..[b........."/.u......y..ys..p>)...4..m.M-.v.......Y..........yQ.T.....~'*....R.?'.{9.v7^tiT.w.....K.n..j...&....'....,..`.@..67f.2.e....?S.._../..T.76..p.w.......^.3.o.]..q..Iq...`..........+'...B.pWzb...o.[.n]m.?.5sn.v..){......Xa..<..4..W..Z59.6..\....J..@...m.....1.Pg..O;lB.....z....p..k.g.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):1281628
                  Entropy (8bit):7.995420616409579
                  Encrypted:true
                  SSDEEP:24576:Qmm769UQTTXtW0A+pe0pVZ7wgeoxC5HktAhcPZBhEtu+LmySlEKedrAU5:Bm+9UQTT9W0A10pvwgAPcPZBynjSSZdN
                  MD5:C9F5DEFA6D3B1BC10D6A7BC3EB3F92CA
                  SHA1:55BB954F5596CADBE03693E1C06CA73368D427F3
                  SHA-256:D1ADC90806EFC577187DBAED3422692FF943330AB08C05FEC7082950331C4A45
                  SHA-512:7BA9B68C7919A42A8AD95F81524DBE295EB2A48FD46AD79BAF71D3439DE1A8E10151F48861B7D8E7850814F5B0B22BBEAFB8575F4EE4E385B08F4DDDBE824A84
                  Malicious:false
                  Preview:...D).....1.3....R].?U.$..p....N.q......x.t.ET....).AJ@Z@RBJ:.......;........FBJ..I....(....].9gf.,f9g...'.....3.....w.1w4...8..8......D.G.....V7.2.w0........cD%._...H.j....:;...t.... C...4....<H...{....L.:.......f.\.;.a ...mu.}yW..;j.~..7T.h.....Bb1Qq..8.C...b..N.F....P.w.6.[.S....)..q..|...kH#.4bT....%..../.&f..;/..%...G.^.b..!y...1..in...[(..J...>z{di.......~..'UY..*...b{...e.o.Z....o6#8ti......x.......&u|.P...hG..wWm{.H.(....\....<$...-..M.}..b....b.:.fec.U*.....+.a.............N.....+..fR!_9G..69<'.f.y&\.ds.n..E.-`.5Z..C.<...$u.....V...a....c.>...Q...c.`..FF._h.=oX....a..W...0.S.N.*M..p.e......k0...8.A..To...fr.......>..~....#......{..r>$Q...0....|.....(.h......B..7.,..<...B.H..C".?.v$...J~...[=...[....4....Ua.r.N$..P..6...8o....pp..{..Jz..m........~...S..."....s.F".[..64.nk3.}.=?+.M....d...y......i.i.b....K.{.....K/.....3N.....k....,.0..^.h.x..>..X.t.xh.).."...3.hyL.1$......,.N.:.....W.G.(...........H1......_..........P.........\o
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):75
                  Entropy (8bit):4.204516825389195
                  Encrypted:false
                  SSDEEP:3:NrE/LIFKnpylP/mRHJojMdFJWGrn:NrEEKpmwm+FJW4
                  MD5:C53B18CAAF45EA1EBBE54C601C216AA0
                  SHA1:F2D17E5EBD722E8BA1A481B66A48C09EC3474D83
                  SHA-256:E7E8B90237BF18690FE25F99C10BB63A3CDFFEFE123E3AF8417710F94B90A29A
                  SHA-512:FCCFEA9B9594365D13128F5E416A40168A6DA80486A9DB859CC4D02DA52AF4E20ACCDAE6E949AC9622DD7E83D9E5640DAE9A7B8A6B1B051E78746F4855DAF847
                  Malicious:false
                  Preview:[.. "lawin",.. "ti93",.. "pro100katyt",.. "playeereq",.. "matteoki"..]
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):377392
                  Entropy (8bit):5.835360897337741
                  Encrypted:false
                  SSDEEP:3072:OqATqAnOiqAQer9yRDfEpTi2WFcmZEx4IUz3svw7BrqymxyNSSFNLqVVaeJFjvHp:WJPxalb1Xw7RkYWnD56IMm8ud0zRv
                  MD5:09032B1E224B41F6DAAB33BE72902A4D
                  SHA1:4CA0B76E993127C61B7450D6718D9A807142BD64
                  SHA-256:6791428C5FE58268EE5883D7C4B7FD7A63C0B6C57387A14B6A628738794079FE
                  SHA-512:F6F345083DB4F229C4F0F3001E6676B7E0BAF37BC231A296105165D4257762CB77C2FB27F82A77672E366E3D877B1FE7935A1AF5950FF8D247E693C9FD271297
                  Malicious:false
                  Preview:{.. "refreshIntervalHrs": 24,.. "dailyPurchaseHrs": 24,.. "expiration": "9999-12-31T00:00:00.000Z",.. "storefronts": [.. {.. "name": "BRDailyStorefront",.. "catalogEntries": [].. },.. {.. "name": "BRWeeklyStorefront",.. "catalogEntries": [].. },.. {.. "name": "BRSeasonStorefront",.. "catalogEntries": [.. {.. "devName": "[VIRTUAL]1 x Aerial Assault One for 500 MtxCurrency",.. "offerId": "v2:/km5i4yvqxd8sqav1r4tk4qlsjolqkd7o5g25p6elcbqwtlsulqnu6hv84ug58i9c",.. "fulfillmentIds": [],.. "dailyLimit": -1,.. "weeklyLimit": -1,.. "monthlyLimit": -1,.. "categories": [.. "Panel 1".. ],.. "prices": [.. {.. "currencyType": "MtxCurrency",.. "currencySubType": "",.. "regularPrice": 500,.. "finalPrice": 500,.. "saleExpiration": "9999-12-31T23:59:59.999Z",.. "basePrice
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with very long lines (574), with CRLF line terminators
                  Category:dropped
                  Size (bytes):254906
                  Entropy (8bit):4.273519357122124
                  Encrypted:false
                  SSDEEP:768:7d3QC9QxULVVAFTspUGJcAoS59djZZ/bwgaMaCwrkEkTzsRGMt/SrpcREIofuaoA:ZzMGeOqjSMWt6432uZOca0
                  MD5:D20FC7943AD2B681A568732D2C803B8D
                  SHA1:FA5349747A0054E0C4019B390FE9CDE60733473B
                  SHA-256:6CCB67C540BDB8B5783D676B87F2DCE9639DE47CE5A10E93DD01736847D65AD8
                  SHA-512:F68E96D7640EFC8AA5059E3DB42425E26F154FEF0A226FF5C5999928D91A67272262C44C533D406B04D6FB168BC9325634DB9C2683FD72100D4077C8AF894340
                  Malicious:false
                  Preview:{.. "_title": "Fortnite Game",.. "_activeDate": "2017-08-30T03:20:48.050Z",.. "lastModified": "2019-11-01T17:33:35.346Z",.. "_locale": "en-US",.. "loginmessage": {.. "_title": "LoginMessage",.. "loginmessage": {.. "_type": "CommonUI Simple Message",.. "message": {.. "_type": "CommonUI Simple Message Base",.. "title": "LawinServer",.. "body": "Join our discord: https://discord.gg/KJ8UaHZ\nYouTube: Lawin\nTwitter: @lawin_010".. }.. },.. "_activeDate": "2017-07-19T13:14:04.490Z",.. "lastModified": "2018-03-15T07:10:22.222Z",.. "_locale": "en-US".. },.. "survivalmessage": {.. "_title": "survivalmessage",.. "overrideablemessage": {.. "_type": "CommonUI Simple Message",.. "message": {.. "_type": "CommonUI Simple Message Base",.. "title": "The Survive the Storm event is now live!",.. "body": "Take the pledge:\nSelect a target survival time of 3 or 7 nights.\n\nSend Feedback:\nSurvive the Storm is
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1579
                  Entropy (8bit):4.790112598053526
                  Encrypted:false
                  SSDEEP:48:QRN46RN4YRN4KaRN4nRN4iRN47RN4HRN4MXRN4VRN4Q:QD46D4YD4bD4nD4iD47D4HD4MXD4VD4Q
                  MD5:B25551136B5CACD360334F6F5522DF60
                  SHA1:BF28C3EBF94AFBA66778B0BFFF0630D6FD5E2521
                  SHA-256:9A45398EE9A04A3E5ECEB359A901B93CCE824E567DF83E1EEC605F2D51799DB2
                  SHA-512:0368C457811DBC16BB5F68BC4348D949D34B6806E4D9A56917030F3C89C9AD62F6F5B19035974D2EF1495EB620DF1C77905BF9ADF2B96E201D6F145C43E91EE8
                  Malicious:false
                  Preview:[. {. "accountId": "Player123",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:38:39.614Z",. "favorite": false. },. {. "accountId": "Player857",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:38:45.823Z",. "favorite": false. },. {. "accountId": "Player955",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:42:38.200Z",. "favorite": false. },. {. "accountId": "Player444",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:47:15.982Z",. "favorite": false. },. {. "accountId": "Player742",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:57:03.026Z",. "favorite": false. },. {. "accountId": "abc",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:57:32.044Z",. "favorite": false. },. {. "accountId": "Player",. "status": "ACCE
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2033
                  Entropy (8bit):4.244145518048521
                  Encrypted:false
                  SSDEEP:48:j8Y4W8Y4m8Y4K28Y4J8Y4Q8Y458Y4j8Y4Mh8Y4l8Y4UXb:j8Y4W8Y4m8Y4b8Y4J8Y4Q8Y458Y4j8Y6
                  MD5:5A624F999B21318C228128273E21D342
                  SHA1:BDD6D0E3513CA6E2FE56B401083534EDD6A05464
                  SHA-256:4F8ECC4616CAEC7705BB3E5082370A2B99E6B5EADAAAFA8BA0AC7351BB3848F6
                  SHA-512:462981E42AACE1603E35C8A6265ED5E06A7E22F3F5F03076AC366C6F9C517E57E34E26BB363B9DE56AC6F34EFD15FD79F9AE11582FAED6D5AF948389E71FBE73
                  Malicious:false
                  Preview:{. "friends": [. {. "accountId": "Player123",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:38:39.614Z". },. {. "accountId": "Player857",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:38:45.823Z". },. {. "accountId": "Player955",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:42:38.200Z". },. {. "accountId": "Player444",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:47:15.982Z". },. {. "accountId": "Player742",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:57:03.026Z". },. {. "accountId": "abc",.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 text, with very long lines (574), with CRLF line terminators
                  Category:dropped
                  Size (bytes):254906
                  Entropy (8bit):4.273519357122124
                  Encrypted:false
                  SSDEEP:768:7d3QC9QxULVVAFTspUGJcAoS59djZZ/bwgaMaCwrkEkTzsRGMt/SrpcREIofuaoA:ZzMGeOqjSMWt6432uZOca0
                  MD5:D20FC7943AD2B681A568732D2C803B8D
                  SHA1:FA5349747A0054E0C4019B390FE9CDE60733473B
                  SHA-256:6CCB67C540BDB8B5783D676B87F2DCE9639DE47CE5A10E93DD01736847D65AD8
                  SHA-512:F68E96D7640EFC8AA5059E3DB42425E26F154FEF0A226FF5C5999928D91A67272262C44C533D406B04D6FB168BC9325634DB9C2683FD72100D4077C8AF894340
                  Malicious:false
                  Preview:{.. "_title": "Fortnite Game",.. "_activeDate": "2017-08-30T03:20:48.050Z",.. "lastModified": "2019-11-01T17:33:35.346Z",.. "_locale": "en-US",.. "loginmessage": {.. "_title": "LoginMessage",.. "loginmessage": {.. "_type": "CommonUI Simple Message",.. "message": {.. "_type": "CommonUI Simple Message Base",.. "title": "LawinServer",.. "body": "Join our discord: https://discord.gg/KJ8UaHZ\nYouTube: Lawin\nTwitter: @lawin_010".. }.. },.. "_activeDate": "2017-07-19T13:14:04.490Z",.. "lastModified": "2018-03-15T07:10:22.222Z",.. "_locale": "en-US".. },.. "survivalmessage": {.. "_title": "survivalmessage",.. "overrideablemessage": {.. "_type": "CommonUI Simple Message",.. "message": {.. "_type": "CommonUI Simple Message Base",.. "title": "The Survive the Storm event is now live!",.. "body": "Take the pledge:\nSelect a target survival time of 3 or 7 nights.\n\nSend Feedback:\nSurvive the Storm is
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63
                  Entropy (8bit):4.53190452626243
                  Encrypted:false
                  SSDEEP:3:3HLNnoIRQpQlpAdoNDBY:3HpIQkclY
                  MD5:B9464A0D5BDFB88F237F7A9E6FED1EC6
                  SHA1:8E230FD5D10D9B710086E5290AFC02C74FDCA128
                  SHA-256:F65F929EEFAF8973E73828303E80943CEEA7E4A5ADE567F70FFBBBCB1DC152B2
                  SHA-512:5F2CD5F051EA446F17265250347C766A635FC570A73956B8AF6D15F9EA9A67147ECEF7187617995EED9728DED17F3CC9892BB4803D56C5939483F9843AA2F30D
                  Malicious:false
                  Preview:{.. "accountId": "",.. "optOutOfPublicLeaderboards": false..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):75
                  Entropy (8bit):4.204516825389195
                  Encrypted:false
                  SSDEEP:3:NrE/LIFKnpylP/mRHJojMdFJWGrn:NrEEKpmwm+FJW4
                  MD5:C53B18CAAF45EA1EBBE54C601C216AA0
                  SHA1:F2D17E5EBD722E8BA1A481B66A48C09EC3474D83
                  SHA-256:E7E8B90237BF18690FE25F99C10BB63A3CDFFEFE123E3AF8417710F94B90A29A
                  SHA-512:FCCFEA9B9594365D13128F5E416A40168A6DA80486A9DB859CC4D02DA52AF4E20ACCDAE6E949AC9622DD7E83D9E5640DAE9A7B8A6B1B051E78746F4855DAF847
                  Malicious:false
                  Preview:[.. "lawin",.. "ti93",.. "pro100katyt",.. "playeereq",.. "matteoki"..]
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1579
                  Entropy (8bit):4.790112598053526
                  Encrypted:false
                  SSDEEP:48:QRN46RN4YRN4KaRN4nRN4iRN47RN4HRN4MXRN4VRN4Q:QD46D4YD4bD4nD4iD47D4HD4MXD4VD4Q
                  MD5:B25551136B5CACD360334F6F5522DF60
                  SHA1:BF28C3EBF94AFBA66778B0BFFF0630D6FD5E2521
                  SHA-256:9A45398EE9A04A3E5ECEB359A901B93CCE824E567DF83E1EEC605F2D51799DB2
                  SHA-512:0368C457811DBC16BB5F68BC4348D949D34B6806E4D9A56917030F3C89C9AD62F6F5B19035974D2EF1495EB620DF1C77905BF9ADF2B96E201D6F145C43E91EE8
                  Malicious:false
                  Preview:[. {. "accountId": "Player123",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:38:39.614Z",. "favorite": false. },. {. "accountId": "Player857",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:38:45.823Z",. "favorite": false. },. {. "accountId": "Player955",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:42:38.200Z",. "favorite": false. },. {. "accountId": "Player444",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:47:15.982Z",. "favorite": false. },. {. "accountId": "Player742",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:57:03.026Z",. "favorite": false. },. {. "accountId": "abc",. "status": "ACCEPTED",. "direction": "OUTBOUND",. "created": "2024-05-23T13:57:32.044Z",. "favorite": false. },. {. "accountId": "Player",. "status": "ACCE
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):135989
                  Entropy (8bit):5.923661108180291
                  Encrypted:false
                  SSDEEP:3072:T+7v0ivLdaRhBNN3qT8E7IVz/ixcB35lykxFWhQYiDM:TOv0Udwq/kVz/5HxkQYi4
                  MD5:E5E3654D5B210BBE6E20F436B6BAA4A8
                  SHA1:9B5FB825649843A0FEB490948F0DDA82D39F96B3
                  SHA-256:B25FF4BFCA91BD83E989C6777A00311E2C6556462B983F8C645009FFFF215C25
                  SHA-512:7E6BA13E2107290210E7B3D2843A3557FCF3A56DB91746E3D55794471CDBAA8354B32994545A688A733C1ED6940BF0F0242B417D92E0812EC5C98A34C02539D1
                  Malicious:false
                  Preview:[.. "46159C748694298198A52DC07476FDA3:4CLHOBqSrmS1RkG/SxZYi8Rc0zCmAKxXIBMMUHDl2ag=",.. "8DA867A3B1F0E3A0985B0AB812C3582A:vS8S10ETj2TxdtD57p/iNINbMj4mfumCT6q3eV/jhdU=",.. "D938886074C83017118B4484AECE11AB:wjHAHm00Vg6n2x5LU91ap0+SFX5ZXXBmax1LyX8Aips=:BID_737_Alchemy_1WW0D",.. "024641850664615E97BE1533A4F3365E:Ut4/ICU0gseFN8MGgYyUTmWidRtj9yeo/NNBp4y/7hs=",.. "457F39EA51FB4C723B442810750CDA4A:V3d05mcuS4uXMBRpy63TIZDLt5hg9njVD0SGhZDsmBw=:Backpack_Sahara",.. "688022C4193EA6D9DF1EDC7F6CF826DA:lOR338TzQ75G7R81RCKTdjYmYCjhSKJIB+ScPYanNow=",.. "46FC5EBAD39CE53EFB215A2E05A915FC:H3gtdkEzT3Dk8vkwTTZE9oUDoJEy6vmfQj1jDo453gY=:Glider_ID_140_ShatterFly",.. "1F5D9EEE331B5E84D6A7AEFF4E80768E:2X6Gzwp+PQOeejP7HwJp98aO9pTVDnX/t5pe5Wa4WyE=",.. "5776BD1A9BFC4EEEB7DD1FCA71B9C39C:jkYOI3VSLqXBCMYyxpfl/soGCBdplmqs8C2AOg1pcGU=",.. "7C04002177805455CCA13E61F418D117:cacqp05gISCHgiULNDksrFNlUbhz6NxeW7pEr+xp2FQ=",.. "8F6ACF5D43BC4BC272D72EBC072BDB4F:rsT5K8O82gjB/BWAR7zl6cBstk0xxiu/E0AK/RQNUjE=:CID_246_Athen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):377392
                  Entropy (8bit):5.835360897337741
                  Encrypted:false
                  SSDEEP:3072:OqATqAnOiqAQer9yRDfEpTi2WFcmZEx4IUz3svw7BrqymxyNSSFNLqVVaeJFjvHp:WJPxalb1Xw7RkYWnD56IMm8ud0zRv
                  MD5:09032B1E224B41F6DAAB33BE72902A4D
                  SHA1:4CA0B76E993127C61B7450D6718D9A807142BD64
                  SHA-256:6791428C5FE58268EE5883D7C4B7FD7A63C0B6C57387A14B6A628738794079FE
                  SHA-512:F6F345083DB4F229C4F0F3001E6676B7E0BAF37BC231A296105165D4257762CB77C2FB27F82A77672E366E3D877B1FE7935A1AF5950FF8D247E693C9FD271297
                  Malicious:false
                  Preview:{.. "refreshIntervalHrs": 24,.. "dailyPurchaseHrs": 24,.. "expiration": "9999-12-31T00:00:00.000Z",.. "storefronts": [.. {.. "name": "BRDailyStorefront",.. "catalogEntries": [].. },.. {.. "name": "BRWeeklyStorefront",.. "catalogEntries": [].. },.. {.. "name": "BRSeasonStorefront",.. "catalogEntries": [.. {.. "devName": "[VIRTUAL]1 x Aerial Assault One for 500 MtxCurrency",.. "offerId": "v2:/km5i4yvqxd8sqav1r4tk4qlsjolqkd7o5g25p6elcbqwtlsulqnu6hv84ug58i9c",.. "fulfillmentIds": [],.. "dailyLimit": -1,.. "weeklyLimit": -1,.. "monthlyLimit": -1,.. "categories": [.. "Panel 1".. ],.. "prices": [.. {.. "currencyType": "MtxCurrency",.. "currencySubType": "",.. "regularPrice": 500,.. "finalPrice": 500,.. "saleExpiration": "9999-12-31T23:59:59.999Z",.. "basePrice
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2033
                  Entropy (8bit):4.244145518048521
                  Encrypted:false
                  SSDEEP:48:j8Y4W8Y4m8Y4K28Y4J8Y4Q8Y458Y4j8Y4Mh8Y4l8Y4UXb:j8Y4W8Y4m8Y4b8Y4J8Y4Q8Y458Y4j8Y6
                  MD5:5A624F999B21318C228128273E21D342
                  SHA1:BDD6D0E3513CA6E2FE56B401083534EDD6A05464
                  SHA-256:4F8ECC4616CAEC7705BB3E5082370A2B99E6B5EADAAAFA8BA0AC7351BB3848F6
                  SHA-512:462981E42AACE1603E35C8A6265ED5E06A7E22F3F5F03076AC366C6F9C517E57E34E26BB363B9DE56AC6F34EFD15FD79F9AE11582FAED6D5AF948389E71FBE73
                  Malicious:false
                  Preview:{. "friends": [. {. "accountId": "Player123",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:38:39.614Z". },. {. "accountId": "Player857",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:38:45.823Z". },. {. "accountId": "Player955",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:42:38.200Z". },. {. "accountId": "Player444",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:47:15.982Z". },. {. "accountId": "Player742",. "groups": [],. "mutual": 0,. "alias": "",. "note": "",. "favorite": false,. "created": "2024-05-23T13:57:03.026Z". },. {. "accountId": "abc",.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4680800
                  Entropy (8bit):4.4860281301945
                  Encrypted:false
                  SSDEEP:12288:Hv6vwHFoP2nza/xMUkLvbKE2dF5HlnOanx6Wnz3cVsq92mM5zbCW4nsaZxABs39+:bTtYbsKDqOZn
                  MD5:6015DBE427FCE3805046BC979ED4807A
                  SHA1:92210C238AF5E84FADD2E237F7EF6D08979A2712
                  SHA-256:C0AE433C8B757E742629A3B0E204DB45FA896836F7495E0E028E32A8F302A582
                  SHA-512:ECEFB3D86B6784AAD51AF27FCA0E16EE638132A1411EDE520F441D8DA96B21F7EEEB79A04DD2DDFB347B6D66EBBEDF27B2D7F1BA80410ADA6990271F9C4046DF
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "SaveTheWorld": {.. "Daily": [.. {.. "templateId": "Quest:Daily_DestroyArcadeMachines",.. "objectives": [.. "quest_reactive_destroyarcade_v4".. ].. },.. {.. "templateId": "Quest:Daily_DestroyBears",.. "objectives": [.. "quest_reactive_destroybear_v3".. ].. },.. {.. "templateId": "Quest:Daily_DestroyFireTrucks",.. "objectives": [.. "quest_reactive_destroyfiretruck_v2".. ].. },.. {.. "templateId": "Quest:Daily_DestroyGnomes",.. "objectives": [.. "quest_reactive_destroygnome_v2".. ].. },.. {.. "templateId": "Quest:Daily_DestroyPropaneTanks",.. "objectives": [.. "quest_reactive_destroypropane_v2".. ].. },.. {.. "templateId": "Quest:Daily_DestroySeesaws",.. "objectives": [.. "quest_reactive_destroyseesaw_v3
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19569
                  Entropy (8bit):4.820626060119726
                  Encrypted:false
                  SSDEEP:384:s0RKO0/+QX2blxic0fgrdXmstj9l6i8iJY6+:9KO0/L25xic5l9l6i8ia
                  MD5:D54D47D37575A3D0936CF8D5C75A59D8
                  SHA1:526F32EF156EB293BA0B40B6D58E0385D3053E5D
                  SHA-256:87C9996DCBBE479CDC36A40212DF2F52E278F8684FD1183BDF7488B3F4889609
                  SHA-512:E121AE5746EF93E89711FF715C6263BDC483EDA5B854227D2B9A203F0136B7C1317BD06ABDA27961FE9671624322647F15FD706553B2DB78EB388CB67A081879
                  Malicious:false
                  Preview:{.. "client": {.. "RateLimiter.InventoryClient": {.. "MessageCount": 100,.. "TimeIntervalInSeconds": 60.0.. },.. "BaseService": {.. "HttpRetryLimit": 4,.. "HttpRetryResponseCodes": [.. 429,.. 503,.. 504.. ].. },.. "RateLimiter.AuthClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.PresenceClient.Operations": {.. "MessageCount": 3,.. "TimeIntervalInSeconds": 20.0,.. "Operation": [.. "SendUpdate",.. "SetPresence".. ].. },.. "RateLimiter.ReceiptValidatorClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.LeaderboardsClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.MetricsClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.StatsClient": {.. "MessageCount": 300,.. "TimeIntervalInS
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):135989
                  Entropy (8bit):5.923661108180291
                  Encrypted:false
                  SSDEEP:3072:T+7v0ivLdaRhBNN3qT8E7IVz/ixcB35lykxFWhQYiDM:TOv0Udwq/kVz/5HxkQYi4
                  MD5:E5E3654D5B210BBE6E20F436B6BAA4A8
                  SHA1:9B5FB825649843A0FEB490948F0DDA82D39F96B3
                  SHA-256:B25FF4BFCA91BD83E989C6777A00311E2C6556462B983F8C645009FFFF215C25
                  SHA-512:7E6BA13E2107290210E7B3D2843A3557FCF3A56DB91746E3D55794471CDBAA8354B32994545A688A733C1ED6940BF0F0242B417D92E0812EC5C98A34C02539D1
                  Malicious:false
                  Preview:[.. "46159C748694298198A52DC07476FDA3:4CLHOBqSrmS1RkG/SxZYi8Rc0zCmAKxXIBMMUHDl2ag=",.. "8DA867A3B1F0E3A0985B0AB812C3582A:vS8S10ETj2TxdtD57p/iNINbMj4mfumCT6q3eV/jhdU=",.. "D938886074C83017118B4484AECE11AB:wjHAHm00Vg6n2x5LU91ap0+SFX5ZXXBmax1LyX8Aips=:BID_737_Alchemy_1WW0D",.. "024641850664615E97BE1533A4F3365E:Ut4/ICU0gseFN8MGgYyUTmWidRtj9yeo/NNBp4y/7hs=",.. "457F39EA51FB4C723B442810750CDA4A:V3d05mcuS4uXMBRpy63TIZDLt5hg9njVD0SGhZDsmBw=:Backpack_Sahara",.. "688022C4193EA6D9DF1EDC7F6CF826DA:lOR338TzQ75G7R81RCKTdjYmYCjhSKJIB+ScPYanNow=",.. "46FC5EBAD39CE53EFB215A2E05A915FC:H3gtdkEzT3Dk8vkwTTZE9oUDoJEy6vmfQj1jDo453gY=:Glider_ID_140_ShatterFly",.. "1F5D9EEE331B5E84D6A7AEFF4E80768E:2X6Gzwp+PQOeejP7HwJp98aO9pTVDnX/t5pe5Wa4WyE=",.. "5776BD1A9BFC4EEEB7DD1FCA71B9C39C:jkYOI3VSLqXBCMYyxpfl/soGCBdplmqs8C2AOg1pcGU=",.. "7C04002177805455CCA13E61F418D117:cacqp05gISCHgiULNDksrFNlUbhz6NxeW7pEr+xp2FQ=",.. "8F6ACF5D43BC4BC272D72EBC072BDB4F:rsT5K8O82gjB/BWAR7zl6cBstk0xxiu/E0AK/RQNUjE=:CID_246_Athen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63
                  Entropy (8bit):4.53190452626243
                  Encrypted:false
                  SSDEEP:3:3HLNnoIRQpQlpAdoNDBY:3HpIQkclY
                  MD5:B9464A0D5BDFB88F237F7A9E6FED1EC6
                  SHA1:8E230FD5D10D9B710086E5290AFC02C74FDCA128
                  SHA-256:F65F929EEFAF8973E73828303E80943CEEA7E4A5ADE567F70FFBBBCB1DC152B2
                  SHA-512:5F2CD5F051EA446F17265250347C766A635FC570A73956B8AF6D15F9EA9A67147ECEF7187617995EED9728DED17F3CC9892BB4803D56C5939483F9843AA2F30D
                  Malicious:false
                  Preview:{.. "accountId": "",.. "optOutOfPublicLeaderboards": false..}
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4680800
                  Entropy (8bit):4.4860281301945
                  Encrypted:false
                  SSDEEP:12288:Hv6vwHFoP2nza/xMUkLvbKE2dF5HlnOanx6Wnz3cVsq92mM5zbCW4nsaZxABs39+:bTtYbsKDqOZn
                  MD5:6015DBE427FCE3805046BC979ED4807A
                  SHA1:92210C238AF5E84FADD2E237F7EF6D08979A2712
                  SHA-256:C0AE433C8B757E742629A3B0E204DB45FA896836F7495E0E028E32A8F302A582
                  SHA-512:ECEFB3D86B6784AAD51AF27FCA0E16EE638132A1411EDE520F441D8DA96B21F7EEEB79A04DD2DDFB347B6D66EBBEDF27B2D7F1BA80410ADA6990271F9C4046DF
                  Malicious:false
                  Preview:{.. "author": "This list was created by PRO100KatYT",.. "SaveTheWorld": {.. "Daily": [.. {.. "templateId": "Quest:Daily_DestroyArcadeMachines",.. "objectives": [.. "quest_reactive_destroyarcade_v4".. ].. },.. {.. "templateId": "Quest:Daily_DestroyBears",.. "objectives": [.. "quest_reactive_destroybear_v3".. ].. },.. {.. "templateId": "Quest:Daily_DestroyFireTrucks",.. "objectives": [.. "quest_reactive_destroyfiretruck_v2".. ].. },.. {.. "templateId": "Quest:Daily_DestroyGnomes",.. "objectives": [.. "quest_reactive_destroygnome_v2".. ].. },.. {.. "templateId": "Quest:Daily_DestroyPropaneTanks",.. "objectives": [.. "quest_reactive_destroypropane_v2".. ].. },.. {.. "templateId": "Quest:Daily_DestroySeesaws",.. "objectives": [.. "quest_reactive_destroyseesaw_v3
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19569
                  Entropy (8bit):4.820626060119726
                  Encrypted:false
                  SSDEEP:384:s0RKO0/+QX2blxic0fgrdXmstj9l6i8iJY6+:9KO0/L25xic5l9l6i8ia
                  MD5:D54D47D37575A3D0936CF8D5C75A59D8
                  SHA1:526F32EF156EB293BA0B40B6D58E0385D3053E5D
                  SHA-256:87C9996DCBBE479CDC36A40212DF2F52E278F8684FD1183BDF7488B3F4889609
                  SHA-512:E121AE5746EF93E89711FF715C6263BDC483EDA5B854227D2B9A203F0136B7C1317BD06ABDA27961FE9671624322647F15FD706553B2DB78EB388CB67A081879
                  Malicious:false
                  Preview:{.. "client": {.. "RateLimiter.InventoryClient": {.. "MessageCount": 100,.. "TimeIntervalInSeconds": 60.0.. },.. "BaseService": {.. "HttpRetryLimit": 4,.. "HttpRetryResponseCodes": [.. 429,.. 503,.. 504.. ].. },.. "RateLimiter.AuthClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.PresenceClient.Operations": {.. "MessageCount": 3,.. "TimeIntervalInSeconds": 20.0,.. "Operation": [.. "SendUpdate",.. "SetPresence".. ].. },.. "RateLimiter.ReceiptValidatorClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.LeaderboardsClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.MetricsClient": {.. "MessageCount": 300,.. "TimeIntervalInSeconds": 60.0.. },.. "RateLimiter.StatsClient": {.. "MessageCount": 300,.. "TimeIntervalInS
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):1292288
                  Entropy (8bit):6.291331389061022
                  Encrypted:false
                  SSDEEP:12288:GJwq/ZGV1wl40xgxBcOocKjdpmPK+Jhd45q+WYWFuzZj9IbcaoFyQraz74JGMWvK:Q2y5uwhDm45qn47IbMFyxz0JD8UvQY
                  MD5:1A7EAA1DAB7867E15D7800AE0B5AF5E3
                  SHA1:9E6D344BD8724AA1862F4254D8C42B7CC929A797
                  SHA-256:356BEA8B6E9EB84DFA0DD8674E7C03428C641A47789DF605C5BEA0730DE4AED2
                  SHA-512:A12373EC7EC4BAC3421363F70CC593F4334B4BB5A5C917E050A45090220FAB002C36BA8B03BE81159FD70955B4680146C9469E44DDF75A901465D6B1231EE6CD
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I.Dx'.Dx'.Dx'.2.Z.Ex'.2.\.Ox'.Dx&..x'.2.I..x'.R.#.Gx'.2.J.kx'...$.Cx'.2.[.Ex'.2._.Ex'.RichDx'.................PE..d....\.d.........."..................@........@..............................P............`.................................................|...x.... ....... ..(............0..X.......................................................x............................text............................... ..`.rdata..............................@..@.data....y..........................@....pdata..(.... ......................@..@.rsrc........ ......................@..@.reloc..,....0... ..................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):1292288
                  Entropy (8bit):6.291331389061022
                  Encrypted:false
                  SSDEEP:12288:GJwq/ZGV1wl40xgxBcOocKjdpmPK+Jhd45q+WYWFuzZj9IbcaoFyQraz74JGMWvK:Q2y5uwhDm45qn47IbMFyxz0JD8UvQY
                  MD5:1A7EAA1DAB7867E15D7800AE0B5AF5E3
                  SHA1:9E6D344BD8724AA1862F4254D8C42B7CC929A797
                  SHA-256:356BEA8B6E9EB84DFA0DD8674E7C03428C641A47789DF605C5BEA0730DE4AED2
                  SHA-512:A12373EC7EC4BAC3421363F70CC593F4334B4BB5A5C917E050A45090220FAB002C36BA8B03BE81159FD70955B4680146C9469E44DDF75A901465D6B1231EE6CD
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I.Dx'.Dx'.Dx'.2.Z.Ex'.2.\.Ox'.Dx&..x'.2.I..x'.R.#.Gx'.2.J.kx'...$.Cx'.2.[.Ex'.2._.Ex'.RichDx'.................PE..d....\.d.........."..................@........@..............................P............`.................................................|...x.... ....... ..(............0..X.......................................................x............................text............................... ..`.rdata..............................@..@.data....y..........................@....pdata..(.... ......................@..@.rsrc........ ......................@..@.reloc..,....0... ..................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):51
                  Entropy (8bit):3.973813763871679
                  Encrypted:false
                  SSDEEP:3:nnWoMjDoAnWrEbN:nWdlWrEbN
                  MD5:436D2761B340D602ECEA89246C1F304B
                  SHA1:0EA7CDE3ED0000CF0A23C63065B05CD41B4630BC
                  SHA-256:CE49EE1E5E182A6EE94585A9957928470CD22EC66847DF96DAA2C7DEA3F94753
                  SHA-512:71F676F597D0426AB668441744C59F1E07EB25466157CC9BE20D28C4EED01E9037144AD2A2E4F74182158FB07BE3C1FB0DCD3138E801B00BE8CD9BB8E5325148
                  Malicious:false
                  Preview:taskkill /f /im winrar.exe..taskkill /f /im tar.exe
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):627352
                  Entropy (8bit):6.449050646450079
                  Encrypted:false
                  SSDEEP:12288:NpNEMz5MmkbJJ4kSFDgGiaO7Y2Ky6sTr8T90oDuXyIBgVB:9EMymkbJ2PoarBsTr8TaiIBgVB
                  MD5:282F2ABE0429B978C55F972171DFBC17
                  SHA1:02F8C0841D3FB9A4D13C8D0B8266B23949C0B8F1
                  SHA-256:7A06B0227AD51454A72EA6E34347ECC8A61D4FB9C9FD15040A97F1DDEBC4BE81
                  SHA-512:ECEE57057F961B219093BF3F2D212BD911538B26CADA1CE89B3882198F04D5D8B8DFB9067AB934902B432D2FF436E88B537075E7E2BB95D5956BB7F9BB23A9CA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.I.H.I.H.II..I.H.II..I~H.II..I.H.I.0uI.H.I\?.I.H.I\?.H.H.I\?.H.H.I\?.H.H.I.0aI.H.I.H.IFH.I.?.H.H.I.?.I.H.I.?.H.H.IRich.H.I................PE..d...Y. b.........."...........................@.............................`............`.................................................TP...............p...D...T...>...P..\...p...T.......................(.......8............................................text............................... ..`.rdata..FS.......T..................@..@.data........p...4...L..............@....pdata...D...p...F..................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..\....P.......H..............@..B........................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):51
                  Entropy (8bit):3.973813763871679
                  Encrypted:false
                  SSDEEP:3:nnWoMjDoAnWrEbN:nWdlWrEbN
                  MD5:436D2761B340D602ECEA89246C1F304B
                  SHA1:0EA7CDE3ED0000CF0A23C63065B05CD41B4630BC
                  SHA-256:CE49EE1E5E182A6EE94585A9957928470CD22EC66847DF96DAA2C7DEA3F94753
                  SHA-512:71F676F597D0426AB668441744C59F1E07EB25466157CC9BE20D28C4EED01E9037144AD2A2E4F74182158FB07BE3C1FB0DCD3138E801B00BE8CD9BB8E5325148
                  Malicious:false
                  Preview:taskkill /f /im winrar.exe..taskkill /f /im tar.exe
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):627352
                  Entropy (8bit):6.449050646450079
                  Encrypted:false
                  SSDEEP:12288:NpNEMz5MmkbJJ4kSFDgGiaO7Y2Ky6sTr8T90oDuXyIBgVB:9EMymkbJ2PoarBsTr8TaiIBgVB
                  MD5:282F2ABE0429B978C55F972171DFBC17
                  SHA1:02F8C0841D3FB9A4D13C8D0B8266B23949C0B8F1
                  SHA-256:7A06B0227AD51454A72EA6E34347ECC8A61D4FB9C9FD15040A97F1DDEBC4BE81
                  SHA-512:ECEE57057F961B219093BF3F2D212BD911538B26CADA1CE89B3882198F04D5D8B8DFB9067AB934902B432D2FF436E88B537075E7E2BB95D5956BB7F9BB23A9CA
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.I.H.I.H.II..I.H.II..I~H.II..I.H.I.0uI.H.I\?.I.H.I\?.H.H.I\?.H.H.I\?.H.H.I.0aI.H.I.H.IFH.I.?.H.H.I.?.I.H.I.?.H.H.IRich.H.I................PE..d...Y. b.........."...........................@.............................`............`.................................................TP...............p...D...T...>...P..\...p...T.......................(.......8............................................text............................... ..`.rdata..FS.......T..................@..@.data........p...4...L..............@....pdata...D...p...F..................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..\....P.......H..............@..B........................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                  Category:dropped
                  Size (bytes):39457
                  Entropy (8bit):7.961852307371422
                  Encrypted:false
                  SSDEEP:768:4nhHsZNNF2+pCMeeyTAC8oUbBSv3CgDsXNroCdhmb+Y0VM2oNpo6QCeRF:4nlE14x8hoUE3xIN1dh4+Y0e2Qpo3tF
                  MD5:8ABC1EADE3E15B75E854A4741368BFCB
                  SHA1:27AE06E332167393020CAAE4918E5C7C116E4A57
                  SHA-256:96673DCD3B2834560BA4A2E95E2D7210DBC53F5C3311F32BBCBC3FA650BB52D7
                  SHA-512:653C7E373E4CB75049E28DD184CFA51F742FC2543D92BF524AEE064F9523214946226F89728897A8C6BE5A0F8356C3001B88D161D9093D2D94BF023BBD956001
                  Malicious:false
                  Preview:............ ..........PNG........IHDR.............\r.f....orNT..w.....IDATx..]..]....#H.@.B).Rh....Bq...$...........Kf2..DH2v....;/..OC(.....\.={m.G.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r..I7n.....>,.u..m";v.,]*.p...,.Y.Z..5...1Ad...]$$Dd.n..-[D6o..}...{E"#E...]".6.._/.n..y.....q<rD$(......|@..!.3g.g..K....D@......:..:-.....q.nh.....E...|.........75.\."r..>...$&..^.j.N.~.9#C....\J.IM..*.O}>..Od.d.5k4..,.........L-....JX.kr.....?......O$(......`...Q..... .8&T.......)QQ]...$:...(......8*..u.k.JXXW...*.8..w.phX7.....-...p.$......n.(......yeq....K?.....9w.......t^.#". ..!......j.,...|..Rs\\......gY...-....-.W..cd.v.y......<..........c....O...*Xp-..v..&$'...%.~..?.. ..l.<..U.dl.f#.d.2.........n......GpP..Z...f[.....S.x...;k.X.{.%k.Y.t.%..X2..%...fX2s.....'..I..o...K..`..=y.>Y.z.......}.%..X.e.%..B.n.d5.s.j....<.\c...,Y..|...K-...Y...-...{..L..s.i!.6...-.1...,i..f.-i........c...U.....`......&F....]..).|.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                  Category:dropped
                  Size (bytes):39457
                  Entropy (8bit):7.961852307371422
                  Encrypted:false
                  SSDEEP:768:4nhHsZNNF2+pCMeeyTAC8oUbBSv3CgDsXNroCdhmb+Y0VM2oNpo6QCeRF:4nlE14x8hoUE3xIN1dh4+Y0e2Qpo3tF
                  MD5:8ABC1EADE3E15B75E854A4741368BFCB
                  SHA1:27AE06E332167393020CAAE4918E5C7C116E4A57
                  SHA-256:96673DCD3B2834560BA4A2E95E2D7210DBC53F5C3311F32BBCBC3FA650BB52D7
                  SHA-512:653C7E373E4CB75049E28DD184CFA51F742FC2543D92BF524AEE064F9523214946226F89728897A8C6BE5A0F8356C3001B88D161D9093D2D94BF023BBD956001
                  Malicious:false
                  Preview:............ ..........PNG........IHDR.............\r.f....orNT..w.....IDATx..]..]....#H.@.B).Rh....Bq...$...........Kf2..DH2v....;/..OC(.....\.={m.G.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r.%.\r..I7n.....>,.u..m";v.,]*.p...,.Y.Z..5...1Ad...]$$Dd.n..-[D6o..}...{E"#E...]".6.._/.n..y.....q<rD$(......|@..!.3g.g..K....D@......:..:-.....q.nh.....E...|.........75.\."r..>...$&..^.j.N.~.9#C....\J.IM..*.O}>..Od.d.5k4..,.........L-....JX.kr.....?......O$(......`...Q..... .8&T.......)QQ]...$:...(......8*..u.k.JXXW...*.8..w.phX7.....-...p.$......n.(......yeq....K?.....9w.......t^.#". ..!......j.,...|..Rs\\......gY...-....-.W..cd.v.y......<..........c....O...*Xp-..v..&$'...%.~..?.. ..l.<..U.dl.f#.d.2.........n......GpP..Z...f[.....S.x...;k.X.{.%k.Y.t.%..X2..%...fX2s.....'..I..o...K..`..=y.>Y.z.......}.%..X.e.%..B.n.d5.s.j....<.\c...,Y..|...K-...Y...-...{..L..s.i!.6...-.1...,i..f.-i........c...U.....`......&F....]..).|.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):6923
                  Entropy (8bit):7.928230063537795
                  Encrypted:false
                  SSDEEP:96:nnpshWxWzjcqLJGq2kwhsqcZCGbntbDiIEb1HKg20Mx5i/4V4jpY/Dqyoe7Jp/wc:nps6kPMkwZct6ROGdjeNf
                  MD5:5D8BA06F86F44D26137DC026EFA32C3E
                  SHA1:3650848DFD4BBB3BAE3FF0C6B327988659F89E5B
                  SHA-256:B3E82B9D97C2B12802C70A63B67BC29693B062D710A3BE4853415524644670FC
                  SHA-512:E8FCBFF6B89F7C5D7382E124717611F22E92E8620136D9ECD7B919DE255272221E87DF1C96115300AA692C6452FDB211F2B3F0E517825EC83FD3983AB0485BE7
                  Malicious:false
                  Preview:.PNG........IHDR...............E-....IDATx^..o.Wv....^.Yp..F......!.8..T...B`. .H.P.....;.e.1$.....h.X...'.+..b.!p2.#..M0..(K2....{...:U..........Y}....9.Y...<..q.`{p.................s.{gN.N...gzs.B/.x..^..gN..q$._.......Fi.Lo9l"..7............l..~.$....j....L......[.,M......v.\o.<......E...q<..5"x...v."..#K.bF..k...&w.#'."...+.u...1..1B..H..i...8....."....)A...0*B9.R4.s .W$+....@;......_S...f2:......%..&..3.4..{....k..h^.."do.F..........j.5......bz.sMU.=<..V.5.iU{FEX.3N^gm.n.Z.....:.ncX./......Z2..,&"..>.n."..t....n.>.>y,..<..E.._.Q......].v...U\.Z.^*..E....t.....'.N3*.o"....S.po.....o.K.(..;.{.E..K..>..UN...~..Y.>M.a...."...~z.`..z....s.e..1._...}.C]....{...O..N.......85.H..}FE.H...w..d.......N..o.Q1...w.%...;..<.f.Q$..3>..F....[..FE..O@k'JOmtK.fT.v......-D1.2........^5....'L.c......kW.....1:.c......W...L0..m.Lu.jg...d..T/.....K..........in..b....a..D..T..b*S...q.....B..!.S=.....|}..5t..-...ip./[...w..L.f..cq.......r,{.Q..0...{.I~X.%.]..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):522
                  Entropy (8bit):7.30901406391877
                  Encrypted:false
                  SSDEEP:12:6v/7yzeQpZ/7YhrHOoTUY6iHUPB3ouGdGfc6jnL2i5c:lKQp5qrHOo96+UPB3oWND2
                  MD5:654CE6AD35E00E6FFB0E61D01619520F
                  SHA1:7DA519C9A5D177EF77C37D6A20D9A643D6CD2D35
                  SHA-256:7746CD680ED44FE4FE213EA3C7118AC1036F119DDE2C21E550EA13034B68343A
                  SHA-512:5945DC8C535CC6252274ED1CEFF519210FAD97868B512BCBD86EBA9D80FA72AD932F446B4B6ADED364E42BE1263A94834E414DB3C225150FDE9646B1D178C680
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs.........+.......tEXtSoftware.www.inkscape.org..<.....IDATH..=hSQ.....%.8.N...HA....[..BqS.Tp..$...c...N..T...\..$.pQC"....-.!=...V..{.}...=.9.?.;y.r.......k..].\.....+}}.tx.....j=..X.9..pO.A../.............P....'.w..T..[....I~=.;.#..u6.2..y.5.........R..W..w.. .? ....19..k..f.....!...c...........zZ..e.a...%.vy*^..O^<.M6p.e...|f.H.....N..\.....&8...c....B5....m.=..8.... ....`n.T..}.V.wN.....$..uO.>.^...9Z..s.e../3w.Oz.....2.....IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1126
                  Entropy (8bit):7.715471879905022
                  Encrypted:false
                  SSDEEP:24:lZLjBDJG9qdAeRW/27rX7lImYwY+xMbPBoHNfVEoImAPMU1:lZplG9W+27nlvYB+yaHduoImA0K
                  MD5:FFBB448B4EC53AE630615DF4F068E601
                  SHA1:85B2F507AFA2B68CD69426849737F6ED5312B4AE
                  SHA-256:B9B02025041EDBBACB1109C77B0FAA8BD7E1D2BE580B9D7CDB358A30E1D54816
                  SHA-512:DC56A630E30E0F44C29775E5D2694B5C8D29865E1743E10CDF7D8F0B4A93112BE3EE4D6DC1F41EF634E831A15590B2133B9497957E8B11AEBB42E8E955ECA19B
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..SklSe.~......v.ek......T..c..Y2a.D...M.L.&.$.Y. .....g.a?.Da.uh...&..,...tPX.v....kOo....$..'y....y...>.....'.....R.Z..T4"....k...$ W*W....6g.}...\.. 8....3.....&<.....%..[J.U....v.2*m~:.....P...y.z.nt.sw.../Z.....D....k8"....9`Pe.....t.1w..-.h....P...F]M..2..`....; ...v=s{.sg%....v....x].~v.g.'..V.F.+.&.._]..y...,........iS.*-. ..Q.=.u~...0.@A.5a..=....D...MoW.26.) ...EO...<_.~.AZ.p......#.8.x.....h.x.^4....?.{....iy>fA.5...Y..U.c.....f.q2.\..v.J..,...r.s`..C....5.T*...]..D.... ....qW.J.(HR...iC...B.$).1...i.od....@..+.#..2F.....FB.2z...!.v'.v'...e..Nn....!...N..T....`...(...hFqJ.R..."..x8..s.3..A......wA...!..Z.......{.c^.h$.H8(....BE\.Y....(.....}.....g?\onCN..2.m|..U...6....+.L..1._.....o.?....'g.}9F..(x...|r.#..|..y..m.....M.0.DB.....bX......h..8....9~..qI.G.X$6'..T]]=F....6...{.G@..O$...<kjtl..U.R,+.=..6.....u.Y..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1266
                  Entropy (8bit):7.780370240785116
                  Encrypted:false
                  SSDEEP:24:/pZ/a7gTja0NvH4Muz362PQTGcXdUb0/rK8wgtlqJ8AHW:/vegTn4Mq62PmDNUIT/ftw8AHW
                  MD5:D19B89F7DE62DC431354F0EFDC2C6092
                  SHA1:F245AF9037728F03C27F484A60E2CEEEDE772BD7
                  SHA-256:CBA4C824E92431863158E0E91EEB5506D292E1494B5468D9758CAD8304E2983E
                  SHA-512:C2614D336E0269D5DAEDBB2C5425125369E0A98AB676F22978C4BCE050590B73F984F17454DE84A5F7EF695BF47AA8F1338823F3A4FDF0A56F47D418FB9A5023
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH...[lTU.....9sm;miK..H+..`K.E...cU0......Q....y(...1.....<.....ZIH.E.F.(r-.Z..q......s..t.LgH...ig.......{.x.K.W....g8.]...S.?..7.....6=.$./.>_...v....5.B.F...%U......jm...^]h.....).....M..Z.Xu0..c./$......1....d...Z4...~..P4...B..oii.0..Q.PN0...........Z.8.O.g..?...d"...s...^3.D.GA..xeI.>...A....Rj. w...d...M{.&.[.b.l..Wn....%>..K..7T...*............u....e...V.8.3L..t.F....I..&...!.U.Js...v....5+...$.DD...U.....L...Q....a.Nw..t2.0.......Ikq.@.....Rs.?..I.s.G.0.Eg`$1H..;.:.[..-..@.....F..c....km;..fQ.x(M`NSg._..%....|.....w.S.w.{sQ..{.<.G....3.y..\zt......ea.gsF.;d......S..........+......+[.1.|~B..B.O.b.4..-}........re:.....=.[..]... ..xD..*.N?...@.i.P8]..[...D.q|...%q.b.!b.;w.....2....X......(@.^.qWQm......4..rK&HB$_.3.J"M...C....j.'\....32T!\......A0..U &..v`...w....^....E...,....0...bf....R..E..BO..R.Xqu..+.......d.F^;K..0..W..~..e...,l.q.k.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):549
                  Entropy (8bit):7.3667492914203825
                  Encrypted:false
                  SSDEEP:12:6v/7yz+mZwPEHI3aYm8RQl7eOd3aR+FFgxbiw/9:lZmZ3aYhRw7Vd3nFKJi29
                  MD5:FADCA792E35976602A076F8693ED4120
                  SHA1:0A6D02D290C10AE20FAE975CD00E88261D97CEF4
                  SHA-256:9C66D441944C1CDFF422F49B944CD19EB90E30E045ACED8BAE09C250868B8144
                  SHA-512:018B86CE3079767E3D3630A91B9AAD1A9512C3D77B392ADA44548E2EC8B9E63F2FC025715C98444E8FA77AA49CDFA8C96504216755DD8905DE96073887EC59C1
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..JcA...o...?..t.D..(Z....l.[..(..".".].b.Vv6...F.;.&...U.x..u.m.LN&g.+}..~..af.]... S......A&.P..P...zq..E.l..iB.P...N.........a.....u....8\...A3.F.\.&.(pP..4......A.Sf..2........J...ik.v.]."S....\..C.zc.6,..J@)d.p.3..*...;..^..s./..0...l.#{.....L..L.C.u.....L.(M{..D..-d..........<..J...Av_.0........^..R....OF+..aM..s`,....3o..k........i..ms./...yM/...1v.8.9.......V>^. \l=.<....*F.........~8... ....IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):2115
                  Entropy (8bit):7.85392317668009
                  Encrypted:false
                  SSDEEP:48:EljmFrAUIQmBzN424e51ZVNge7RSoX2JnnI589ka3D:Wjn1N485jsXUunn39ke
                  MD5:FFCF8A4D7C24373BA24EEDD5D40B18A9
                  SHA1:4DAD1B293E71CCADB24D7C5DBA90502D468B8470
                  SHA-256:B4F0E9C3E966CA0145D6D276FF87969153BFCA1854B6AE96A11C867EAE360CD8
                  SHA-512:DC9AA7CF1668ADD4D71D0D275FD1058E82BD40A185BD4FD2A84F9ADCB894DD8C35500DB35E880D4F4164537B27DD6B5D944D1F255E2309C81A8C5358AB2A0F70
                  Malicious:false
                  Preview:.PNG........IHDR...@...@......iq.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[LTG..E#...K.q.."1V.F).`b..5m.....WQ.....M..i..`$,..5.b%...K..4./QQP....E.....9.e.]....K>f....|....(...3.I&.}H:$.2.2.2.Bz ...!-........;H.a...0..|...@..&./.....j...+.6a...x..'..d.i.6...B.x*%~...x,.}...(....!. ..5.....HvC~...........5.F.o...P>.I)..-....54......P.K$...<Y...}e\z..-`.].hj. ..Q.......].y="^....CR..T....H...........c)....|2..F..N.3...|.)O...x..aXF4@HH..|.4{O...6....:...o\.5kW.\y....y=..>../FR.........Oq...~.. .EyB]JM.6.!.@.gx.HA.]..n.f...].M.1}.d.b{.p....5.......)ST\\.Z.l....Uh..]X3.>.Z......).....U..W./W.Y.A.===..K.......,.B'$...+P.A... ....V.^......#VW......A.......1N||.Z.f....T...7.i;.|;..j^H.(,,.q..\zJ..dgg..7..UUU._.|i~j.....c.ut......Z.Q...ojIII...\p.O...-R....|yy......<a.?.=...ILL4?..d..A... .0m.or....9sF]..1.....x@.e...T...e.-}.op.y...[......,X.@%$p.].........]{d.%..qC....^~.Xuh ....h..f.-.G.$...;s..T..4@.....S.J.'+./...
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 225 x 225, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):6923
                  Entropy (8bit):7.928230063537795
                  Encrypted:false
                  SSDEEP:96:nnpshWxWzjcqLJGq2kwhsqcZCGbntbDiIEb1HKg20Mx5i/4V4jpY/Dqyoe7Jp/wc:nps6kPMkwZct6ROGdjeNf
                  MD5:5D8BA06F86F44D26137DC026EFA32C3E
                  SHA1:3650848DFD4BBB3BAE3FF0C6B327988659F89E5B
                  SHA-256:B3E82B9D97C2B12802C70A63B67BC29693B062D710A3BE4853415524644670FC
                  SHA-512:E8FCBFF6B89F7C5D7382E124717611F22E92E8620136D9ECD7B919DE255272221E87DF1C96115300AA692C6452FDB211F2B3F0E517825EC83FD3983AB0485BE7
                  Malicious:false
                  Preview:.PNG........IHDR...............E-....IDATx^..o.Wv....^.Yp..F......!.8..T...B`. .H.P.....;.e.1$.....h.X...'.+..b.!p2.#..M0..(K2....{...:U..........Y}....9.Y...<..q.`{p.................s.{gN.N...gzs.B/.x..^..gN..q$._.......Fi.Lo9l"..7............l..~.$....j....L......[.,M......v.\o.<......E...q<..5"x...v."..#K.bF..k...&w.#'."...+.u...1..1B..H..i...8....."....)A...0*B9.R4.s .W$+....@;......_S...f2:......%..&..3.4..{....k..h^.."do.F..........j.5......bz.sMU.=<..V.5.iU{FEX.3N^gm.n.Z.....:.ncX./......Z2..,&"..>.n."..t....n.>.>y,..<..E.._.Q......].v...U\.Z.^*..E....t.....'.N3*.o"....S.po.....o.K.(..;.{.E..K..>..UN...~..Y.>M.a...."...~z.`..z....s.e..1._...}.C]....{...O..N.......85.H..}FE.H...w..d.......N..o.Q1...w.%...;..<.f.Q$..3>..F....[..FE..O@k'JOmtK.fT.v......-D1.2........^5....'L.c......kW.....1:.c......W...L0..m.Lu.jg...d..T/.....K..........in..b....a..D..T..b*S...q.....B..!.S=.....|}..5t..-...ip./[...w..L.f..cq.......r,{.Q..0...{.I~X.%.]..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):549
                  Entropy (8bit):7.3667492914203825
                  Encrypted:false
                  SSDEEP:12:6v/7yz+mZwPEHI3aYm8RQl7eOd3aR+FFgxbiw/9:lZmZ3aYhRw7Vd3nFKJi29
                  MD5:FADCA792E35976602A076F8693ED4120
                  SHA1:0A6D02D290C10AE20FAE975CD00E88261D97CEF4
                  SHA-256:9C66D441944C1CDFF422F49B944CD19EB90E30E045ACED8BAE09C250868B8144
                  SHA-512:018B86CE3079767E3D3630A91B9AAD1A9512C3D77B392ADA44548E2EC8B9E63F2FC025715C98444E8FA77AA49CDFA8C96504216755DD8905DE96073887EC59C1
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..JcA...o...?..t.D..(Z....l.[..(..".".].b.Vv6...F.;.&...U.x..u.m.LN&g.+}..~..af.]... S......A&.P..P...zq..E.l..iB.P...N.........a.....u....8\...A3.F.\.&.(pP..4......A.Sf..2........J...ik.v.]."S....\..C.zc.6,..J@)d.p.3..*...;..^..s./..0...l.#{.....L..L.C.u.....L.(M{..D..-d..........<..J...Av_.0........^..R....OF+..aM..s`,....3o..k........i..ms./...yM/...1v.8.9.......V>^. \l=.<....*F.........~8... ....IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1048
                  Entropy (8bit):7.698773108819222
                  Encrypted:false
                  SSDEEP:24:lZZWUKkF6+oepOiB7mNH/MUTGQlZck8Nqm/zO6OtvU/:lZ1rF6zeMiB7kfMUTtZP8N77QRU/
                  MD5:873B181C3DFD194C2207C8C23F835E4D
                  SHA1:FD0FB984B4B0C825D1F6B8BB414BB03A2F9D18AB
                  SHA-256:B77630E22CE1283E859F5CE5E611F63442E9F75FD8B8DC3B8E728DD2D2113790
                  SHA-512:818C0CAD785C6B7CEE5D8137C45F54892477A88A67D1D0C3C753087B8DA64559A8CBE91C21D090C3C58CA544C64B8B81F33403523ED48E7512C95791D6ACB1AF
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH...O\U...{......\%i1%. ..`b%.Bc.kkS..6..4.6..>....f..D1T#.G_..1..BS,.:.`.0.rf..s.l.......=}{]...>.d.......]......;...W&.5....r.>..MJ..{;.V...<f..L.q...J.u.......?.)..V...!r[&..........]L/....[../.U..~$..}..l8_...r.....l...XDbi.j.+A.s....=T.4.j^..........cn...*P..........|.-^}.......j4.."..p-..E.tz.PP..s.8!'..J.8....D..Z.^.{.0...L;..t...m....a....ni5]S...v.....B&.\...{.~..D.rh..[[....EC........u.D[..2...-'.rhm(......TQP...7^.H.X.......n..$..,+.oD.&...A.........<..)..._..6.7...y8u.l.<>.... h;.AC]9..7>c..#.P...9{..........`3..?dnrb...P.....Sx|+.....Mb.....&c.+....6........g/PQR..S...~T....4.. .{.*w- Q..-.a1:.....kKEcm.x0...l.S..U.%l..4........,%...2m..5{.v.....YJ...;.+.I{R.,sx>.5h.n...(.Y.......B{}.]g.."q.....H. .....;.&...{?(-..."...i...1.....G...y.@...j....)H.Yb)...#.>...e^......../&..V.......mn.fmw...z.r.I..u.H...#..lzpn...y.r....
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1011
                  Entropy (8bit):7.708401554950044
                  Encrypted:false
                  SSDEEP:24:lZfkP/6J4W6rnPAKmczmkNMAVrkjINogq5SpN5JCLaZbHSY9grqxAb2:lZcUv6LnR6kWAAgpN5JvRyegraAb2
                  MD5:D9948F609BF14EFB1BD447EB4C426BE8
                  SHA1:240F6428552235F5DD05AF56BBF426BA08310717
                  SHA-256:D5315B3032ADA69BE4D8E37802D9E0D9E958666913D3573D15B067E08AE055E1
                  SHA-512:CE1C7A0A8A57986DA5DBC3BCC6013CD628953A1DFE5891659983934DD88A8ABA2872C190B9440A1C1C3A61F8CD1D16B8A312B653DBB90031138E0FDBA0B58109
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<....pIDATH...MlTU.......of..B).`....F.B.,dc7.c...5.P.F..D.-.)...11n....6.R...V.......i..y_.E..N..=.s........b.q...@.........d..o.....g.....j-...3..."....................X....u....o.{xO.RJj...h../|.`..g.u:.6.9.$...}.h....8....T..*}q...zj..}....`.......4mU..28.'..^gv*.(.[Z^.;t.T.../...._.........V.n.K.__....k.............%..m....e.v.........R.aiQ.W.(.A.u#j.9[..J....C..W.....8...*......2.....eC9wl{{H@.. 7.....P(9Up.U..~,D.*.A.....,...Z..6.O..lM...-.A..|.....+M.......d....z..Z.Gp...b9.c..i*_.|...df...w.r.\....?[=.>..Oa<_dlv...q..d.....D#.....x.g...x.F.>..%f..u.......6..'.~<........}9.Bv..'3..l..x`..v.u'R1......~.b..xy..h.L.y..T.W.......<v..^..yH%.65.q}..t....7..TZk.2..?......An...O./:..y}......F2.Ur...4...L!...{..H%..dr...|u,..m....v=/.n1=f..~.c..g..\%.....^.O..c'.V.f...>......-.^~...5O..?.@.....b.../....0?g..............Gp*..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1065
                  Entropy (8bit):7.739737911172565
                  Encrypted:false
                  SSDEEP:24:lZTnBggYRaWxsnIHKyBAxTKCllK+71ScB75LZGppJl7:lZt1Y8Wxq3JjvKiSYFZsJ1
                  MD5:634308D6E7AE98CCD28607081C0CD49B
                  SHA1:384F65CB1B1863788D818FB44AA4E8A116B923AE
                  SHA-256:2569A3FA819938EA2A6A524C967465C0F6094AFD1A776284C984DF6EC9C2CE5F
                  SHA-512:61A33CD16F5FAABEF0C0993D3B23243D86579088B7DF4F2E887193D065A3F6AB49F1D298A0C5EFDD5763F3738A84130F589B5AE1C6E74E05B75D388747EC6B9C
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH...Mh\U......d&m.@b...EWv...,.hP.-n"X......b...*.......b+..t..."....Z.B.4.Mf..~...y3/3O.gu...{...s.9O...+3..+,.H...O.tgvr.......pR....7p.@...~.....o}..hUwI........^ ................WXJ..7h....[.n..`....MJ._/...Z.R.....K.8.7mW?|...M.y.V...C.-j.c..17..\R.....;...U.Z..w......AP1..H...I....:.D..^.Yc...o.U..X+...... I...c..V.E.~. V..\.........G..@V7.X..0...h....c._.2/.x.h;T.5.....=C#.+..j.m.....9. R.........(!....^xQ.....-W..Rg/.z......P..2....H............,.|4%.(.....K...u.....xi.w}...z....8@..y...m.q..^....['.6....2.Un9...m.Q..b......\c.yUD.@7q&....|.kM...^.l=....v5.?c.S........'...~..'7.Z.y*|.f8...7.....v..2......a[7..(..{.C...V.....x....?K<Y,.`.\..TO.-..3p|.|J..{.P)8...h.g]/l...(.D...Y...C....FG.4.....W3NR7....]C.........f.;.a........-..V...`......k._...7.lP1..;!.V..MJ.`._.J.8f;...EM...;...i]k.,...N..B.-.+.....*g....7ho.......r......r
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1266
                  Entropy (8bit):7.780370240785116
                  Encrypted:false
                  SSDEEP:24:/pZ/a7gTja0NvH4Muz362PQTGcXdUb0/rK8wgtlqJ8AHW:/vegTn4Mq62PmDNUIT/ftw8AHW
                  MD5:D19B89F7DE62DC431354F0EFDC2C6092
                  SHA1:F245AF9037728F03C27F484A60E2CEEEDE772BD7
                  SHA-256:CBA4C824E92431863158E0E91EEB5506D292E1494B5468D9758CAD8304E2983E
                  SHA-512:C2614D336E0269D5DAEDBB2C5425125369E0A98AB676F22978C4BCE050590B73F984F17454DE84A5F7EF695BF47AA8F1338823F3A4FDF0A56F47D418FB9A5023
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH...[lTU.....9sm;miK..H+..`K.E...cU0......Q....y(...1.....<.....ZIH.E.F.(r-.Z..q......s..t.LgH...ig.......{.x.K.W....g8.]...S.?..7.....6=.$./.>_...v....5.B.F...%U......jm...^]h.....).....M..Z.Xu0..c./$......1....d...Z4...~..P4...B..oii.0..Q.PN0...........Z.8.O.g..?...d"...s...^3.D.GA..xeI.>...A....Rj. w...d...M{.&.[.b.l..Wn....%>..K..7T...*............u....e...V.8.3L..t.F....I..&...!.U.Js...v....5+...$.DD...U.....L...Q....a.Nw..t2.0.......Ikq.@.....Rs.?..I.s.G.0.Eg`$1H..;.:.[..-..@.....F..c....km;..fQ.x(M`NSg._..%....|.....w.S.w.{sQ..{.<.G....3.y..\zt......ea.gsF.;d......S..........+......+[.1.|~B..B.O.b.4..-}........re:.....=.[..]... ..xD..*.N?...@.i.P8]..[...D.q|...%q.b.!b.;w.....2....X......(@.^.qWQm......4..rK&HB$_.3.J"M...C....j.'\....32T!\......A0..U &..v`...w....^....E...,....0...bf....R..E..BO..R.Xqu..+.......d.F^;K..0..W..~..e...,l.q.k.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):522
                  Entropy (8bit):7.30901406391877
                  Encrypted:false
                  SSDEEP:12:6v/7yzeQpZ/7YhrHOoTUY6iHUPB3ouGdGfc6jnL2i5c:lKQp5qrHOo96+UPB3oWND2
                  MD5:654CE6AD35E00E6FFB0E61D01619520F
                  SHA1:7DA519C9A5D177EF77C37D6A20D9A643D6CD2D35
                  SHA-256:7746CD680ED44FE4FE213EA3C7118AC1036F119DDE2C21E550EA13034B68343A
                  SHA-512:5945DC8C535CC6252274ED1CEFF519210FAD97868B512BCBD86EBA9D80FA72AD932F446B4B6ADED364E42BE1263A94834E414DB3C225150FDE9646B1D178C680
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs.........+.......tEXtSoftware.www.inkscape.org..<.....IDATH..=hSQ.....%.8.N...HA....[..BqS.Tp..$...c...N..T...\..$.pQC"....-.!=...V..{.}...=.9.?.;y.r.......k..].\.....+}}.tx.....j=..X.9..pO.A../.............P....'.w..T..[....I~=.;.#..u6.2..y.5.........R..W..w.. .? ....19..k..f.....!...c...........zZ..e.a...%.vy*^..O^<.M6p.e...|f.H.....N..\.....&8...c....B5....m.=..8.... ....`n.T..}.V.wN.....$..uO.>.^...9Z..s.e../3w.Oz.....2.....IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1126
                  Entropy (8bit):7.715471879905022
                  Encrypted:false
                  SSDEEP:24:lZLjBDJG9qdAeRW/27rX7lImYwY+xMbPBoHNfVEoImAPMU1:lZplG9W+27nlvYB+yaHduoImA0K
                  MD5:FFBB448B4EC53AE630615DF4F068E601
                  SHA1:85B2F507AFA2B68CD69426849737F6ED5312B4AE
                  SHA-256:B9B02025041EDBBACB1109C77B0FAA8BD7E1D2BE580B9D7CDB358A30E1D54816
                  SHA-512:DC56A630E30E0F44C29775E5D2694B5C8D29865E1743E10CDF7D8F0B4A93112BE3EE4D6DC1F41EF634E831A15590B2133B9497957E8B11AEBB42E8E955ECA19B
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH..SklSe.~......v.ek......T..c..Y2a.D...M.L.&.$.Y. .....g.a?.Da.uh...&..,...tPX.v....kOo....$..'y....y...>.....'.....R.Z..T4"....k...$ W*W....6g.}...\.. 8....3.....&<.....%..[J.U....v.2*m~:.....P...y.z.nt.sw.../Z.....D....k8"....9`Pe.....t.1w..-.h....P...F]M..2..`....; ...v=s{.sg%....v....x].~v.g.'..V.F.+.&.._]..y...,........iS.*-. ..Q.=.u~...0.@A.5a..=....D...MoW.26.) ...EO...<_.~.AZ.p......#.8.x.....h.x.^4....?.{....iy>fA.5...Y..U.c.....f.q2.\..v.J..,...r.s`..C....5.T*...]..D.... ....qW.J.(HR...iC...B.$).1...i.od....@..+.#..2F.....FB.2z...!.v'.v'...e..Nn....!...N..T....`...(...hFqJ.R..."..x8..s.3..A......wA...!..Z.......{.c^.h$.H8(....BE\.Y....(.....}.....g?\onCN..2.m|..U...6....+.L..1._.....o.?....'g.}9F..(x...|r.#..|..y..m.....M.0.DB.....bX......h..8....9~..qI.G.X$6'..T]]=F....6...{.G@..O$...<kjtl..U.R,+.=..6.....u.Y..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1048
                  Entropy (8bit):7.698773108819222
                  Encrypted:false
                  SSDEEP:24:lZZWUKkF6+oepOiB7mNH/MUTGQlZck8Nqm/zO6OtvU/:lZ1rF6zeMiB7kfMUTtZP8N77QRU/
                  MD5:873B181C3DFD194C2207C8C23F835E4D
                  SHA1:FD0FB984B4B0C825D1F6B8BB414BB03A2F9D18AB
                  SHA-256:B77630E22CE1283E859F5CE5E611F63442E9F75FD8B8DC3B8E728DD2D2113790
                  SHA-512:818C0CAD785C6B7CEE5D8137C45F54892477A88A67D1D0C3C753087B8DA64559A8CBE91C21D090C3C58CA544C64B8B81F33403523ED48E7512C95791D6ACB1AF
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH...O\U...{......\%i1%. ..`b%.Bc.kkS..6..4.6..>....f..D1T#.G_..1..BS,.:.`.0.rf..s.l.......=}{]...>.d.......]......;...W&.5....r.>..MJ..{;.V...<f..L.q...J.u.......?.)..V...!r[&..........]L/....[../.U..~$..}..l8_...r.....l...XDbi.j.+A.s....=T.4.j^..........cn...*P..........|.-^}.......j4.."..p-..E.tz.PP..s.8!'..J.8....D..Z.^.{.0...L;..t...m....a....ni5]S...v.....B&.\...{.~..D.rh..[[....EC........u.D[..2...-'.rhm(......TQP...7^.H.X.......n..$..,+.oD.&...A.........<..)..._..6.7...y8u.l.<>.... h;.AC]9..7>c..#.P...9{..........`3..?dnrb...P.....Sx|+.....Mb.....&c.+....6........g/PQR..S...~T....4.. .{.*w- Q..-.a1:.....kKEcm.x0...l.S..U.%l..4........,%...2m..5{.v.....YJ...;.+.I{R.,sx>.5h.n...(.Y.......B{}.]g.."q.....H. .....;.&...{?(-..."...i...1.....G...y.@...j....)H.Yb)...#.>...e^......../&..V.......mn.fmw...z.r.I..u.H...#..lzpn...y.r....
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1011
                  Entropy (8bit):7.708401554950044
                  Encrypted:false
                  SSDEEP:24:lZfkP/6J4W6rnPAKmczmkNMAVrkjINogq5SpN5JCLaZbHSY9grqxAb2:lZcUv6LnR6kWAAgpN5JvRyegraAb2
                  MD5:D9948F609BF14EFB1BD447EB4C426BE8
                  SHA1:240F6428552235F5DD05AF56BBF426BA08310717
                  SHA-256:D5315B3032ADA69BE4D8E37802D9E0D9E958666913D3573D15B067E08AE055E1
                  SHA-512:CE1C7A0A8A57986DA5DBC3BCC6013CD628953A1DFE5891659983934DD88A8ABA2872C190B9440A1C1C3A61F8CD1D16B8A312B653DBB90031138E0FDBA0B58109
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<....pIDATH...MlTU.......of..B).`....F.B.,dc7.c...5.P.F..D.-.)...11n....6.R...V.......i..y_.E..N..=.s........b.q...@.........d..o.....g.....j-...3..."....................X....u....o.{xO.RJj...h../|.`..g.u:.6.9.$...}.h....8....T..*}q...zj..}....`.......4mU..28.'..^gv*.(.[Z^.;t.T.../...._.........V.n.K.__....k.............%..m....e.v.........R.aiQ.W.(.A.u#j.9[..J....C..W.....8...*......2.....eC9wl{{H@.. 7.....P(9Up.U..~,D.*.A.....,...Z..6.O..lM...-.A..|.....+M.......d....z..Z.Gp...b9.c..i*_.|...df...w.r.\....?[=.>..Oa<_dlv...q..d.....D#.....x.g...x.F.>..%f..u.......6..'.~<........}9.Bv..'3..l..x`..v.u'R1......~.b..xy..h.L.y..T.W.......<v..^..yH%.65.q}..t....7..TZk.2..?......An...O./:..y}......F2.Ur...4...L!...{..H%..dr...|u,..m....v=/.n1=f..~.c..g..\%.....^.O..c'.V.f...>......-.^~...5O..?.@.....b.../....0?g..............Gp*..
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1065
                  Entropy (8bit):7.739737911172565
                  Encrypted:false
                  SSDEEP:24:lZTnBggYRaWxsnIHKyBAxTKCllK+71ScB75LZGppJl7:lZt1Y8Wxq3JjvKiSYFZsJ1
                  MD5:634308D6E7AE98CCD28607081C0CD49B
                  SHA1:384F65CB1B1863788D818FB44AA4E8A116B923AE
                  SHA-256:2569A3FA819938EA2A6A524C967465C0F6094AFD1A776284C984DF6EC9C2CE5F
                  SHA-512:61A33CD16F5FAABEF0C0993D3B23243D86579088B7DF4F2E887193D065A3F6AB49F1D298A0C5EFDD5763F3738A84130F589B5AE1C6E74E05B75D388747EC6B9C
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....sBIT....|.d.....pHYs..........-I.....tEXtSoftware.www.inkscape.org..<.....IDATH...Mh\U......d&m.@b...EWv...,.hP.-n"X......b...*.......b+..t..."....Z.B.4.Mf..~...y3/3O.gu...{...s.9O...+3..+,.H...O.tgvr.......pR....7p.@...~.....o}..hUwI........^ ................WXJ..7h....[.n..`....MJ._/...Z.R.....K.8.7mW?|...M.y.V...C.-j.c..17..\R.....;...U.Z..w......AP1..H...I....:.D..^.Yc...o.U..X+...... I...c..V.E.~. V..\.........G..@V7.X..0...h....c._.2/.x.h;T.5.....=C#.+..j.m.....9. R.........(!....^xQ.....-W..Rg/.z......P..2....H............,.|4%.(.....K...u.....xi.w}...z....8@..y...m.q..^....['.6....2.Un9...m.Q..b......\c.yUD.@7q&....|.kM...^.l=....v5.?c.S........'...~..'7.Z.y*|.f8...7.....v..2......a[7..(..{.C...V.....x....?K<Y,.`.\..TO.-..3p|.|J..{.P)8...h.g]/l...(.D...Y...C....FG.4.....W3NR7....]C.........f.;.a........-..V...`......k._...7.lP1..;!.V..MJ.`._.J.8f;...EM...;...i]k.,...N..B.-.+.....*g....7ho.......r......r
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):2115
                  Entropy (8bit):7.85392317668009
                  Encrypted:false
                  SSDEEP:48:EljmFrAUIQmBzN424e51ZVNge7RSoX2JnnI589ka3D:Wjn1N485jsXUunn39ke
                  MD5:FFCF8A4D7C24373BA24EEDD5D40B18A9
                  SHA1:4DAD1B293E71CCADB24D7C5DBA90502D468B8470
                  SHA-256:B4F0E9C3E966CA0145D6D276FF87969153BFCA1854B6AE96A11C867EAE360CD8
                  SHA-512:DC9AA7CF1668ADD4D71D0D275FD1058E82BD40A185BD4FD2A84F9ADCB894DD8C35500DB35E880D4F4164537B27DD6B5D944D1F255E2309C81A8C5358AB2A0F70
                  Malicious:false
                  Preview:.PNG........IHDR...@...@......iq.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[LTG..E#...K.q.."1V.F).`b..5m.....WQ.....M..i..`$,..5.b%...K..4./QQP....E.....9.e.]....K>f....|....(...3.I&.}H:$.2.2.2.Bz ...!-........;H.a...0..|...@..&./.....j...+.6a...x..'..d.i.6...B.x*%~...x,.}...(....!. ..5.....HvC~...........5.F.o...P>.I)..-....54......P.K$...<Y...}e\z..-`.].hj. ..Q.......].y="^....CR..T....H...........c)....|2..F..N.3...|.)O...x..aXF4@HH..|.4{O...6....:...o\.5kW.\y....y=..>../FR.........Oq...~.. .EyB]JM.6.!.@.gx.HA.]..n.f...].M.1}.d.b{.p....5.......)ST\\.Z.l....Uh..]X3.>.Z......).....U..W./W.Y.A.===..K.......,.B'$...+P.A... ....V.^......#VW......A.......1N||.Z.f....T...7.i;.|;..j^H.(,,.q..\zJ..dgg..7..UUU._.|i~j.....c.ut......Z.Q...ojIII...\p.O...-R....|yy......<a.?.=...ILL4?..d..A... .0m.or....9sF]..1.....x@.e...T...e.-}.op.y...[......,X.@%$p.].........]{d.%..qC....^~.Xuh ....h..f.-.G.$...;s..T..4@.....S.J.'+./...
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):1645184
                  Entropy (8bit):6.927793661527241
                  Encrypted:false
                  SSDEEP:24576:PsSIRolMKvGXtkXKLkMp2fXrNsAxI6zD2/qxDoq4eeeDrG2eOeGr2lkzhlTMrRoV:P9njdzbwc9
                  MD5:E7069DFD19B331BE16BED984668FE080
                  SHA1:FC25284EE3D0AAA75EC5FC8E4FD96926157ED8C4
                  SHA-256:D9865B671A09D683D13A863089D8825E0F61A37696CE5D7D448BC8023AA62453
                  SHA-512:27D9662A22C3E9FE66C261C45BF309E81BE7A738AE5DC5B07AD90D207D9901785F3F11DC227C75CA683186B4553B0AA5A621F541C039475B0F032B7688AAA484
                  Malicious:false
                  Preview:OTTO....... CFF n.........;.GSUB.I.8.......:OS/2C.Y........`cmap.w..........head...,.......6hhea...........$hmtx..........C.maxp!.P.........name.G.....p...Xpost........... ........!..B_.<..........=s......>[...........................................................P.!.............................................................????... ........................... ................./............./...........=...........D..........._...........t..........._.........^...................................6...........*.L.........4.v.........*.LCopyright 2019 Google LLC. All Rights Reserved.Material IconsRegularMaterial Icons : 2022-09-07MaterialIcons-Regular2022-09-06T15:00:38.819903.C.o.p.y.r.i.g.h.t. .2.0.1.9. .G.o.o.g.l.e. .L.L.C... .A.l.l. .R.i.g.h.t.s. .R.e.s.e.r.v.e.d...M.a.t.e.r.i.a.l. .I.c.o.n.s.R.e.g.u.l.a.r.M.a.t.e.r.i.a.l. .I.c.o.n.s. .:. .2.0.2.2.-.0.9.-.0.7.M.a.t.e.r.i.a.l.I.c.o.n.s.-.R.e.g.u.l.a.r.2.0.2.2.-.0.9.-.0.6.T.1.5.:.0.0.:.3.8...8.1.9.9.0.3..........................2...2.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):1645184
                  Entropy (8bit):6.927793661527241
                  Encrypted:false
                  SSDEEP:24576:PsSIRolMKvGXtkXKLkMp2fXrNsAxI6zD2/qxDoq4eeeDrG2eOeGr2lkzhlTMrRoV:P9njdzbwc9
                  MD5:E7069DFD19B331BE16BED984668FE080
                  SHA1:FC25284EE3D0AAA75EC5FC8E4FD96926157ED8C4
                  SHA-256:D9865B671A09D683D13A863089D8825E0F61A37696CE5D7D448BC8023AA62453
                  SHA-512:27D9662A22C3E9FE66C261C45BF309E81BE7A738AE5DC5B07AD90D207D9901785F3F11DC227C75CA683186B4553B0AA5A621F541C039475B0F032B7688AAA484
                  Malicious:false
                  Preview:OTTO....... CFF n.........;.GSUB.I.8.......:OS/2C.Y........`cmap.w..........head...,.......6hhea...........$hmtx..........C.maxp!.P.........name.G.....p...Xpost........... ........!..B_.<..........=s......>[...........................................................P.!.............................................................????... ........................... ................./............./...........=...........D..........._...........t..........._.........^...................................6...........*.L.........4.v.........*.LCopyright 2019 Google LLC. All Rights Reserved.Material IconsRegularMaterial Icons : 2022-09-07MaterialIcons-Regular2022-09-06T15:00:38.819903.C.o.p.y.r.i.g.h.t. .2.0.1.9. .G.o.o.g.l.e. .L.L.C... .A.l.l. .R.i.g.h.t.s. .R.e.s.e.r.v.e.d...M.a.t.e.r.i.a.l. .I.c.o.n.s.R.e.g.u.l.a.r.M.a.t.e.r.i.a.l. .I.c.o.n.s. .:. .2.0.2.2.-.0.9.-.0.7.M.a.t.e.r.i.a.l.I.c.o.n.s.-.R.e.g.u.l.a.r.2.0.2.2.-.0.9.-.0.6.T.1.5.:.0.0.:.3.8...8.1.9.9.0.3..........................2...2.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):71814
                  Entropy (8bit):4.653956265318161
                  Encrypted:false
                  SSDEEP:192:oaLBRQeY5scWKDYWDVO783wVf7BN5Nzl4AAFUcsxWoQ57Yc3p+OAXilXap1LS9E2:oaLBRQeDK/VO783wVD3NWtlXap1g
                  MD5:9B4C4DD7B20BF02FA80879350DD87306
                  SHA1:13C55E0B92F073629AB0B5D2A1245639741776D1
                  SHA-256:6637F47B4880E432C9E9D0172D6B1450E1B13943E3FEAC2AA1C1C1C505CE76F2
                  SHA-512:6F436CAD23444CCF7BF1AFF6881F30A3CAFECBD5961BAF907070FB942920393A76B424CCF1F82A4BCFA1A5490EE4FF18EBE9E1D39441057C978C49F645FF50F4
                  Malicious:false
                  Preview:..|..-assets/backend/CloudStorage/DefaultEngine.ini......asset.-assets/backend/CloudStorage/DefaultEngine.ini.+assets/backend/CloudStorage/DefaultGame.ini......asset.+assets/backend/CloudStorage/DefaultGame.ini.,assets/backend/CloudStorage/DefaultInput.ini......asset.,assets/backend/CloudStorage/DefaultInput.ini.5assets/backend/CloudStorage/DefaultRuntimeOptions.ini......asset.5assets/backend/CloudStorage/DefaultRuntimeOptions.ini.)assets/backend/Config/catalog_config.json......asset.)assets/backend/Config/catalog_config.json. assets/backend/Config/config.ini......asset. assets/backend/Config/config.ini..assets/backend/lawinserver.exe......asset..assets/backend/lawinserver.exe.#assets/backend/profiles/athena.json......asset.#assets/backend/profiles/athena.json.%assets/backend/profiles/campaign.json......asset.%assets/backend/profiles/campaign.json.4assets/backend/profiles/collection_book_people0.json......asset.4assets/backend/profiles/collection_book_people0.json.8assets/backend/profi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:gzip compressed data, max compression, from TOPS/20, original size modulo 2^32 1823959
                  Category:dropped
                  Size (bytes):99339
                  Entropy (8bit):7.989134351409546
                  Encrypted:false
                  SSDEEP:1536:ku175PpvNjz6+F4HBLCyIOJGkFJSmUjqwYciVuuxUfCa4Ewho0ZLV7QU:kY5rjzNFkBL/I2GuJAiUYMvwhrLFQU
                  MD5:AC7E744499D98B050D20ABF769B9D584
                  SHA1:41BE76D381DCB8E58EC542FF0089AC2653F760BE
                  SHA-256:FEF471CD044277EB22CE45DC4ACFE82D625B97DCF3D0F8E2B027E564A694BD41
                  SHA-512:9D6F5842A29BF52F99C78A2A49DF9B3C13EE13B1BB02D00B6AC5961CDC37E465B324A9E13D5C04BC6BF284B2948DAD1E3070373547A996CDAD6E821F4EB8121F
                  Malicious:false
                  Preview:............r.9...."|.XEl.t.D..Ow;6..h..2.W......@.."P.T.f...s......P."./[.x....cR,..@.....>.B..YY&.A..`.2...wa.....R.7.jn.l.o.dVU......b...PO....=h.'.y...........hp>8....3.f.O.Y......!|.......o..$y.cGb"...V..$..-.-fg.(.\p..`.0s..Y.U..a.mXmE.(.....N...a.me./..,......l$2...V...3.....f.\g.\...#m...ri.tV1.P.0m.P......L..'......j.+&-...*...#?..j1...c.k.....;-....~.3^...f..K..^.iU.]....>........*..ez>....b.Y.\#.U=.B..AY.R[a[16s.3.....X.-w.sz!L.riDV..r.NY.Y.k+.w...Gm.+>.0O.F[g3..-f.G=^.~sl...B..mK..&..d..L.Z.R.....~.?w.]../il..l.U...3n.....6.JLd&y.m:..w..b.....N<.\...e^CC..K..............q1.5...]O#].Ll...W.Si.D.#r........\Nd.Qcp.....?.+.t..9...J3.'.....L."m..[.6._...9....Md!.98..!.j..\-.wF...?1z..".q%3...2\Y......).......J...V...y)AS4v..m*.0.~..dc.2.........%g.l..V..5%_hs..E..k.].R....d.2.`........I."..._/..y0RJW2...r..9..lDU. .TB?..m.....e!...K.....P......?.#a.%..` ...:....q.AC3n..cna..*X./..m..Y.x.N....Lf..."..6..F\J.5X.JW^..(.X.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):67359
                  Entropy (8bit):4.624159975253261
                  Encrypted:false
                  SSDEEP:192:Y8Au47J+BN/6VkysaNUNQO6dfjNZZ8GwKKlXB6ejzrDlr3tycyK86:j6VkysIyyj0XB6ejZ
                  MD5:60A6CDFBEE74E781C107D82FFD664908
                  SHA1:CF55DBDBD4E4762555722F6D5E9D2B1CB163EC97
                  SHA-256:A65FD7A5744109B9753E43D2622F40D46D8653B2C99BFC92F50E531EDA2C8A65
                  SHA-512:69C726906901A4F7B61E42D66CBBA69E0A0A2E9BF94F40746DD7629855637B5D2FDA807354E6AD524FCD5119A36506067D3CD145AD7D0BC93CE03486CAB5857C
                  Malicious:false
                  Preview:{"assets/backend/CloudStorage/DefaultEngine.ini":["assets/backend/CloudStorage/DefaultEngine.ini"],"assets/backend/CloudStorage/DefaultGame.ini":["assets/backend/CloudStorage/DefaultGame.ini"],"assets/backend/CloudStorage/DefaultInput.ini":["assets/backend/CloudStorage/DefaultInput.ini"],"assets/backend/CloudStorage/DefaultRuntimeOptions.ini":["assets/backend/CloudStorage/DefaultRuntimeOptions.ini"],"assets/backend/Config/catalog_config.json":["assets/backend/Config/catalog_config.json"],"assets/backend/Config/config.ini":["assets/backend/Config/config.ini"],"assets/backend/lawinserver.exe":["assets/backend/lawinserver.exe"],"assets/backend/profiles/athena.json":["assets/backend/profiles/athena.json"],"assets/backend/profiles/campaign.json":["assets/backend/profiles/campaign.json"],"assets/backend/profiles/collection_book_people0.json":["assets/backend/profiles/collection_book_people0.json"],"assets/backend/profiles/collection_book_schematics0.json":["assets/backend/profiles/collection
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):505
                  Entropy (8bit):4.645045290383817
                  Encrypted:false
                  SSDEEP:12:JIvfJJzPiKLh9f6KMdHZxmQIJaf5mQGQJCtxmQzRf5mQG3v:JOfJJzP5/fOd5x6Jaf5YQJ6xBRf5Y/
                  MD5:8CAA442FC65746900F933EE2A63F5B97
                  SHA1:D0166283E7E1DFF49A6E49FA2ABCFE0B9803B6A9
                  SHA-256:BAB67AC982D2E5D466A5BAAFBD9E004C5EA1E6E07881327640A1028DD0395D90
                  SHA-512:BF87FD7667BF06BA48AC159A521BC32855E3E0007B8388D2B55C59281C31C5DE60E86E350A33FE927609681AD2E8C2BE8CAA2182B3D28F62AFBE8C326208AAA8
                  Malicious:false
                  Preview:[{"family":"MaterialIcons","fonts":[{"asset":"fonts/MaterialIcons-Regular.otf"}]},{"family":"packages/fluent_ui/FluentIcons","fonts":[{"asset":"packages/fluent_ui/fonts/FluentIcons.ttf"}]},{"family":"packages/fluentui_system_icons/FluentSystemIcons-Regular","fonts":[{"asset":"packages/fluentui_system_icons/fonts/FluentSystemIcons-Regular.ttf"}]},{"family":"packages/fluentui_system_icons/FluentSystemIcons-Filled","fonts":[{"asset":"packages/fluentui_system_icons/fonts/FluentSystemIcons-Filled.ttf"}]}]
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):3241
                  Entropy (8bit):7.922205756857936
                  Encrypted:false
                  SSDEEP:96:Ng/UMATL+oL5dQ+AzMMKPEg/fDbn9nJ8UR6Ebj:uATioL5MKTfn9Kw6oj
                  MD5:81F27726C45346351ECA125BD062E9A7
                  SHA1:688AEF60C29DE41EE32163082E0E1F1B96806BEA
                  SHA-256:4F2AA94A2E345A32DAE689176B86C644BEF87081FF9DAEF8C77417731862031B
                  SHA-512:053DC1E2AC51B3682EC858A7F24E98E83B6D033C376BAA67D82F57FEACBE0475219119FFA22CDBAD990A1E387A987D7D38018C47819C913713677D05FBB20BE7
                  Malicious:false
                  Preview:.PNG........IHDR.............k.XT....tEXtSoftware.Adobe ImageReadyq.e<....PLTE........fff333....zi...-IDATx..].v"9.,..._..J......m.]...u.dY.Q.Z)..Zj...W....R........Z..E.>^k...-M.....K.w...j.[.+...f.....8~...x.......j~./x.G......yw...r(.......6.....8~.......w.R..r...w.8q.}-.9..].5...m...?v...w4.......SuP..l._W...h..>@..m..|&;`=."&......Gj...9?..P*..haP[......Y....?p.FZ5.W/5.`.2D...ft...........'......v....._....R...4..........X.!..:.G.1e|@...Y.+.(Y..9.....>h.F\.Z.,8.L. y2qI.......x{.,t....t.`...1.+%..6...l.....T..I.....P.;[.{\+.E...aMzZ8Ro....&..o.7]'......).N.T..L^....i.e....f..p`B..].*.$N..'.h#`........c.q...4..4.........A...r.:.K...u.L3....7cH0......4......s<...B.s.......Q.i.E.\......8......LhT..#.2..].)}....B.T#..CL.h...x.E.E\....4.F...a...C.j.l+.1.P>.J...=.A.?.......e..7.Ke.....M....le%.45.Qtgf.. .(M..@..2..FA..:u....a.l.g.........Z.....c\H'.%...D.9-.u....By..0X...?Xn...2R8L-o..2.H.V...}.oq.N..k..\......P.p}=...aW...s2.N|usv.....(.Kc..u.#~....*>..j.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):3241
                  Entropy (8bit):7.922205756857936
                  Encrypted:false
                  SSDEEP:96:Ng/UMATL+oL5dQ+AzMMKPEg/fDbn9nJ8UR6Ebj:uATioL5MKTfn9Kw6oj
                  MD5:81F27726C45346351ECA125BD062E9A7
                  SHA1:688AEF60C29DE41EE32163082E0E1F1B96806BEA
                  SHA-256:4F2AA94A2E345A32DAE689176B86C644BEF87081FF9DAEF8C77417731862031B
                  SHA-512:053DC1E2AC51B3682EC858A7F24E98E83B6D033C376BAA67D82F57FEACBE0475219119FFA22CDBAD990A1E387A987D7D38018C47819C913713677D05FBB20BE7
                  Malicious:false
                  Preview:.PNG........IHDR.............k.XT....tEXtSoftware.Adobe ImageReadyq.e<....PLTE........fff333....zi...-IDATx..].v"9.,..._..J......m.]...u.dY.Q.Z)..Zj...W....R........Z..E.>^k...-M.....K.w...j.[.+...f.....8~...x.......j~./x.G......yw...r(.......6.....8~.......w.R..r...w.8q.}-.9..].5...m...?v...w4.......SuP..l._W...h..>@..m..|&;`=."&......Gj...9?..P*..haP[......Y....?p.FZ5.W/5.`.2D...ft...........'......v....._....R...4..........X.!..:.G.1e|@...Y.+.(Y..9.....>h.F\.Z.,8.L. y2qI.......x{.,t....t.`...1.+%..6...l.....T..I.....P.;[.{\+.E...aMzZ8Ro....&..o.7]'......).N.T..L^....i.e....f..p`B..].*.$N..'.h#`........c.q...4..4.........A...r.:.K...u.L3....7cH0......4......s<...B.s.......Q.i.E.\......8......LhT..#.2..].)}....B.T#..CL.h...x.E.E\....4.F...a...C.j.l+.1.P>.J...=.A.?.......e..7.Ke.....M....le%.45.Qtgf.. .(M..@..2..FA..:u....a.l.g.........Z.....c\H'.%...D.9-.u....By..0X...?Xn...2R8L-o..2.H.V...}.oq.N..k..\......P.p}=...aW...s2.N|usv.....(.Kc..u.#~....*>..j.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:TrueType Font data, 15 tables, 1st "FFTM", 24 names, Macintosh
                  Category:dropped
                  Size (bytes):501796
                  Entropy (8bit):6.527234983032258
                  Encrypted:false
                  SSDEEP:12288:5gm2EfQnY7C9pZgZ5CXaYpxfNOFIVJ2fDx3++xj1q5g/k:5gLA7C9ARMfAKJ2fDoLF
                  MD5:B6530F23D5DF9D8B334E31A4DC62E0D0
                  SHA1:7997BBFF8E4C944F54E1D55EA69817ECAA084688
                  SHA-256:0AF1385FA65E3A1F14E62ADBCE4F2149ABC6B5D7D77FD5502B007C937FDB8E87
                  SHA-512:8EB69B6D8F4803657A4C7132FCCB4CEEC1A7EE9D3EC87D50F863F3B52198309818923DDB61EA79A4173764AC0293D851497C5AA58B93EFA6C092B9F8EF637B0A
                  Malicious:false
                  Preview:...........pFFTM..6Y........OS/2,..<...x...`cmap......$L....cvt ......E`...*fpgm.....C0...Ygasp............glyfj..v..h4....head/.0.......6hhea7.8q...4...$hmtx.........."rloca.I....E...".maxp.......X... name..u...G8....post..l..QX..V.prepx.....D...........u.D.9._.<.................../...../.........................0...../............................+...................................3.......3.....f..............................MS .@............................ ...*.........................................................................................................................................................................................................................................................................................................................................................%...............................................................................................S...........................................B.......................Q................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:TrueType Font data, 15 tables, 1st "FFTM", 24 names, Macintosh
                  Category:dropped
                  Size (bytes):501796
                  Entropy (8bit):6.527234983032258
                  Encrypted:false
                  SSDEEP:12288:5gm2EfQnY7C9pZgZ5CXaYpxfNOFIVJ2fDx3++xj1q5g/k:5gLA7C9ARMfAKJ2fDoLF
                  MD5:B6530F23D5DF9D8B334E31A4DC62E0D0
                  SHA1:7997BBFF8E4C944F54E1D55EA69817ECAA084688
                  SHA-256:0AF1385FA65E3A1F14E62ADBCE4F2149ABC6B5D7D77FD5502B007C937FDB8E87
                  SHA-512:8EB69B6D8F4803657A4C7132FCCB4CEEC1A7EE9D3EC87D50F863F3B52198309818923DDB61EA79A4173764AC0293D851497C5AA58B93EFA6C092B9F8EF637B0A
                  Malicious:false
                  Preview:...........pFFTM..6Y........OS/2,..<...x...`cmap......$L....cvt ......E`...*fpgm.....C0...Ygasp............glyfj..v..h4....head/.0.......6hhea7.8q...4...$hmtx.........."rloca.I....E...".maxp.......X... name..u...G8....post..l..QX..V.prepx.....D...........u.D.9._.<.................../...../.........................0...../............................+...................................3.......3.....f..............................MS .@............................ ...*.........................................................................................................................................................................................................................................................................................................................................................%...............................................................................................S...........................................B.......................Q................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:TrueType Font data, 11 tables, 1st "GSUB", name offset 0x19e598
                  Category:dropped
                  Size (bytes):1991240
                  Entropy (8bit):6.355245295844606
                  Encrypted:false
                  SSDEEP:49152:W8GU7yKmh3A8j/Y6hZKo4HWHk996sSU/jUNaccAvSmaR5+Gc8:LDC/TeAvSmaR5+Gc8
                  MD5:41A9B3130D857B928160FA40AB867B13
                  SHA1:541807D165FCB36A70BC0D3A18BC7F40D92CA72B
                  SHA-256:A47F856ADB7DB84120BD4527826F248452F8E6866D352E6757A43FAA431A02F1
                  SHA-512:C62803101547053F39F9E4A1CF8237F0EAD1465A1914E8655C22B01E1C68187176E7F0516D0A7C44989AD7E49D7F7E5313A6A70AAC37ECC13A32D24B5009C069
                  Malicious:false
                  Preview:...........0GSUB .%z...8...TOS/2/.\........`cmapkk....~.....glyf?......L..?LheadY`.........6hhea.. ........$hmtx.,........|0locab.....*...|4maxp '......... name.7.........post.y.....p..y...............................................f._.<.........|%......|%.............................................................0.>..DFLT..latn............................liga.........................................Q.^...F.Q.^....................................PfEd...........-.!................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:TrueType Font data, 11 tables, 1st "GSUB", name offset 0x1df400
                  Category:dropped
                  Size (bytes):2257616
                  Entropy (8bit):6.366734041384225
                  Encrypted:false
                  SSDEEP:49152:odB+wEN9XLuSpklTdM67EFrGg/VmRh8zlnAoAHDfyprWlq:MeN9XFpHcoAHDfyprWlq
                  MD5:200A97D5D84AAABF189447EEC9DE4F93
                  SHA1:7CB15013C3A2EA4EEDEC118181265A02F7FD60DE
                  SHA-256:D5CA38CE1D590F5798F1AB3960513841CDF51C3ED381E1F0E21E49A929892C26
                  SHA-512:3CE7C7D305E9AB45E091AD55568D902211B8D18E1996427CD49CB74ADC8EA984230D5FA0E73559988D453B6DB938467F769E7691A371DDC7EB11C2868B94340D
                  Malicious:false
                  Preview:...........0GSUB .%z...8...TOS/2/.\........`cmap!.b...|....*glyf{ON....D..W.headY`.........6hhea.. r.......$hmtx..........z.loca...l..",..z.maxp........... name.7.8........post.Aw.......{...............................................U_.<.........|%......|%.............................................................0.>..DFLT..latn............................liga.........................................Q.^...F.Q.^....................................PfEd...........-.!................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:TrueType Font data, 11 tables, 1st "GSUB", name offset 0x1df400
                  Category:dropped
                  Size (bytes):2257616
                  Entropy (8bit):6.366734041384225
                  Encrypted:false
                  SSDEEP:49152:odB+wEN9XLuSpklTdM67EFrGg/VmRh8zlnAoAHDfyprWlq:MeN9XFpHcoAHDfyprWlq
                  MD5:200A97D5D84AAABF189447EEC9DE4F93
                  SHA1:7CB15013C3A2EA4EEDEC118181265A02F7FD60DE
                  SHA-256:D5CA38CE1D590F5798F1AB3960513841CDF51C3ED381E1F0E21E49A929892C26
                  SHA-512:3CE7C7D305E9AB45E091AD55568D902211B8D18E1996427CD49CB74ADC8EA984230D5FA0E73559988D453B6DB938467F769E7691A371DDC7EB11C2868B94340D
                  Malicious:false
                  Preview:...........0GSUB .%z...8...TOS/2/.\........`cmap!.b...|....*glyf{ON....D..W.headY`.........6hhea.. r.......$hmtx..........z.loca...l..",..z.maxp........... name.7.8........post.Aw.......{...............................................U_.<.........|%......|%.............................................................0.>..DFLT..latn............................liga.........................................Q.^...F.Q.^....................................PfEd...........-.!................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:TrueType Font data, 11 tables, 1st "GSUB", name offset 0x19e598
                  Category:dropped
                  Size (bytes):1991240
                  Entropy (8bit):6.355245295844606
                  Encrypted:false
                  SSDEEP:49152:W8GU7yKmh3A8j/Y6hZKo4HWHk996sSU/jUNaccAvSmaR5+Gc8:LDC/TeAvSmaR5+Gc8
                  MD5:41A9B3130D857B928160FA40AB867B13
                  SHA1:541807D165FCB36A70BC0D3A18BC7F40D92CA72B
                  SHA-256:A47F856ADB7DB84120BD4527826F248452F8E6866D352E6757A43FAA431A02F1
                  SHA-512:C62803101547053F39F9E4A1CF8237F0EAD1465A1914E8655C22B01E1C68187176E7F0516D0A7C44989AD7E49D7F7E5313A6A70AAC37ECC13A32D24B5009C069
                  Malicious:false
                  Preview:...........0GSUB .%z...8...TOS/2/.\........`cmapkk....~.....glyf?......L..?LheadY`.........6hhea.. ........$hmtx.,........|0locab.....*...|4maxp '......... name.7.........post.y.....p..y...............................................f._.<.........|%......|%.............................................................0.>..DFLT..latn............................liga.........................................Q.^...F.Q.^....................................PfEd...........-.!................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16398
                  Entropy (8bit):5.01503544214569
                  Encrypted:false
                  SSDEEP:192:HBT8kP2uBnz4w2Lf+1O72KF3RkwsELMC1Tz/R/dpSQ+hyNEQOJ6ZpOS8o:HnofJsCMETz/RFAbjQOJ6Zqo
                  MD5:3B7F153D0C2D08A03549973173D57436
                  SHA1:BC2D86CA3DFF05C76843BB96EE9CCCA50891918C
                  SHA-256:B7BAB5C33A4CB40B779749B36CB5C1C17DE1D174B84E46DC1D517C11693CB3A6
                  SHA-512:DDB37BD3C1EAD424B9050A69E01E8826F36F2BCFA5FE677413A13638613DBB87EC9352312A83F7D33176D70C613D6EC528D350588302BDC6CD936AAC4E9BBF9A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Suid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amharies","am_ET":"Amharies (Ethiopi\u00eb)","ar":"Arabies","ar_DZ":"Arabies (Algeri\u00eb)","ar_BH":"Arabies (Bahrein)","ar_KM":"Arabies (Comore)","ar_DJ":"Arabies (Djiboeti)","ar_EG":"Arabies (Egipte)","ar_ER":"Arabies (Eritrea)","ar_IQ":"Arabies (Irak)","ar_IL":"Arabies (Israel)","ar_YE":"Arabies (Jemen)","ar_JO":"Arabies (Jordani\u00eb)","ar_QA":"Arabies (Katar)","ar_KW":"Arabies (Koeweit)","ar_LB":"Arabies (Libanon)","ar_LY":"Arabies (Libi\u00eb)","ar_MA":"Arabies (Marokko)","ar_MR":"Arabies (Mauritani\u00eb)","ar_OM":"Arabies (Oman)","ar_PS":"Arabies (Palestynse gebiede)","ar_SA":"Arabies (Saoedi-Arabi\u00eb)","ar_SY":"Arabies (Siri\u00eb)","ar_SD":"Arabies (Soedan)","ar_SO":"Arabies (Somali\u00eb)","ar_SS":"Arabies (Suid-Soedan)","ar_TD":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16398
                  Entropy (8bit):5.01503544214569
                  Encrypted:false
                  SSDEEP:192:HBT8kP2uBnz4w2Lf+1O72KF3RkwsELMC1Tz/R/dpSQ+hyNEQOJ6ZpOS8o:HnofJsCMETz/RFAbjQOJ6Zqo
                  MD5:3B7F153D0C2D08A03549973173D57436
                  SHA1:BC2D86CA3DFF05C76843BB96EE9CCCA50891918C
                  SHA-256:B7BAB5C33A4CB40B779749B36CB5C1C17DE1D174B84E46DC1D517C11693CB3A6
                  SHA-512:DDB37BD3C1EAD424B9050A69E01E8826F36F2BCFA5FE677413A13638613DBB87EC9352312A83F7D33176D70C613D6EC528D350588302BDC6CD936AAC4E9BBF9A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Suid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amharies","am_ET":"Amharies (Ethiopi\u00eb)","ar":"Arabies","ar_DZ":"Arabies (Algeri\u00eb)","ar_BH":"Arabies (Bahrein)","ar_KM":"Arabies (Comore)","ar_DJ":"Arabies (Djiboeti)","ar_EG":"Arabies (Egipte)","ar_ER":"Arabies (Eritrea)","ar_IQ":"Arabies (Irak)","ar_IL":"Arabies (Israel)","ar_YE":"Arabies (Jemen)","ar_JO":"Arabies (Jordani\u00eb)","ar_QA":"Arabies (Katar)","ar_KW":"Arabies (Koeweit)","ar_LB":"Arabies (Libanon)","ar_LY":"Arabies (Libi\u00eb)","ar_MA":"Arabies (Marokko)","ar_MR":"Arabies (Mauritani\u00eb)","ar_OM":"Arabies (Oman)","ar_PS":"Arabies (Palestynse gebiede)","ar_SA":"Arabies (Saoedi-Arabi\u00eb)","ar_SY":"Arabies (Siri\u00eb)","ar_SD":"Arabies (Soedan)","ar_SO":"Arabies (Somali\u00eb)","ar_SS":"Arabies (Suid-Soedan)","ar_TD":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16398
                  Entropy (8bit):5.01503544214569
                  Encrypted:false
                  SSDEEP:192:HBT8kP2uBnz4w2Lf+1O72KF3RkwsELMC1Tz/R/dpSQ+hyNEQOJ6ZpOS8o:HnofJsCMETz/RFAbjQOJ6Zqo
                  MD5:3B7F153D0C2D08A03549973173D57436
                  SHA1:BC2D86CA3DFF05C76843BB96EE9CCCA50891918C
                  SHA-256:B7BAB5C33A4CB40B779749B36CB5C1C17DE1D174B84E46DC1D517C11693CB3A6
                  SHA-512:DDB37BD3C1EAD424B9050A69E01E8826F36F2BCFA5FE677413A13638613DBB87EC9352312A83F7D33176D70C613D6EC528D350588302BDC6CD936AAC4E9BBF9A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Suid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amharies","am_ET":"Amharies (Ethiopi\u00eb)","ar":"Arabies","ar_DZ":"Arabies (Algeri\u00eb)","ar_BH":"Arabies (Bahrein)","ar_KM":"Arabies (Comore)","ar_DJ":"Arabies (Djiboeti)","ar_EG":"Arabies (Egipte)","ar_ER":"Arabies (Eritrea)","ar_IQ":"Arabies (Irak)","ar_IL":"Arabies (Israel)","ar_YE":"Arabies (Jemen)","ar_JO":"Arabies (Jordani\u00eb)","ar_QA":"Arabies (Katar)","ar_KW":"Arabies (Koeweit)","ar_LB":"Arabies (Libanon)","ar_LY":"Arabies (Libi\u00eb)","ar_MA":"Arabies (Marokko)","ar_MR":"Arabies (Mauritani\u00eb)","ar_OM":"Arabies (Oman)","ar_PS":"Arabies (Palestynse gebiede)","ar_SA":"Arabies (Saoedi-Arabi\u00eb)","ar_SY":"Arabies (Siri\u00eb)","ar_SD":"Arabies (Soedan)","ar_SO":"Arabies (Somali\u00eb)","ar_SS":"Arabies (Suid-Soedan)","ar_TD":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17499
                  Entropy (8bit):5.186291934095657
                  Encrypted:false
                  SSDEEP:384:0LwIsu5rV0hCFtYNdzwyHDdm1ZNe3cNTF8jgV80NnhfCKA5fQvqWraM7E1hJG:SwIsA54CFtYNdzFDdT3wTFW90zfCH6rp
                  MD5:0BC78C4C9CB9AA5B6419745FBC90C016
                  SHA1:84BE23250C877D66C0E9970342163218C61CC3A1
                  SHA-256:4D833BEAB96F0520FCDF6634E994D3F59F9CE161368CCBC6EDDA1F8EC17D6D12
                  SHA-512:210E6BDE4F56CB6398A5AB50D229F721B0238A02E49B8846FF5F5CE00149EE667F993923AF801C7CB22AF313FEB1326F916D53AE78991996FF0FB56E3A1DA149
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amarik","am_ET":"Amarik (Ithiopia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","ar":"Arabik","ar_BH":"Arabik (Baren)","ar_ER":"Arabik (\u0190ritrea)","ar_DJ":"Arabik (Gyibuti)","ar_JO":"Arabik (Gy\u0254dan)","ar_IQ":"Arabik (Irak)","ar_IL":"Arabik (Israel)","ar_QA":"Arabik (Kata)","ar_KM":"Arabik (K\u0254m\u0254r\u0254s)","ar_KW":"Arabik (Kuwete)","ar_TD":"Arabik (Kyad)","ar_LB":"Arabik (L\u025bban\u0254n)","ar_LY":"Arabik (Libya)","ar_MA":"Arabik (Moroko)","ar_MR":"Arabik (M\u0254retenia)","ar_EG":"Arabik (Nisrim)","ar_OM":"Arabik (Oman)","ar_DZ":"Arabik (\u0186lgyeria)","ar_PS":"Arabik (Palestaen West Bank ne Gaza)","ar_SA":"Arabik (Saudi Arabia)","ar_SY":"Arabik (Siria)","ar_SO":"Arabik (Somalia)","ar_SD":"Arabik (Sudan)","ar_TN":"Arabik
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17499
                  Entropy (8bit):5.186291934095657
                  Encrypted:false
                  SSDEEP:384:0LwIsu5rV0hCFtYNdzwyHDdm1ZNe3cNTF8jgV80NnhfCKA5fQvqWraM7E1hJG:SwIsA54CFtYNdzFDdT3wTFW90zfCH6rp
                  MD5:0BC78C4C9CB9AA5B6419745FBC90C016
                  SHA1:84BE23250C877D66C0E9970342163218C61CC3A1
                  SHA-256:4D833BEAB96F0520FCDF6634E994D3F59F9CE161368CCBC6EDDA1F8EC17D6D12
                  SHA-512:210E6BDE4F56CB6398A5AB50D229F721B0238A02E49B8846FF5F5CE00149EE667F993923AF801C7CB22AF313FEB1326F916D53AE78991996FF0FB56E3A1DA149
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amarik","am_ET":"Amarik (Ithiopia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","ar":"Arabik","ar_BH":"Arabik (Baren)","ar_ER":"Arabik (\u0190ritrea)","ar_DJ":"Arabik (Gyibuti)","ar_JO":"Arabik (Gy\u0254dan)","ar_IQ":"Arabik (Irak)","ar_IL":"Arabik (Israel)","ar_QA":"Arabik (Kata)","ar_KM":"Arabik (K\u0254m\u0254r\u0254s)","ar_KW":"Arabik (Kuwete)","ar_TD":"Arabik (Kyad)","ar_LB":"Arabik (L\u025bban\u0254n)","ar_LY":"Arabik (Libya)","ar_MA":"Arabik (Moroko)","ar_MR":"Arabik (M\u0254retenia)","ar_EG":"Arabik (Nisrim)","ar_OM":"Arabik (Oman)","ar_DZ":"Arabik (\u0186lgyeria)","ar_PS":"Arabik (Palestaen West Bank ne Gaza)","ar_SA":"Arabik (Saudi Arabia)","ar_SY":"Arabik (Siria)","ar_SO":"Arabik (Somalia)","ar_SD":"Arabik (Sudan)","ar_TN":"Arabik
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):39195
                  Entropy (8bit):4.202072819950139
                  Encrypted:false
                  SSDEEP:768:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyCtnPjmmq2HiCD49RR+46lGLlsdbmION53:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyp
                  MD5:C05E0C9446268FB9BD92E505B828C13B
                  SHA1:71DF75A82A832EF64DC8AEFB394D33DA07EE97C0
                  SHA-256:552B478EF83CEE58249AB74F9C880346468BCFBEE3F6DEA462403DD5A7C09A40
                  SHA-512:4C6565332F98B67907ADE5D58DAAEF8F6E75B1066E7CDEB2A1069A9A1165F2CB9CE6C657717823A71334F4B63A595A223C36EFFE467CE5EDDEAA3F91F573BEA2
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","hu":"\u1200\u1295\u130b\u122a\u129b","hu_HU":"\u1200\u1295\u130b\u122a\u129b (\u1200\u1295\u130b\u122a)","ha":"\u1203\u12cd\u1233\u129b","ha_Latn_NE":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1292\u1300\u122d)","ha_Latn_NG":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1293\u12ed\u1304\u122a\u12eb)","ha_Latn_GH":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u130b\u1293)","ha_Latn":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295)","ha_NE":"\u1203\u12cd\u1233\u129b (\u1292\u1300\u122d)","ha_NG":"\u1203\u12cd\u1233\u129b (\u1293\u12ed\u1304\u122a\u12eb)","ha_GH":"\u1203\u12cd\u1233\u129b (\u130b\u1293)","lu":"\u1209\u1263 \u12ab\u1273\u1295\u130b","lu_CD":"\u1209\u1263 \u12ab\u1273\u1295\u130b (\u12ae\u1295\u130e-\u12aa\u1295\u123b\u1233)","lt":"\u1209\u1274\u1295\u12eb\u1295\u129b","lt_LT"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):39195
                  Entropy (8bit):4.202072819950139
                  Encrypted:false
                  SSDEEP:768:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyCtnPjmmq2HiCD49RR+46lGLlsdbmION53:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyp
                  MD5:C05E0C9446268FB9BD92E505B828C13B
                  SHA1:71DF75A82A832EF64DC8AEFB394D33DA07EE97C0
                  SHA-256:552B478EF83CEE58249AB74F9C880346468BCFBEE3F6DEA462403DD5A7C09A40
                  SHA-512:4C6565332F98B67907ADE5D58DAAEF8F6E75B1066E7CDEB2A1069A9A1165F2CB9CE6C657717823A71334F4B63A595A223C36EFFE467CE5EDDEAA3F91F573BEA2
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","hu":"\u1200\u1295\u130b\u122a\u129b","hu_HU":"\u1200\u1295\u130b\u122a\u129b (\u1200\u1295\u130b\u122a)","ha":"\u1203\u12cd\u1233\u129b","ha_Latn_NE":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1292\u1300\u122d)","ha_Latn_NG":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1293\u12ed\u1304\u122a\u12eb)","ha_Latn_GH":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u130b\u1293)","ha_Latn":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295)","ha_NE":"\u1203\u12cd\u1233\u129b (\u1292\u1300\u122d)","ha_NG":"\u1203\u12cd\u1233\u129b (\u1293\u12ed\u1304\u122a\u12eb)","ha_GH":"\u1203\u12cd\u1233\u129b (\u130b\u1293)","lu":"\u1209\u1263 \u12ab\u1273\u1295\u130b","lu_CD":"\u1209\u1263 \u12ab\u1273\u1295\u130b (\u12ae\u1295\u130e-\u12aa\u1295\u123b\u1233)","lt":"\u1209\u1274\u1295\u12eb\u1295\u129b","lt_LT"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61896
                  Entropy (8bit):3.814494444905611
                  Encrypted:false
                  SSDEEP:96:XOSvlhf/NlU62Cw3J4qqpIR2KckEA7TsV0Xpnix2Yk//exRr/p8QpC4V8XxaTWRV:XflhfDU62WqqpRlA7TsV0ZwlCI8X1EI
                  MD5:DA14619C6CAD4A4B6B6AA6436785E504
                  SHA1:C645CA2BBEDA9FD727105445123A42A6510500C5
                  SHA-256:D26561E4747EA7DD045016FB633CB610A0D28EF4B55919559ACD62B8CF165887
                  SHA-512:4ACD911B1246AC550231377F55E79F3640C301C351B9CF96C209997A8E5BB25B5A3ABFF63844CA8404CEB5FFDBDD7B47E63B52675BE6BE7A5A03C118F8B30642
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15788
                  Entropy (8bit):5.04462575502865
                  Encrypted:false
                  SSDEEP:384:PKkz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:PKkI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:2339FE85AB9D9029A5DF7C65E8F2CDF5
                  SHA1:3BADC788845D86EF347C4730750F387732B93814
                  SHA-256:93E034C2A0F1446FA21C09E2A9180B078EBD5C08A244ABEA6B28CA57DD0FB07F
                  SHA-512:3E3C752DED7A8AD77DB31E903CB5E2517902D501A468A63A65EC125140002B5953FE3EDCCDDFF5F89D7F8384D0341C0AE5279BA73E0E959A5F0A60A6A949280B
                  Malicious:false
                  Preview:{"as":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be","as_IN":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be (\u09ad\u09be\u09f0\u09a4)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15788
                  Entropy (8bit):5.04462575502865
                  Encrypted:false
                  SSDEEP:384:PKkz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:PKkI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:2339FE85AB9D9029A5DF7C65E8F2CDF5
                  SHA1:3BADC788845D86EF347C4730750F387732B93814
                  SHA-256:93E034C2A0F1446FA21C09E2A9180B078EBD5C08A244ABEA6B28CA57DD0FB07F
                  SHA-512:3E3C752DED7A8AD77DB31E903CB5E2517902D501A468A63A65EC125140002B5953FE3EDCCDDFF5F89D7F8384D0341C0AE5279BA73E0E959A5F0A60A6A949280B
                  Malicious:false
                  Preview:{"as":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be","as_IN":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be (\u09ad\u09be\u09f0\u09a4)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):28889
                  Entropy (8bit):4.870271813478817
                  Encrypted:false
                  SSDEEP:192:LM4jKeiZA4BG0kY9Snday31lxO7ytmrJp23gCflzr/3YfM6zT+7RpNB4Wc8+qzPy:FKe1FjY+drqtUSVpEPVg
                  MD5:D50B3FE67CE4AA32414257DC5E70F58B
                  SHA1:0C4EA7AF49CFFA43F395B7CE3027272765107971
                  SHA-256:AAAB2AE4FA5B16D2016CA1C993D01A3B5D65C5725DB05B151F163C5D8DD8A876
                  SHA-512:4BC137C95FD1D6789EE8975C4EABA109444859EBA4008F63463B693E62E436263FD057B49518A8C405E19EE3706F674684752F7F84B45FE3558EEB84F144CD12
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_IN":"benqal (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","my":"birma","my_MM":"birma (Myanma)","nb":"bokmal norve\u00e7","nb_NO":"bokmal norve\u00e7 (Norve\u00e7)","nb_SJ":"bokmal norve\u00e7 (Svalbard v\u0259 Yan Mayen)","bg":"bolqar","bg_BG":"bolqar (Bolqariya)","bs":"bosniak","bs_BA":"bosniak (Bosniya v\u0259 Hersoqovina)","bs_Cyrl_BA":"bosniak (kiril, Bosniya v\u0259 Hersoqovina)","bs_Cyrl":"bosniak (kiri
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):28889
                  Entropy (8bit):4.870271813478817
                  Encrypted:false
                  SSDEEP:192:LM4jKeiZA4BG0kY9Snday31lxO7ytmrJp23gCflzr/3YfM6zT+7RpNB4Wc8+qzPy:FKe1FjY+drqtUSVpEPVg
                  MD5:D50B3FE67CE4AA32414257DC5E70F58B
                  SHA1:0C4EA7AF49CFFA43F395B7CE3027272765107971
                  SHA-256:AAAB2AE4FA5B16D2016CA1C993D01A3B5D65C5725DB05B151F163C5D8DD8A876
                  SHA-512:4BC137C95FD1D6789EE8975C4EABA109444859EBA4008F63463B693E62E436263FD057B49518A8C405E19EE3706F674684752F7F84B45FE3558EEB84F144CD12
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_IN":"benqal (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","my":"birma","my_MM":"birma (Myanma)","nb":"bokmal norve\u00e7","nb_NO":"bokmal norve\u00e7 (Norve\u00e7)","nb_SJ":"bokmal norve\u00e7 (Svalbard v\u0259 Yan Mayen)","bg":"bolqar","bg_BG":"bolqar (Bolqariya)","bs":"bosniak","bs_BA":"bosniak (Bosniya v\u0259 Hersoqovina)","bs_Cyrl_BA":"bosniak (kiril, Bosniya v\u0259 Hersoqovina)","bs_Cyrl":"bosniak (kiri
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57818
                  Entropy (8bit):3.8027536378827422
                  Encrypted:false
                  SSDEEP:384:9QzD7a4CwSwBtNrYArkqMmgDbRrEmbf0QAiTw3ogbFlLRZ/YzxoSsbsESQ/6cBqj:9QzbkqMm4b1d+lP5n/6ckEu
                  MD5:77BD40CCE877CE67A6B5FB18C5344DF7
                  SHA1:15B57245D2D11433AC07C6B8CCD9DD0529C3FA7A
                  SHA-256:110A2ED3EF706C78FA8FCD512DEBA9674426EC3C247E175912BA3216C12D7484
                  SHA-512:783B9A3212D9428708A541E46601AD6173F718870A221AB50C91C541F27CF0B0B937CE100D4AEFDCCB307F77163ED6EFB5BE7303EA2FAC09B35245D4D2C2D7BA
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430\u0446\u0456\u043d\u0441\u043a\u0456, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57818
                  Entropy (8bit):3.8027536378827422
                  Encrypted:false
                  SSDEEP:384:9QzD7a4CwSwBtNrYArkqMmgDbRrEmbf0QAiTw3ogbFlLRZ/YzxoSsbsESQ/6cBqj:9QzbkqMm4b1d+lP5n/6ckEu
                  MD5:77BD40CCE877CE67A6B5FB18C5344DF7
                  SHA1:15B57245D2D11433AC07C6B8CCD9DD0529C3FA7A
                  SHA-256:110A2ED3EF706C78FA8FCD512DEBA9674426EC3C247E175912BA3216C12D7484
                  SHA-512:783B9A3212D9428708A541E46601AD6173F718870A221AB50C91C541F27CF0B0B937CE100D4AEFDCCB307F77163ED6EFB5BE7303EA2FAC09B35245D4D2C2D7BA
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430\u0446\u0456\u043d\u0441\u043a\u0456, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60118
                  Entropy (8bit):3.658457482335564
                  Encrypted:false
                  SSDEEP:384:HKqp0CUnApF3wfi1LgbYZesr5OY9aXe20ubKZo4w+Hnw54L7h+CSUkkGPhynXA8o:HKqfV9we200o+yCwhuV3sM8DCEDE
                  MD5:FD590379FA7290042789E7A357E9B9C6
                  SHA1:8564BD72AB6BCBB2CD91A4F0E348C0F55065D7FC
                  SHA-256:8B791CE3E01B77EF9810F5E90A02372935A50D209C80AF0ACD87ECB6221E9D67
                  SHA-512:E1F4CF47805A865AC9F9E88FBA04973DF971BC3A9BDB71F09D87CD78FA5F7D23B3E6DE9195C91EC2A68832C0E97EE384D1EA89A49ED1973861C2D897F0498EAE
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","ak":"\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60118
                  Entropy (8bit):3.658457482335564
                  Encrypted:false
                  SSDEEP:384:HKqp0CUnApF3wfi1LgbYZesr5OY9aXe20ubKZo4w+Hnw54L7h+CSUkkGPhynXA8o:HKqfV9we200o+yCwhuV3sM8DCEDE
                  MD5:FD590379FA7290042789E7A357E9B9C6
                  SHA1:8564BD72AB6BCBB2CD91A4F0E348C0F55065D7FC
                  SHA-256:8B791CE3E01B77EF9810F5E90A02372935A50D209C80AF0ACD87ECB6221E9D67
                  SHA-512:E1F4CF47805A865AC9F9E88FBA04973DF971BC3A9BDB71F09D87CD78FA5F7D23B3E6DE9195C91EC2A68832C0E97EE384D1EA89A49ED1973861C2D897F0498EAE
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","ak":"\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17745
                  Entropy (8bit):5.10558689283139
                  Encrypted:false
                  SSDEEP:384:2wRrjj3QUlWCFtYNdzPHDKhKa9gVtUF6gV8li1Z2026m1hJ5:PSCFtYNdzvDKoaajUF69CZ2026m1B
                  MD5:7D8251FBBB46C6F8692E4CB4B556366B
                  SHA1:DE10DE0630F02D1CA345FB55DA5B62E9073D0A5F
                  SHA-256:BCE0AFB8FED96DBD49D410DFA1EFB60C5BAA592D2C9F80123255D65968282F01
                  SHA-512:2DBFF9EEB2C5FAFDC56748AB07A97EA9E47D245FD3A25A544983AC19ED530313B60F6D1BFC16CD5332D03BAAE2EA53C98E10A761B1081333F7197096D7962D00
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akankan","ak_GH":"akankan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"alima\u0272ikan","de_DE":"alima\u0272ikan (Alima\u0272i)","de_BE":"alima\u0272ikan (B\u025bliziki)","de_LU":"alima\u0272ikan (Likisanburu)","de_LI":"alima\u0272ikan (Lis\u025bnsitayini)","de_AT":"alima\u0272ikan (Otirisi)","de_CH":"alima\u0272ikan (Suwisi)","am":"amarikikan","am_ET":"amarikikan (Etiopi)","en":"angil\u025bkan","en_VI":"angil\u025bkan (Ameriki ka Sungurunnin Gun)","en_US":"angil\u025bkan (Ameriki)","en_IO":"angil\u025bkan (Angil\u025b ka \u025bndu dugukolo)","en_VG":"angil\u025bkan (Angil\u025b ka Sungurunnin Gun)","en_GB":"angil\u025bkan (Angil\u025bt\u025bri)","en_AI":"angil\u025bkan (Angiya)","en_AG":"angil\u025bkan (Antiga-ni-Barbuda)","en_BS":"angil\u025bkan (Bahamasi)","en_KY":"angil\u025bkan (Bama Gun)","en_BB":"angil\u025bkan (Barbadi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17745
                  Entropy (8bit):5.10558689283139
                  Encrypted:false
                  SSDEEP:384:2wRrjj3QUlWCFtYNdzPHDKhKa9gVtUF6gV8li1Z2026m1hJ5:PSCFtYNdzvDKoaajUF69CZ2026m1B
                  MD5:7D8251FBBB46C6F8692E4CB4B556366B
                  SHA1:DE10DE0630F02D1CA345FB55DA5B62E9073D0A5F
                  SHA-256:BCE0AFB8FED96DBD49D410DFA1EFB60C5BAA592D2C9F80123255D65968282F01
                  SHA-512:2DBFF9EEB2C5FAFDC56748AB07A97EA9E47D245FD3A25A544983AC19ED530313B60F6D1BFC16CD5332D03BAAE2EA53C98E10A761B1081333F7197096D7962D00
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akankan","ak_GH":"akankan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"alima\u0272ikan","de_DE":"alima\u0272ikan (Alima\u0272i)","de_BE":"alima\u0272ikan (B\u025bliziki)","de_LU":"alima\u0272ikan (Likisanburu)","de_LI":"alima\u0272ikan (Lis\u025bnsitayini)","de_AT":"alima\u0272ikan (Otirisi)","de_CH":"alima\u0272ikan (Suwisi)","am":"amarikikan","am_ET":"amarikikan (Etiopi)","en":"angil\u025bkan","en_VI":"angil\u025bkan (Ameriki ka Sungurunnin Gun)","en_US":"angil\u025bkan (Ameriki)","en_IO":"angil\u025bkan (Angil\u025b ka \u025bndu dugukolo)","en_VG":"angil\u025bkan (Angil\u025b ka Sungurunnin Gun)","en_GB":"angil\u025bkan (Angil\u025bt\u025bri)","en_AI":"angil\u025bkan (Angiya)","en_AG":"angil\u025bkan (Antiga-ni-Barbuda)","en_BS":"angil\u025bkan (Bahamasi)","en_KY":"angil\u025bkan (Bama Gun)","en_BB":"angil\u025bkan (Barbadi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17745
                  Entropy (8bit):5.10558689283139
                  Encrypted:false
                  SSDEEP:384:2wRrjj3QUlWCFtYNdzPHDKhKa9gVtUF6gV8li1Z2026m1hJ5:PSCFtYNdzvDKoaajUF69CZ2026m1B
                  MD5:7D8251FBBB46C6F8692E4CB4B556366B
                  SHA1:DE10DE0630F02D1CA345FB55DA5B62E9073D0A5F
                  SHA-256:BCE0AFB8FED96DBD49D410DFA1EFB60C5BAA592D2C9F80123255D65968282F01
                  SHA-512:2DBFF9EEB2C5FAFDC56748AB07A97EA9E47D245FD3A25A544983AC19ED530313B60F6D1BFC16CD5332D03BAAE2EA53C98E10A761B1081333F7197096D7962D00
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akankan","ak_GH":"akankan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"alima\u0272ikan","de_DE":"alima\u0272ikan (Alima\u0272i)","de_BE":"alima\u0272ikan (B\u025bliziki)","de_LU":"alima\u0272ikan (Likisanburu)","de_LI":"alima\u0272ikan (Lis\u025bnsitayini)","de_AT":"alima\u0272ikan (Otirisi)","de_CH":"alima\u0272ikan (Suwisi)","am":"amarikikan","am_ET":"amarikikan (Etiopi)","en":"angil\u025bkan","en_VI":"angil\u025bkan (Ameriki ka Sungurunnin Gun)","en_US":"angil\u025bkan (Ameriki)","en_IO":"angil\u025bkan (Angil\u025b ka \u025bndu dugukolo)","en_VG":"angil\u025bkan (Angil\u025b ka Sungurunnin Gun)","en_GB":"angil\u025bkan (Angil\u025bt\u025bri)","en_AI":"angil\u025bkan (Angiya)","en_AG":"angil\u025bkan (Antiga-ni-Barbuda)","en_BS":"angil\u025bkan (Bahamasi)","en_KY":"angil\u025bkan (Bama Gun)","en_BB":"angil\u025bkan (Barbadi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57856
                  Entropy (8bit):3.8684486802511455
                  Encrypted:false
                  SSDEEP:192:bqGKg9MDFTd8RwmwjUVi5sH/toqDahxV4fgJyfPq8ERHGl1FSfl/rR7wC4TSDNcG:tSHfZpXlHzoGUwvF
                  MD5:15331FAAA760FF0813411F4D51D20528
                  SHA1:3A62B81ACABD056F1778CF104FA82A546F152398
                  SHA-256:441930FB5216DD20E37CD7A8B27501E0B34F38D30D85804C109A7A7BFEBD7A53
                  SHA-512:EF4A591B1A8AC9F58D688FEC718A9104C96E493C135FCB1E7251BD38BAA87EC58088C6174F3CD35708AA40904B84E113CD8CF270777FEDBA1B21E1C6B3B37F37
                  Malicious:false
                  Preview:{"om":"\u0985\u09b0\u09cb\u09ae\u09cb","om_ET":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0987\u09ab\u09bf\u0993\u09aa\u09bf\u09af\u09bc\u09be)","om_KE":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0995\u09c7\u09a8\u09bf\u09af\u09bc\u09be)","ga":"\u0986\u0987\u09b0\u09bf\u09b6","ga_IE":"\u0986\u0987\u09b0\u09bf\u09b6 (\u0986\u09af\u09bc\u09be\u09b0\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","is":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc","is_IS":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc (\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","ak":"\u0986\u0995\u09be\u09a8","ak_GH":"\u0986\u0995\u09be\u09a8 (\u0998\u09be\u09a8\u09be)","az":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0","az_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0 (\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8)","az_Latn_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57856
                  Entropy (8bit):3.8684486802511455
                  Encrypted:false
                  SSDEEP:192:bqGKg9MDFTd8RwmwjUVi5sH/toqDahxV4fgJyfPq8ERHGl1FSfl/rR7wC4TSDNcG:tSHfZpXlHzoGUwvF
                  MD5:15331FAAA760FF0813411F4D51D20528
                  SHA1:3A62B81ACABD056F1778CF104FA82A546F152398
                  SHA-256:441930FB5216DD20E37CD7A8B27501E0B34F38D30D85804C109A7A7BFEBD7A53
                  SHA-512:EF4A591B1A8AC9F58D688FEC718A9104C96E493C135FCB1E7251BD38BAA87EC58088C6174F3CD35708AA40904B84E113CD8CF270777FEDBA1B21E1C6B3B37F37
                  Malicious:false
                  Preview:{"om":"\u0985\u09b0\u09cb\u09ae\u09cb","om_ET":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0987\u09ab\u09bf\u0993\u09aa\u09bf\u09af\u09bc\u09be)","om_KE":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0995\u09c7\u09a8\u09bf\u09af\u09bc\u09be)","ga":"\u0986\u0987\u09b0\u09bf\u09b6","ga_IE":"\u0986\u0987\u09b0\u09bf\u09b6 (\u0986\u09af\u09bc\u09be\u09b0\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","is":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc","is_IS":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc (\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","ak":"\u0986\u0995\u09be\u09a8","ak_GH":"\u0986\u0995\u09be\u09a8 (\u0998\u09be\u09a8\u09be)","az":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0","az_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0 (\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8)","az_Latn_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57916
                  Entropy (8bit):3.8671262629435104
                  Encrypted:false
                  SSDEEP:192:bqGKg9MDFTd8RwmwjUVi5sH/toqDah+V4fgJyfPq8ERHGl1FSfl/rR7wC4TYDNcq:tSCfZ3rlHzoGU4vF
                  MD5:1D363C9639AC5041D6418997CA486564
                  SHA1:632029D60BFD76801223BEB36F54B4CC3E6EC4AB
                  SHA-256:DBCF02D37AEA057F721339933914489CDF2C7C93699F9F109FD6F78C04D95516
                  SHA-512:2FB95BA404EE793FCFFB764B5983E89FEFF7B43B4EF9271B4B8FE85B90142D7EEFF9C6489A9D1E224B281213078BE446017334DE8F1B6C27282640BEC6E7DDF2
                  Malicious:false
                  Preview:{"om":"\u0985\u09b0\u09cb\u09ae\u09cb","om_ET":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0987\u09ab\u09bf\u0993\u09aa\u09bf\u09af\u09bc\u09be)","om_KE":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0995\u09c7\u09a8\u09bf\u09af\u09bc\u09be)","ga":"\u0986\u0987\u09b0\u09bf\u09b6","ga_IE":"\u0986\u0987\u09b0\u09bf\u09b6 (\u0986\u09af\u09bc\u09be\u09b0\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","is":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc","is_IS":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc (\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","ak":"\u0986\u0995\u09be\u09a8","ak_GH":"\u0986\u0995\u09be\u09a8 (\u0998\u09be\u09a8\u09be)","az":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0","az_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0 (\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8)","az_Latn_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16657
                  Entropy (8bit):5.178166394632122
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CFtYNkz3g2Fs+DrA/XFbgV8t0+hIbmRND1Wvn1hJuU/:1KwIgCFtYNkzts+DrAfFb9t0JmRNhWvt
                  MD5:0445A0D4E1399D30AA2EA49BB24F47D8
                  SHA1:47BA0F43B1CC3CFB172D3B2B659232C2C80D3972
                  SHA-256:1FEF34DADB20A97F60D1468B48E015F0EBEBFDD9F4D01145E2F8F6220183F67A
                  SHA-512:19CF0A52C0B4896E8F1007848AB96A8C0866AB8AB261EC782D59440CD95BE379A06E52D9F7960615AF45E4786426EAB2A32CD318728C78F7DBF3E53159F96DA2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16657
                  Entropy (8bit):5.178166394632122
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CFtYNkz3g2Fs+DrA/XFbgV8t0+hIbmRND1Wvn1hJuU/:1KwIgCFtYNkzts+DrAfFb9t0JmRNhWvt
                  MD5:0445A0D4E1399D30AA2EA49BB24F47D8
                  SHA1:47BA0F43B1CC3CFB172D3B2B659232C2C80D3972
                  SHA-256:1FEF34DADB20A97F60D1468B48E015F0EBEBFDD9F4D01145E2F8F6220183F67A
                  SHA-512:19CF0A52C0B4896E8F1007848AB96A8C0866AB8AB261EC782D59440CD95BE379A06E52D9F7960615AF45E4786426EAB2A32CD318728C78F7DBF3E53159F96DA2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16657
                  Entropy (8bit):5.178166394632122
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CFtYNkz3g2Fs+DrA/XFbgV8t0+hIbmRND1Wvn1hJuU/:1KwIgCFtYNkzts+DrAfFb9t0JmRNhWvt
                  MD5:0445A0D4E1399D30AA2EA49BB24F47D8
                  SHA1:47BA0F43B1CC3CFB172D3B2B659232C2C80D3972
                  SHA-256:1FEF34DADB20A97F60D1468B48E015F0EBEBFDD9F4D01145E2F8F6220183F67A
                  SHA-512:19CF0A52C0B4896E8F1007848AB96A8C0866AB8AB261EC782D59440CD95BE379A06E52D9F7960615AF45E4786426EAB2A32CD318728C78F7DBF3E53159F96DA2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15984
                  Entropy (8bit):4.932001151218717
                  Encrypted:false
                  SSDEEP:384:2Dy5HwIflrDqz6ug22s06MqXNoTR+2ztFx1IXy1tOP3ttLaVMEAuiVC+KVva:28fFDqz6X6MqXNo6oy
                  MD5:7D9DC7B1614BA7DC74A2824FC53FF6C2
                  SHA1:F7F8E585B163F8B0D846DCB7DA8223B354C616ED
                  SHA-256:150F34CF6B6B0EFFAF0BE90A06EF576FAB940E8BF147D9ED89E046FCEFC22C7C
                  SHA-512:857B05F03DBFBE624A24189E7B966A3D1C4E989F36D12CB5A017498CDBC54E8C56277F3699F941210BC15F3249742C41E3A1B2297D683AD3948E7963AA315559
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Suafrika)","ak":"akan","ak_GH":"akan (Ghana)","de":"alamaneg","de_DE":"alamaneg (Alamagn)","de_AT":"alamaneg (Aostria)","de_BE":"alamaneg (Belgia)","de_LI":"alamaneg (Liechtenstein)","de_LU":"alamaneg (Luksembourg)","de_CH":"alamaneg (Suis)","sq":"albaneg","sq_AL":"albaneg (Albania)","sq_XK":"albaneg (Kosovo)","sq_MK":"albaneg (Makedonia)","am":"amhareg","am_ET":"amhareg (Etiopia)","ar":"arabeg","ar_DZ":"arabeg (Aljeria)","ar_SA":"arabeg (Arabia Saoudat)","ar_BH":"arabeg (Bahrein)","ar_DJ":"arabeg (Djibouti)","ar_EG":"arabeg (Egipt)","ar_AE":"arabeg (Emirelezhio\u00f9 Arab Unanet)","ar_ER":"arabeg (Eritrea)","ar_IQ":"arabeg (Iraq)","ar_IL":"arabeg (Israel)","ar_JO":"arabeg (Jordania)","ar_KM":"arabeg (Komorez)","ar_KW":"arabeg (Koweit)","ar_LB":"arabeg (Liban)","ar_LY":"arabeg (Libia)","ar_MR":"arabeg (Maouritania)","ar_MA":"arabeg (Maroko)","ar_OM":"arabeg (Oman)","ar_QA":"arabeg (Qatar)","ar_EH":"arabeg (Sahara ar C\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15984
                  Entropy (8bit):4.932001151218717
                  Encrypted:false
                  SSDEEP:384:2Dy5HwIflrDqz6ug22s06MqXNoTR+2ztFx1IXy1tOP3ttLaVMEAuiVC+KVva:28fFDqz6X6MqXNo6oy
                  MD5:7D9DC7B1614BA7DC74A2824FC53FF6C2
                  SHA1:F7F8E585B163F8B0D846DCB7DA8223B354C616ED
                  SHA-256:150F34CF6B6B0EFFAF0BE90A06EF576FAB940E8BF147D9ED89E046FCEFC22C7C
                  SHA-512:857B05F03DBFBE624A24189E7B966A3D1C4E989F36D12CB5A017498CDBC54E8C56277F3699F941210BC15F3249742C41E3A1B2297D683AD3948E7963AA315559
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Suafrika)","ak":"akan","ak_GH":"akan (Ghana)","de":"alamaneg","de_DE":"alamaneg (Alamagn)","de_AT":"alamaneg (Aostria)","de_BE":"alamaneg (Belgia)","de_LI":"alamaneg (Liechtenstein)","de_LU":"alamaneg (Luksembourg)","de_CH":"alamaneg (Suis)","sq":"albaneg","sq_AL":"albaneg (Albania)","sq_XK":"albaneg (Kosovo)","sq_MK":"albaneg (Makedonia)","am":"amhareg","am_ET":"amhareg (Etiopia)","ar":"arabeg","ar_DZ":"arabeg (Aljeria)","ar_SA":"arabeg (Arabia Saoudat)","ar_BH":"arabeg (Bahrein)","ar_DJ":"arabeg (Djibouti)","ar_EG":"arabeg (Egipt)","ar_AE":"arabeg (Emirelezhio\u00f9 Arab Unanet)","ar_ER":"arabeg (Eritrea)","ar_IQ":"arabeg (Iraq)","ar_IL":"arabeg (Israel)","ar_JO":"arabeg (Jordania)","ar_KM":"arabeg (Komorez)","ar_KW":"arabeg (Koweit)","ar_LB":"arabeg (Liban)","ar_LY":"arabeg (Libia)","ar_MR":"arabeg (Maouritania)","ar_MA":"arabeg (Maroko)","ar_OM":"arabeg (Oman)","ar_QA":"arabeg (Qatar)","ar_EH":"arabeg (Sahara ar C\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60664
                  Entropy (8bit):3.6731627795369146
                  Encrypted:false
                  SSDEEP:384:fyoM/AJsu/7MZ0FonDvwDezkxLI4wG84auL42rO3oztqBTBahGP5w+dlAVOjLe7r:fyoM/AGu/7OQ2wgLe7MmbwhbHGB9AjDE
                  MD5:0DA8B43D1749215CAE4A64468222576B
                  SHA1:A4124FB1B5683F709E73D0BABEE2F54D73F26F5C
                  SHA-256:3F4F3545FF45657B6B784DA6EFAD3D8B4A89A9B0B8512A61604E83AB8135F990
                  SHA-512:1F6AB36FF70EFF752B63F6270DE47BBC3912C436B1FAB42253DB1490DD33EA6A2782FEBB6AFE3DC79BC4EDDDFFF99D70C1CBCD26C6CC76DB0C4B6C9CABAB7E14
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60664
                  Entropy (8bit):3.6731627795369146
                  Encrypted:false
                  SSDEEP:384:fyoM/AJsu/7MZ0FonDvwDezkxLI4wG84auL42rO3oztqBTBahGP5w+dlAVOjLe7r:fyoM/AGu/7OQ2wgLe7MmbwhbHGB9AjDE
                  MD5:0DA8B43D1749215CAE4A64468222576B
                  SHA1:A4124FB1B5683F709E73D0BABEE2F54D73F26F5C
                  SHA-256:3F4F3545FF45657B6B784DA6EFAD3D8B4A89A9B0B8512A61604E83AB8135F990
                  SHA-512:1F6AB36FF70EFF752B63F6270DE47BBC3912C436B1FAB42253DB1490DD33EA6A2782FEBB6AFE3DC79BC4EDDDFFF99D70C1CBCD26C6CC76DB0C4B6C9CABAB7E14
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):23151
                  Entropy (8bit):5.002345770119752
                  Encrypted:false
                  SSDEEP:192:mHDdb17At6zWmXmSPQ7u1pjHWONh9TysK7oHb/jzpZwA4BXW0UlWvIpga4Lw5:mHT7AtmxttbrQ7pW7X0w5
                  MD5:0E530A7012340FE2B296CD84BB26D901
                  SHA1:21F48F0D851802B78A61F3FFC0F7B4DE1B2EF3BC
                  SHA-256:6A1034DB05552084C320663A3017662F8B2F8D90E9CDE0FD40AFD004BD372CBF
                  SHA-512:A3EEC3BF41E9A75EDB12C4026A0093AEF7F31C7EF05152FA84C5D86B77C0A9189A295BF9E6B2AAAEB1991346BEDECF0476D7C68697D796D0C00D978104030987
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u0161tina","af_ZA":"afrik\u00e1n\u0161tina (Jihoafrick\u00e1 republika)","af_NA":"afrik\u00e1n\u0161tina (Namibie)","ak":"akan\u0161tina","ak_GH":"akan\u0161tina (Ghana)","sq":"alb\u00e1n\u0161tina","sq_AL":"alb\u00e1n\u0161tina (Alb\u00e1nie)","sq_XK":"alb\u00e1n\u0161tina (Kosovo)","sq_MK":"alb\u00e1n\u0161tina (Makedonie)","am":"amhar\u0161tina","am_ET":"amhar\u0161tina (Etiopie)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lie)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgie)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nsk\u00e9 \u00fazem\u00ed)","en_VG":"angli\u010dtina (Britsk\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):23151
                  Entropy (8bit):5.002345770119752
                  Encrypted:false
                  SSDEEP:192:mHDdb17At6zWmXmSPQ7u1pjHWONh9TysK7oHb/jzpZwA4BXW0UlWvIpga4Lw5:mHT7AtmxttbrQ7pW7X0w5
                  MD5:0E530A7012340FE2B296CD84BB26D901
                  SHA1:21F48F0D851802B78A61F3FFC0F7B4DE1B2EF3BC
                  SHA-256:6A1034DB05552084C320663A3017662F8B2F8D90E9CDE0FD40AFD004BD372CBF
                  SHA-512:A3EEC3BF41E9A75EDB12C4026A0093AEF7F31C7EF05152FA84C5D86B77C0A9189A295BF9E6B2AAAEB1991346BEDECF0476D7C68697D796D0C00D978104030987
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u0161tina","af_ZA":"afrik\u00e1n\u0161tina (Jihoafrick\u00e1 republika)","af_NA":"afrik\u00e1n\u0161tina (Namibie)","ak":"akan\u0161tina","ak_GH":"akan\u0161tina (Ghana)","sq":"alb\u00e1n\u0161tina","sq_AL":"alb\u00e1n\u0161tina (Alb\u00e1nie)","sq_XK":"alb\u00e1n\u0161tina (Kosovo)","sq_MK":"alb\u00e1n\u0161tina (Makedonie)","am":"amhar\u0161tina","am_ET":"amhar\u0161tina (Etiopie)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lie)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgie)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nsk\u00e9 \u00fazem\u00ed)","en_VG":"angli\u010dtina (Britsk\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16254
                  Entropy (8bit):5.000384525049001
                  Encrypted:false
                  SSDEEP:384:SRqDEglwTua7J3tPuynVGSDNOSDzOX5eMru2UyJOZVcUMZX5V9em3eqL9Cyc:mIEVPuynVXD3DzOBwjmuM4
                  MD5:27580B96278F7197AD5CB38D0341207B
                  SHA1:E592F339B6BD56766CBA5CFB1A4A6857329A34A1
                  SHA-256:174989195DC3974C32A510989128B5A77C29E8A75BB3BF8CD6A149343A21FFBC
                  SHA-512:CEE9C82AE2DFC7406ABFFD04E2BF85D51BAE9D39E88981BB98AF921C89DB3EF4B18B8B901CD02297C1768678B68F809D34DE966BC7B1D82F4862E6A9BDE8EBDF
                  Malicious:false
                  Preview:{"ak":"Acaneg","ak_GH":"Acaneg (Ghana)","af":"Affric\u00e2neg","af_ZA":"Affric\u00e2neg (De Affrica)","af_NA":"Affric\u00e2neg (Namibia)","sq":"Albaneg","sq_AL":"Albaneg (Albania)","sq_XK":"Albaneg (Kosovo)","sq_MK":"Albaneg (Macedonia)","de":"Almaeneg","de_AT":"Almaeneg (Awstria)","de_BE":"Almaeneg (Gwlad Belg)","de_LI":"Almaeneg (Liechtenstein)","de_LU":"Almaeneg (Lwcsembwrg)","de_CH":"Almaeneg (Y Swistir)","de_DE":"Almaeneg (Yr Almaen)","am":"Amhareg","am_ET":"Amhareg (Ethiopia)","ar":"Arabeg","ar_DZ":"Arabeg (Algeria)","ar_BH":"Arabeg (Bahrain)","ar_KM":"Arabeg (Comoros)","ar_SS":"Arabeg (De Swdan)","ar_DJ":"Arabeg (Djibouti)","ar_AE":"Arabeg (Emiradau Arabaidd Unedig)","ar_ER":"Arabeg (Eritrea)","ar_EH":"Arabeg (Gorllewin Sahara)","ar_JO":"Arabeg (Gwlad Iorddonen)","ar_IQ":"Arabeg (Irac)","ar_IL":"Arabeg (Israel)","ar_KW":"Arabeg (Kuwait)","ar_LB":"Arabeg (Libanus)","ar_LY":"Arabeg (Libya)","ar_MR":"Arabeg (Mauritania)","ar_MA":"Arabeg (Moroco)","ar_OM":"Arabeg (Oman)","ar_QA":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16254
                  Entropy (8bit):5.000384525049001
                  Encrypted:false
                  SSDEEP:384:SRqDEglwTua7J3tPuynVGSDNOSDzOX5eMru2UyJOZVcUMZX5V9em3eqL9Cyc:mIEVPuynVXD3DzOBwjmuM4
                  MD5:27580B96278F7197AD5CB38D0341207B
                  SHA1:E592F339B6BD56766CBA5CFB1A4A6857329A34A1
                  SHA-256:174989195DC3974C32A510989128B5A77C29E8A75BB3BF8CD6A149343A21FFBC
                  SHA-512:CEE9C82AE2DFC7406ABFFD04E2BF85D51BAE9D39E88981BB98AF921C89DB3EF4B18B8B901CD02297C1768678B68F809D34DE966BC7B1D82F4862E6A9BDE8EBDF
                  Malicious:false
                  Preview:{"ak":"Acaneg","ak_GH":"Acaneg (Ghana)","af":"Affric\u00e2neg","af_ZA":"Affric\u00e2neg (De Affrica)","af_NA":"Affric\u00e2neg (Namibia)","sq":"Albaneg","sq_AL":"Albaneg (Albania)","sq_XK":"Albaneg (Kosovo)","sq_MK":"Albaneg (Macedonia)","de":"Almaeneg","de_AT":"Almaeneg (Awstria)","de_BE":"Almaeneg (Gwlad Belg)","de_LI":"Almaeneg (Liechtenstein)","de_LU":"Almaeneg (Lwcsembwrg)","de_CH":"Almaeneg (Y Swistir)","de_DE":"Almaeneg (Yr Almaen)","am":"Amhareg","am_ET":"Amhareg (Ethiopia)","ar":"Arabeg","ar_DZ":"Arabeg (Algeria)","ar_BH":"Arabeg (Bahrain)","ar_KM":"Arabeg (Comoros)","ar_SS":"Arabeg (De Swdan)","ar_DJ":"Arabeg (Djibouti)","ar_AE":"Arabeg (Emiradau Arabaidd Unedig)","ar_ER":"Arabeg (Eritrea)","ar_EH":"Arabeg (Gorllewin Sahara)","ar_JO":"Arabeg (Gwlad Iorddonen)","ar_IQ":"Arabeg (Irac)","ar_IL":"Arabeg (Israel)","ar_KW":"Arabeg (Kuwait)","ar_LB":"Arabeg (Libanus)","ar_LY":"Arabeg (Libya)","ar_MR":"Arabeg (Mauritania)","ar_MA":"Arabeg (Moroco)","ar_OM":"Arabeg (Oman)","ar_QA":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16058
                  Entropy (8bit):4.932413077905569
                  Encrypted:false
                  SSDEEP:384:+IPjAQmgWzlJzMxn4ou9RjE0jfWk3mucjiW:+2ElJMx4ou9RJKk3mT
                  MD5:8F850A1C09D71493BAEA7A283D64558E
                  SHA1:DFABDA46829F4E08F53EB87942EA2C4737AE73BB
                  SHA-256:1C2D03CFC710AC9B87BDF01826467CCAB70C7D6696069698E35812EBBDCC24AB
                  SHA-512:85C41CCEC23A047871D303957431223D318F4804B4FBC0CFE61A3FBC137FE53AA27AFA723A4C055E0ADCC3D92CE3B3CBD2BDD7164646A8F47E66D23226FA012C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albanien)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonien)","am":"amharisk","am_ET":"amharisk (Etiopien)","ar":"arabisk","ar_DZ":"arabisk (Algeriet)","ar_BH":"arabisk (Bahrain)","ar_KM":"arabisk (Comorerne)","ar_PS":"arabisk (De pal\u00e6stinensiske omr\u00e5der)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypten)","ar_ER":"arabisk (Eritrea)","ar_AE":"arabisk (Forenede Arabiske Emirater)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libyen)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauretanien)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabien)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SS":"arabisk (Sydsudan)","ar_SY":"arabisk (Syrien)","ar_TD":"arabisk (Tchad)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16058
                  Entropy (8bit):4.932413077905569
                  Encrypted:false
                  SSDEEP:384:+IPjAQmgWzlJzMxn4ou9RjE0jfWk3mucjiW:+2ElJMx4ou9RJKk3mT
                  MD5:8F850A1C09D71493BAEA7A283D64558E
                  SHA1:DFABDA46829F4E08F53EB87942EA2C4737AE73BB
                  SHA-256:1C2D03CFC710AC9B87BDF01826467CCAB70C7D6696069698E35812EBBDCC24AB
                  SHA-512:85C41CCEC23A047871D303957431223D318F4804B4FBC0CFE61A3FBC137FE53AA27AFA723A4C055E0ADCC3D92CE3B3CBD2BDD7164646A8F47E66D23226FA012C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albanien)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonien)","am":"amharisk","am_ET":"amharisk (Etiopien)","ar":"arabisk","ar_DZ":"arabisk (Algeriet)","ar_BH":"arabisk (Bahrain)","ar_KM":"arabisk (Comorerne)","ar_PS":"arabisk (De pal\u00e6stinensiske omr\u00e5der)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypten)","ar_ER":"arabisk (Eritrea)","ar_AE":"arabisk (Forenede Arabiske Emirater)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libyen)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauretanien)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabien)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SS":"arabisk (Sydsudan)","ar_SY":"arabisk (Syrien)","ar_TD":"arabisk (Tchad)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16058
                  Entropy (8bit):4.932413077905569
                  Encrypted:false
                  SSDEEP:384:+IPjAQmgWzlJzMxn4ou9RjE0jfWk3mucjiW:+2ElJMx4ou9RJKk3mT
                  MD5:8F850A1C09D71493BAEA7A283D64558E
                  SHA1:DFABDA46829F4E08F53EB87942EA2C4737AE73BB
                  SHA-256:1C2D03CFC710AC9B87BDF01826467CCAB70C7D6696069698E35812EBBDCC24AB
                  SHA-512:85C41CCEC23A047871D303957431223D318F4804B4FBC0CFE61A3FBC137FE53AA27AFA723A4C055E0ADCC3D92CE3B3CBD2BDD7164646A8F47E66D23226FA012C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albanien)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonien)","am":"amharisk","am_ET":"amharisk (Etiopien)","ar":"arabisk","ar_DZ":"arabisk (Algeriet)","ar_BH":"arabisk (Bahrain)","ar_KM":"arabisk (Comorerne)","ar_PS":"arabisk (De pal\u00e6stinensiske omr\u00e5der)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypten)","ar_ER":"arabisk (Eritrea)","ar_AE":"arabisk (Forenede Arabiske Emirater)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libyen)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauretanien)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabien)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SS":"arabisk (Sydsudan)","ar_SY":"arabisk (Syrien)","ar_TD":"arabisk (Tchad)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17902
                  Entropy (8bit):5.078921930620288
                  Encrypted:false
                  SSDEEP:384:GoXeGY145n7TPsJ3ypMdQpgqVs/jdzhvuo/eyWjI:pY149Pso/e/xzhmoeI
                  MD5:CA170E4563EB550DFBD44F1DB0065A8D
                  SHA1:1EA1370F55069E21B94567DC14B14B61965FA314
                  SHA-256:B67D99D5D1504E5FE7FF5456F24C4584BBD839762078B1D6419D9A5BE732CD31
                  SHA-512:25EAEC31D7F5964CCF9451EF576E33E4540756BE83120388F1E7295840F6F0F1EC7C1EDE172415A60993B6B34C856EEFBF4C1BA51FE634D4D86179F2AE1B72D2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Djibouti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (Sy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):66773
                  Entropy (8bit):3.887410492385867
                  Encrypted:false
                  SSDEEP:192:P8RHpNyIvazc4hGZjS/jYULh13CCjnrCl7H:ApQIkXkZS5jSCil7H
                  MD5:8FC4138F937C8BEFB22DC23F5CA43407
                  SHA1:C22E86F09CC578C73442F577E9CDC90EFFCAE5F3
                  SHA-256:D28C3A5B72EFD0CD05D10C40529BB569C67ECF1C61F6B78C4C1509D372C15064
                  SHA-512:FF56F2723D134937765A733A8EA6BB11D402715DEE1A7FC8E12786D66E09837327846FD29DD3C62561A7868CD94F1D3CD445D82956D4BAFF49E9B67F41DC8FAB
                  Malicious:false
                  Preview:{"ak":"Akan","ak_GH":"Akan (Ghana)","sq_XK":"Albanian (Kosovo)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","br":"Breton","br_FR":"Breton (France)","kw":"Cornish","kw_GB":"Cornish (United Kingdom)","ee":"Ewe","ee_GH":"Ewe (Ghana)","ee_TG":"Ewe (Togo)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"Ganda","lg_UG":"Ganda (Uganda)","kl":"Kalaallisut","kl_GL":"Kalaallisut (Greenland)","ki":"Kikuyu","ki_KE":"Kikuyu (Kenya)","rw":"Kinyarwanda","rw_RW":"Kinyarwanda (Rwanda)","ln":"Lingala","ln_AO":"Lingala (Angola)","ln_CF":"Lingala (Central African Republic)","ln_CG":"Lingala (Congo - Brazzaville)","ln_CD":"Lingala (Congo - Kinshasa)","lu":"Luba-Katanga","lu_CD":"Luba-Katanga (Congo - Kinshasa)","gv":"Manx","gv_IM":"Manx (Isle of Man)","mn":"Mongolian","mn_Cyrl_MN":"Mongolian (Cyrillic, Mongolia)","mn_Cyrl":"Mongolian (Cyrillic)","mn_MN":"Mongolian (Mongolia)","nd":"North Ndebel
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):66773
                  Entropy (8bit):3.887410492385867
                  Encrypted:false
                  SSDEEP:192:P8RHpNyIvazc4hGZjS/jYULh13CCjnrCl7H:ApQIkXkZS5jSCil7H
                  MD5:8FC4138F937C8BEFB22DC23F5CA43407
                  SHA1:C22E86F09CC578C73442F577E9CDC90EFFCAE5F3
                  SHA-256:D28C3A5B72EFD0CD05D10C40529BB569C67ECF1C61F6B78C4C1509D372C15064
                  SHA-512:FF56F2723D134937765A733A8EA6BB11D402715DEE1A7FC8E12786D66E09837327846FD29DD3C62561A7868CD94F1D3CD445D82956D4BAFF49E9B67F41DC8FAB
                  Malicious:false
                  Preview:{"ak":"Akan","ak_GH":"Akan (Ghana)","sq_XK":"Albanian (Kosovo)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","br":"Breton","br_FR":"Breton (France)","kw":"Cornish","kw_GB":"Cornish (United Kingdom)","ee":"Ewe","ee_GH":"Ewe (Ghana)","ee_TG":"Ewe (Togo)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"Ganda","lg_UG":"Ganda (Uganda)","kl":"Kalaallisut","kl_GL":"Kalaallisut (Greenland)","ki":"Kikuyu","ki_KE":"Kikuyu (Kenya)","rw":"Kinyarwanda","rw_RW":"Kinyarwanda (Rwanda)","ln":"Lingala","ln_AO":"Lingala (Angola)","ln_CF":"Lingala (Central African Republic)","ln_CG":"Lingala (Congo - Brazzaville)","ln_CD":"Lingala (Congo - Kinshasa)","lu":"Luba-Katanga","lu_CD":"Luba-Katanga (Congo - Kinshasa)","gv":"Manx","gv_IM":"Manx (Isle of Man)","mn":"Mongolian","mn_Cyrl_MN":"Mongolian (Cyrillic, Mongolia)","mn_Cyrl":"Mongolian (Cyrillic)","mn_MN":"Mongolian (Mongolia)","nd":"North Ndebel
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21565
                  Entropy (8bit):5.070335361620851
                  Encrypted:false
                  SSDEEP:384:P+BhVWyNOZlWbG3E7okCmMLVzWMVgritW+7wbZsamE:mLPNOZlWbG3E7okCmMRHgetW+FamE
                  MD5:759577EC0B59DA61A03D187167B4DABC
                  SHA1:83874B6554BCE76CB32D2EF45BE7212A3C4C1C1B
                  SHA-256:6EE0BCADDF0DDF8A24B4C92B7F0931E1F6EA48A309155C07D74934A4B1C7ECE1
                  SHA-512:3633972F36563C35600A535622FFC54D8FA341E66B01FEEACD10F2479A7D135B489823DCB10DC346CDF557E00B2BA8DC8805B19FCDA5AABC39A689758F386FC9
                  Malicious:false
                  Preview:{"af":"afrikaangbe","af_ZA":"afrikaangbe (Anyiehe Afrika nutome)","af_NA":"afrikaangbe (Namibia nutome)","sq":"albaniagbe","sq_AL":"albaniagbe (Albania nutome)","sq_MK":"albaniagbe (Makedonia nutome)","sq_XK":"Albanian (Kosovo)","am":"amhariagbe","am_ET":"amhariagbe (Etiopia nutome)","ar":"arabiagbe","ar_DZ":"arabiagbe (Algeria nutome)","ar_BH":"arabiagbe (Bahrain nutome)","ar_DJ":"arabiagbe (Dzibuti nutome)","ar_EG":"arabiagbe (Egypte nutome)","ar_ER":"arabiagbe (Eritrea nutome)","ar_EH":"arabiagbe (\u0194eto\u0256o\u0192e Sahara nutome)","ar_IQ":"arabiagbe (iraqduk\u0254)","ar_IL":"arabiagbe (Israel nutome)","ar_QA":"arabiagbe (Katar nutome)","ar_KM":"arabiagbe (Komoros nutome)","ar_KW":"arabiagbe (Kuwait nutome)","ar_LB":"arabiagbe (Leban\u0254n nutome)","ar_LY":"arabiagbe (Libya nutome)","ar_MR":"arabiagbe (Mauritania nutome)","ar_MA":"arabiagbe (Moroko nutome)","ar_OM":"arabiagbe (Oman nutome)","ar_PS":"arabiagbe (Palestinia nutome)","ar_SA":"arabiagbe (Saudi Arabia nutome)","ar_S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21565
                  Entropy (8bit):5.070335361620851
                  Encrypted:false
                  SSDEEP:384:P+BhVWyNOZlWbG3E7okCmMLVzWMVgritW+7wbZsamE:mLPNOZlWbG3E7okCmMRHgetW+FamE
                  MD5:759577EC0B59DA61A03D187167B4DABC
                  SHA1:83874B6554BCE76CB32D2EF45BE7212A3C4C1C1B
                  SHA-256:6EE0BCADDF0DDF8A24B4C92B7F0931E1F6EA48A309155C07D74934A4B1C7ECE1
                  SHA-512:3633972F36563C35600A535622FFC54D8FA341E66B01FEEACD10F2479A7D135B489823DCB10DC346CDF557E00B2BA8DC8805B19FCDA5AABC39A689758F386FC9
                  Malicious:false
                  Preview:{"af":"afrikaangbe","af_ZA":"afrikaangbe (Anyiehe Afrika nutome)","af_NA":"afrikaangbe (Namibia nutome)","sq":"albaniagbe","sq_AL":"albaniagbe (Albania nutome)","sq_MK":"albaniagbe (Makedonia nutome)","sq_XK":"Albanian (Kosovo)","am":"amhariagbe","am_ET":"amhariagbe (Etiopia nutome)","ar":"arabiagbe","ar_DZ":"arabiagbe (Algeria nutome)","ar_BH":"arabiagbe (Bahrain nutome)","ar_DJ":"arabiagbe (Dzibuti nutome)","ar_EG":"arabiagbe (Egypte nutome)","ar_ER":"arabiagbe (Eritrea nutome)","ar_EH":"arabiagbe (\u0194eto\u0256o\u0192e Sahara nutome)","ar_IQ":"arabiagbe (iraqduk\u0254)","ar_IL":"arabiagbe (Israel nutome)","ar_QA":"arabiagbe (Katar nutome)","ar_KM":"arabiagbe (Komoros nutome)","ar_KW":"arabiagbe (Kuwait nutome)","ar_LB":"arabiagbe (Leban\u0254n nutome)","ar_LY":"arabiagbe (Libya nutome)","ar_MR":"arabiagbe (Mauritania nutome)","ar_MA":"arabiagbe (Moroko nutome)","ar_OM":"arabiagbe (Oman nutome)","ar_PS":"arabiagbe (Palestinia nutome)","ar_SA":"arabiagbe (Saudi Arabia nutome)","ar_S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21565
                  Entropy (8bit):5.070335361620851
                  Encrypted:false
                  SSDEEP:384:P+BhVWyNOZlWbG3E7okCmMLVzWMVgritW+7wbZsamE:mLPNOZlWbG3E7okCmMRHgetW+FamE
                  MD5:759577EC0B59DA61A03D187167B4DABC
                  SHA1:83874B6554BCE76CB32D2EF45BE7212A3C4C1C1B
                  SHA-256:6EE0BCADDF0DDF8A24B4C92B7F0931E1F6EA48A309155C07D74934A4B1C7ECE1
                  SHA-512:3633972F36563C35600A535622FFC54D8FA341E66B01FEEACD10F2479A7D135B489823DCB10DC346CDF557E00B2BA8DC8805B19FCDA5AABC39A689758F386FC9
                  Malicious:false
                  Preview:{"af":"afrikaangbe","af_ZA":"afrikaangbe (Anyiehe Afrika nutome)","af_NA":"afrikaangbe (Namibia nutome)","sq":"albaniagbe","sq_AL":"albaniagbe (Albania nutome)","sq_MK":"albaniagbe (Makedonia nutome)","sq_XK":"Albanian (Kosovo)","am":"amhariagbe","am_ET":"amhariagbe (Etiopia nutome)","ar":"arabiagbe","ar_DZ":"arabiagbe (Algeria nutome)","ar_BH":"arabiagbe (Bahrain nutome)","ar_DJ":"arabiagbe (Dzibuti nutome)","ar_EG":"arabiagbe (Egypte nutome)","ar_ER":"arabiagbe (Eritrea nutome)","ar_EH":"arabiagbe (\u0194eto\u0256o\u0192e Sahara nutome)","ar_IQ":"arabiagbe (iraqduk\u0254)","ar_IL":"arabiagbe (Israel nutome)","ar_QA":"arabiagbe (Katar nutome)","ar_KM":"arabiagbe (Komoros nutome)","ar_KW":"arabiagbe (Kuwait nutome)","ar_LB":"arabiagbe (Leban\u0254n nutome)","ar_LY":"arabiagbe (Libya nutome)","ar_MR":"arabiagbe (Mauritania nutome)","ar_MA":"arabiagbe (Moroko nutome)","ar_OM":"arabiagbe (Oman nutome)","ar_PS":"arabiagbe (Palestinia nutome)","ar_SA":"arabiagbe (Saudi Arabia nutome)","ar_S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61820
                  Entropy (8bit):3.815791387581532
                  Encrypted:false
                  SSDEEP:384:MnCAMV2C57na/nM+zhCSz6CBebUIE2J4TMu0lSRNnABc4lwdd8TgudLNKKW9ML0y:LMEnKKW9Hx/TK
                  MD5:C7D79C7C974A365649B3C332B8900EF7
                  SHA1:48520550B73D74E0FE27375262EAA93227CA048C
                  SHA-256:66D0C4D6926177496B1639C4D08DFA18C95EA969BBF67DA7C8AC972D92A3AC6F
                  SHA-512:14C72FF511AAFB092944FF20C648E6A456EDFBE886F8969CCEDA17721F14AC1D52808B484C64F838AA46482AE3436092A43775ED54AF92013B19BCBD304C58FC
                  Malicious:false
                  Preview:{"en":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac","en_SH":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u0395\u03bb\u03ad\u03bd\u03b7)","en_LC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u039b\u03bf\u03c5\u03ba\u03af\u03b1)","en_VC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u0392\u03b9\u03ba\u03ad\u03bd\u03c4\u03b9\u03bf\u03c2 \u03ba\u03b1\u03b9 \u0393\u03c1\u03b5\u03bd\u03b1\u03b4\u03af\u03bd\u03b5\u03c2)","en_SX":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u039c\u03b1\u03c1\u03c4\u03af\u03bd\u03bf\u03c2 (\u039f\u03bb\u03bb\u03b1\u03bd\u03b4\u03b9\u03ba\u03cc \u03c4\u03bc\u03ae\u03bc\u03b1))","en_KN":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u03a7\u03c1\u03b9\u03c3\u03c4\u03cc\u03c6\u03bf\u03c1\u03bf\u03c2 \u03ba\u03b1\u03b9 \u039d\u03ad\u03b2\u03b9\u03c2)","en_VI":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03bc\u03b5\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61820
                  Entropy (8bit):3.815791387581532
                  Encrypted:false
                  SSDEEP:384:MnCAMV2C57na/nM+zhCSz6CBebUIE2J4TMu0lSRNnABc4lwdd8TgudLNKKW9ML0y:LMEnKKW9Hx/TK
                  MD5:C7D79C7C974A365649B3C332B8900EF7
                  SHA1:48520550B73D74E0FE27375262EAA93227CA048C
                  SHA-256:66D0C4D6926177496B1639C4D08DFA18C95EA969BBF67DA7C8AC972D92A3AC6F
                  SHA-512:14C72FF511AAFB092944FF20C648E6A456EDFBE886F8969CCEDA17721F14AC1D52808B484C64F838AA46482AE3436092A43775ED54AF92013B19BCBD304C58FC
                  Malicious:false
                  Preview:{"en":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac","en_SH":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u0395\u03bb\u03ad\u03bd\u03b7)","en_LC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u039b\u03bf\u03c5\u03ba\u03af\u03b1)","en_VC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u0392\u03b9\u03ba\u03ad\u03bd\u03c4\u03b9\u03bf\u03c2 \u03ba\u03b1\u03b9 \u0393\u03c1\u03b5\u03bd\u03b1\u03b4\u03af\u03bd\u03b5\u03c2)","en_SX":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u039c\u03b1\u03c1\u03c4\u03af\u03bd\u03bf\u03c2 (\u039f\u03bb\u03bb\u03b1\u03bd\u03b4\u03b9\u03ba\u03cc \u03c4\u03bc\u03ae\u03bc\u03b1))","en_KN":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u03a7\u03c1\u03b9\u03c3\u03c4\u03cc\u03c6\u03bf\u03c1\u03bf\u03c2 \u03ba\u03b1\u03b9 \u039d\u03ad\u03b2\u03b9\u03c2)","en_VI":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03bc\u03b5\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61820
                  Entropy (8bit):3.815791387581532
                  Encrypted:false
                  SSDEEP:384:MnCAMV2C57na/nM+zhCSz6CBebUIE2J4TMu0lSRNnABc4lwdd8TgudLNKKW9ML0y:LMEnKKW9Hx/TK
                  MD5:C7D79C7C974A365649B3C332B8900EF7
                  SHA1:48520550B73D74E0FE27375262EAA93227CA048C
                  SHA-256:66D0C4D6926177496B1639C4D08DFA18C95EA969BBF67DA7C8AC972D92A3AC6F
                  SHA-512:14C72FF511AAFB092944FF20C648E6A456EDFBE886F8969CCEDA17721F14AC1D52808B484C64F838AA46482AE3436092A43775ED54AF92013B19BCBD304C58FC
                  Malicious:false
                  Preview:{"en":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac","en_SH":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u0395\u03bb\u03ad\u03bd\u03b7)","en_LC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u039b\u03bf\u03c5\u03ba\u03af\u03b1)","en_VC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u0392\u03b9\u03ba\u03ad\u03bd\u03c4\u03b9\u03bf\u03c2 \u03ba\u03b1\u03b9 \u0393\u03c1\u03b5\u03bd\u03b1\u03b4\u03af\u03bd\u03b5\u03c2)","en_SX":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u039c\u03b1\u03c1\u03c4\u03af\u03bd\u03bf\u03c2 (\u039f\u03bb\u03bb\u03b1\u03bd\u03b4\u03b9\u03ba\u03cc \u03c4\u03bc\u03ae\u03bc\u03b1))","en_KN":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u03a7\u03c1\u03b9\u03c3\u03c4\u03cc\u03c6\u03bf\u03c1\u03bf\u03c2 \u03ba\u03b1\u03b9 \u039d\u03ad\u03b2\u03b9\u03c2)","en_VI":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03bc\u03b5\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15715
                  Entropy (8bit):5.022332688908445
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2FsoMDrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrsTDrAlFb9t0lW7NhWn
                  MD5:27FA48BCC89880E0D512ECABA6555A87
                  SHA1:53702CCD644ED54EAA4009452CB45324B0654005
                  SHA-256:9039CB1E1E03CA94A93E7B603B7057E330B7E2A4B22C16A91A146541BDCEAF58
                  SHA-512:D7956C32434150D22A91DD54F289947355EF02C22F5CA31F5D9F242E43AD2A2158CD35893454DCCD7339FA187950AB475141AD4689A91B6BC8956CDD96368F67
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15747
                  Entropy (8bit):5.0125715755809725
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmZLudCFtYNkzZg2Fs1I0A/tFbgV8t0+8XIb7VsD1W1pn1hJuUF:1KwIZdCFtYNkzvs1I0AlFb9t007VshWn
                  MD5:E19AF59D44307533D0DC0B8BA8D84FCA
                  SHA1:6C64DD72D0FADC1D4214B6FC7F34C6D27162945C
                  SHA-256:6A467C752BC2A0E1F702137A1DF4CAC1073189113FC8573466C6AF28F4A131BF
                  SHA-512:62A23F1466A458662D7BD148BAD06768C39E82E5889F885768CFB5556077F47BE2ED6D33E06597BB2471884C7B73C8465347826BEF88894CC78EEE131D0B315B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15674
                  Entropy (8bit):5.029135816365017
                  Encrypted:false
                  SSDEEP:384:SG8UfFCFtYNdz8zkDhHabWIWeNy9lAL3zVI1NWu:7CFtYNdzdDQq1eE/Uz+1NF
                  MD5:F93A44216819E3B7C39EBE42B68ED284
                  SHA1:1700CDD282A253C0345D51E019D3883BE38A1A4E
                  SHA-256:60643D37A56D2DCD85ADEAAE194139F12CAF2F4BCB7E62BDAA753DB9B7ABBA44
                  SHA-512:667479755684B6E662B7068848D618BC313B761D57ED0122A09668130BEABB35C69C9AD46D0DA2C8CC5C1969917867D134678F1F7118848D063DB89286A572B1
                  Malicious:false
                  Preview:{"af":"afrikansa","af_NA":"afrikansa (Namibio)","af_ZA":"afrikansa (Sud-Afriko)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"albana","sq_AL":"albana (Albanujo)","sq_MK":"albana (Makedonujo)","sq_XK":"Albanian (Kosovo)","am":"amhara","am_ET":"amhara (Etiopujo)","en":"angla","en_AI":"angla (Angvilo)","en_AG":"angla (Antigvo-Barbudo)","en_AU":"angla (A\u016dstralio)","en_BS":"angla (Bahamoj)","en_BB":"angla (Barbado)","en_PW":"angla (Bela\u016do)","en_BE":"angla (Belgujo)","en_BZ":"angla (Belizo)","en_BM":"angla (Bermudoj)","en_BW":"angla (Bocvano)","en_IO":"angla (Brita Hindoceana Teritorio)","en_VG":"angla (Britaj Virgulininsuloj)","en_DM":"angla (Dominiko)","en_ER":"angla (Eritreo)","en_FJ":"angla (Fi\u011doj)","en_PH":"angla (Filipinoj)","en_GM":"angla (Gambio)","en_GH":"angla (Ganao)","en_GD":"angla (Grenado)","en_GY":"angla (Gujano)","en_GU":"angla (Gvamo)","en_GI":"angla (\u011cibraltaro)","en_IN":"angla (Hindujo)","en_IE":"angla (Irlando)","en_JM":"angla (Jamajko)","en_CM":"angla (Ka
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18010
                  Entropy (8bit):5.033237691270323
                  Encrypted:false
                  SSDEEP:384:L2H2+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:CHWLEmcCHb+jQ/PP2DGJAs1D
                  MD5:84AB04311B26DD2BF56EBB9E81C39D6E
                  SHA1:67D170F76B1E9D6C60C8FCEBCDF69B6C93324C56
                  SHA-256:9B74D36F6CD8B299163ECC3D909E4B49E5F23E4C09C97414223013A9B8D97E81
                  SHA-512:E5A0FDCFD25905D4B124B0E78FFA47AF88D3DC45F9C5A63858754786FDB046B8AA7D5C8A3F685D5B06A52034C3A4C7605274623698595B7E256412E8C2C80753
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18516
                  Entropy (8bit):5.036361687275828
                  Encrypted:false
                  SSDEEP:384:L2H3E+Sq/hIc5txymcC+H+jQmKg9q1p2SH86JAs1D:CNSq/hIc5PymcC+H+jQmi1p2SH3JAs1D
                  MD5:32EF00D44CD97BCB403A83BBB58F0EB7
                  SHA1:BCB171E5C103D8CCA767D4315DD4F2068519167B
                  SHA-256:A8E2C6E29F857D5F994F1DD6BFFC9C50B28FD8531A357E0910CCB53214160B25
                  SHA-512:C96C37B07395A59D446DBF26030D66D96DB6C4C54B60B2F27AF30E219EF0D976F4BF5C009E8F807B07CA3263418C4107EB7104197C2107F888B6611EA93B6356
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rabe (L\u00edbano)","ar_LY":"\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16628
                  Entropy (8bit):4.934081624387068
                  Encrypted:false
                  SSDEEP:192:cUZ9e/6m2DHhqYvftPYvA3QCkKsMgzKis3J2GkwFEeQ4J6iLUGyblxaL/ttpxUWJ:cIDHJuA3QCk9+RJ2GNWK6s3Uai/tBN0
                  MD5:B53CB42844282872C2E9B85BCB1F4DDC
                  SHA1:429F2595B826D770DC887915264784C4E926425F
                  SHA-256:C53CC44A8D19875FA9454A52573DFEF4166467B8AD5558F09C31B67A7CD742B3
                  SHA-512:44A038C126D6F729BDC095E8AC6D35D1E83A3B1B1CAE6FE378444A2A12573973FC0436BA980D95D39A70AFC58BC3759991DD3EAA3DDF301BF8C41E60ACD782BA
                  Malicious:false
                  Preview:{"af":"afrikaani","af_ZA":"afrikaani (L\u00f5una-Aafrika Vabariik)","af_NA":"afrikaani (Namiibia)","ak":"akani","ak_GH":"akani (Ghana)","sq":"albaania","sq_AL":"albaania (Albaania)","sq_XK":"albaania (Kosovo)","sq_MK":"albaania (Makedoonia)","am":"amhari","am_ET":"amhari (Etioopia)","ar":"araabia","ar_DZ":"araabia (Al\u017eeeria)","ar_AE":"araabia (Araabia \u00dchendemiraadid)","ar_BH":"araabia (Bahrein)","ar_DJ":"araabia (Djibouti)","ar_EG":"araabia (Egiptus)","ar_ER":"araabia (Eritrea)","ar_IL":"araabia (Iisrael)","ar_IQ":"araabia (Iraak)","ar_YE":"araabia (Jeemen)","ar_JO":"araabia (Jordaania)","ar_QA":"araabia (Katar)","ar_KM":"araabia (Komoorid)","ar_KW":"araabia (Kuveit)","ar_LB":"araabia (Liibanon)","ar_LY":"araabia (Liib\u00fca)","ar_SS":"araabia (L\u00f5una-Sudaan)","ar_EH":"araabia (L\u00e4\u00e4ne-Sahara)","ar_MA":"araabia (Maroko)","ar_MR":"araabia (Mauritaania)","ar_OM":"araabia (Omaan)","ar_PS":"araabia (Palestiina alad)","ar_SA":"araabia (Saudi Araabia)","ar_SO":"araabia
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16628
                  Entropy (8bit):4.934081624387068
                  Encrypted:false
                  SSDEEP:192:cUZ9e/6m2DHhqYvftPYvA3QCkKsMgzKis3J2GkwFEeQ4J6iLUGyblxaL/ttpxUWJ:cIDHJuA3QCk9+RJ2GNWK6s3Uai/tBN0
                  MD5:B53CB42844282872C2E9B85BCB1F4DDC
                  SHA1:429F2595B826D770DC887915264784C4E926425F
                  SHA-256:C53CC44A8D19875FA9454A52573DFEF4166467B8AD5558F09C31B67A7CD742B3
                  SHA-512:44A038C126D6F729BDC095E8AC6D35D1E83A3B1B1CAE6FE378444A2A12573973FC0436BA980D95D39A70AFC58BC3759991DD3EAA3DDF301BF8C41E60ACD782BA
                  Malicious:false
                  Preview:{"af":"afrikaani","af_ZA":"afrikaani (L\u00f5una-Aafrika Vabariik)","af_NA":"afrikaani (Namiibia)","ak":"akani","ak_GH":"akani (Ghana)","sq":"albaania","sq_AL":"albaania (Albaania)","sq_XK":"albaania (Kosovo)","sq_MK":"albaania (Makedoonia)","am":"amhari","am_ET":"amhari (Etioopia)","ar":"araabia","ar_DZ":"araabia (Al\u017eeeria)","ar_AE":"araabia (Araabia \u00dchendemiraadid)","ar_BH":"araabia (Bahrein)","ar_DJ":"araabia (Djibouti)","ar_EG":"araabia (Egiptus)","ar_ER":"araabia (Eritrea)","ar_IL":"araabia (Iisrael)","ar_IQ":"araabia (Iraak)","ar_YE":"araabia (Jeemen)","ar_JO":"araabia (Jordaania)","ar_QA":"araabia (Katar)","ar_KM":"araabia (Komoorid)","ar_KW":"araabia (Kuveit)","ar_LB":"araabia (Liibanon)","ar_LY":"araabia (Liib\u00fca)","ar_SS":"araabia (L\u00f5una-Sudaan)","ar_EH":"araabia (L\u00e4\u00e4ne-Sahara)","ar_MA":"araabia (Maroko)","ar_MR":"araabia (Mauritaania)","ar_OM":"araabia (Omaan)","ar_PS":"araabia (Palestiina alad)","ar_SA":"araabia (Saudi Araabia)","ar_SO":"araabia
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16932
                  Entropy (8bit):4.786105096588541
                  Encrypted:false
                  SSDEEP:384:0bvTzoFN6yCumLlqnGXk8XzDXXa5ONl8oKTAab:07XornPuk8XzD65ONDKU2
                  MD5:558BFCF5AC42095D9CA444F41ECDC4D7
                  SHA1:816BA64E43BA6B001E1415F864738DC5BA2E2988
                  SHA-256:5A3487072909B8AC0FF186165658279CD12D8BEB9B7A8D2419020FA101534AC8
                  SHA-512:256563B42BF3912DCF467A11E3F1BAD85A556E15DDCB88B3E0CB6937D0EC527A528D2C761C4B5FBCA0EF035CD1BD55057223B799FCD0ED4EDCB7ADDC4E3BD88C
                  Malicious:false
                  Preview:{"af":"afrikaansa","af_ZA":"afrikaansa (Hegoafrika)","af_NA":"afrikaansa (Namibia)","ak":"akanera","ak_GH":"akanera (Ghana)","sq":"albaniera","sq_AL":"albaniera (Albania)","sq_XK":"albaniera (Kosovo)","sq_MK":"albaniera (Mazedonia)","de":"alemana","de_DE":"alemana (Alemania)","de_AT":"alemana (Austria)","de_BE":"alemana (Belgika)","de_LI":"alemana (Liechtenstein)","de_LU":"alemana (Luxenburgo)","de_CH":"alemana (Suitza)","am":"amharera","am_ET":"amharera (Etiopia)","ar":"arabiera","ar_DZ":"arabiera (Aljeria)","ar_AE":"arabiera (Arabiar Emirrerri Batuak)","ar_BH":"arabiera (Bahrain)","ar_DJ":"arabiera (Djibuti)","ar_EG":"arabiera (Egipto)","ar_ER":"arabiera (Eritrea)","ar_SS":"arabiera (Hego Sudan)","ar_IQ":"arabiera (Irak)","ar_IL":"arabiera (Israel)","ar_JO":"arabiera (Jordania)","ar_KM":"arabiera (Komoreak)","ar_KW":"arabiera (Kuwait)","ar_LB":"arabiera (Libano)","ar_LY":"arabiera (Libia)","ar_MA":"arabiera (Maroko)","ar_MR":"arabiera (Mauritania)","ar_EH":"arabiera (Mendebaldeko Sah
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16932
                  Entropy (8bit):4.786105096588541
                  Encrypted:false
                  SSDEEP:384:0bvTzoFN6yCumLlqnGXk8XzDXXa5ONl8oKTAab:07XornPuk8XzD65ONDKU2
                  MD5:558BFCF5AC42095D9CA444F41ECDC4D7
                  SHA1:816BA64E43BA6B001E1415F864738DC5BA2E2988
                  SHA-256:5A3487072909B8AC0FF186165658279CD12D8BEB9B7A8D2419020FA101534AC8
                  SHA-512:256563B42BF3912DCF467A11E3F1BAD85A556E15DDCB88B3E0CB6937D0EC527A528D2C761C4B5FBCA0EF035CD1BD55057223B799FCD0ED4EDCB7ADDC4E3BD88C
                  Malicious:false
                  Preview:{"af":"afrikaansa","af_ZA":"afrikaansa (Hegoafrika)","af_NA":"afrikaansa (Namibia)","ak":"akanera","ak_GH":"akanera (Ghana)","sq":"albaniera","sq_AL":"albaniera (Albania)","sq_XK":"albaniera (Kosovo)","sq_MK":"albaniera (Mazedonia)","de":"alemana","de_DE":"alemana (Alemania)","de_AT":"alemana (Austria)","de_BE":"alemana (Belgika)","de_LI":"alemana (Liechtenstein)","de_LU":"alemana (Luxenburgo)","de_CH":"alemana (Suitza)","am":"amharera","am_ET":"amharera (Etiopia)","ar":"arabiera","ar_DZ":"arabiera (Aljeria)","ar_AE":"arabiera (Arabiar Emirrerri Batuak)","ar_BH":"arabiera (Bahrain)","ar_DJ":"arabiera (Djibuti)","ar_EG":"arabiera (Egipto)","ar_ER":"arabiera (Eritrea)","ar_SS":"arabiera (Hego Sudan)","ar_IQ":"arabiera (Irak)","ar_IL":"arabiera (Israel)","ar_JO":"arabiera (Jordania)","ar_KM":"arabiera (Komoreak)","ar_KW":"arabiera (Kuwait)","ar_LB":"arabiera (Libano)","ar_LY":"arabiera (Libia)","ar_MA":"arabiera (Maroko)","ar_MR":"arabiera (Mauritania)","ar_EH":"arabiera (Mendebaldeko Sah
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52135
                  Entropy (8bit):3.953948657130769
                  Encrypted:false
                  SSDEEP:192:1JjA7zgFl2jdZVGZSIy2ksmrd5t5Qtr65kJgJXQcvPv:zjkzgz2BGZSz5Tt5QtOLl
                  MD5:EA161036C0B1B8948D7A109C907B78F0
                  SHA1:DAA515774C5697AD1DC40370EBE9752FD598DAFD
                  SHA-256:02F2ECD455527EEEE16447B06DE85303D9876267D4E2CFFA0EA0A3B622D07FC1
                  SHA-512:B8764A47EFBC5E997875C7120D4C0312CA77B4BB11D500DBB0DCDB712A2FB883106CB2C32431E7AA6F317D4615C2636A4E4DF9BCA424C2F269F55E2535E66BB2
                  Malicious:false
                  Preview:{"as":"\u0622\u0633\u0627\u0645\u06cc","as_IN":"\u0622\u0633\u0627\u0645\u06cc (\u0647\u0646\u062f)","os":"\u0622\u0633\u06cc","os_RU":"\u0622\u0633\u06cc (\u0631\u0648\u0633\u06cc\u0647)","os_GE":"\u0622\u0633\u06cc (\u06af\u0631\u062c\u0633\u062a\u0627\u0646)","af":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633","af_ZA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0627\u0641\u0631\u06cc\u0642\u0627\u06cc \u062c\u0646\u0648\u0628\u06cc)","af_NA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0646\u0627\u0645\u06cc\u0628\u06cc\u0627)","ak":"\u0622\u06a9\u0627\u0646","ak_GH":"\u0622\u06a9\u0627\u0646 (\u063a\u0646\u0627)","sq":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc","sq_AL":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0622\u0644\u0628\u0627\u0646\u06cc)","sq_XK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u06a9\u0648\u0632\u0648\u0648)","sq_MK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0645\u0642\u062f\u0648\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52360
                  Entropy (8bit):3.9509176106540407
                  Encrypted:false
                  SSDEEP:192:A4OQIFl2jsZV9SaW4vIZF7yd5tTEY/EEFU+TH7jz4OVplmOv:7OQIz2C9St4vIn6tTEAEEFUYH/zPXF
                  MD5:86F109FF401AB71123A421F0174BEC93
                  SHA1:DDBB919A4B7FDB0A68B496C4641973365327F3C8
                  SHA-256:C976C8D317CD0D027CF2B69E16FC464724D0CD178E356702805B0DE3D618775E
                  SHA-512:C96EB9C4666CD62B7AD1C37A4531763310DE720A1518702FA1999644DEB4230E2BA360CF546AF5A7C3E771B6DBF1D844B004B0094D4F008F503B17168B5021AF
                  Malicious:false
                  Preview:{"as":"\u0622\u0633\u0627\u0645\u06cc","as_IN":"\u0622\u0633\u0627\u0645\u06cc (\u0647\u0646\u062f)","os":"\u0622\u0633\u06cc","os_RU":"\u0622\u0633\u06cc (\u0631\u0648\u0633\u06cc\u0647)","os_GE":"\u0622\u0633\u06cc (\u06af\u0631\u062c\u0633\u062a\u0627\u0646)","af":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633","af_ZA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0627\u0641\u0631\u06cc\u0642\u0627\u06cc \u062c\u0646\u0648\u0628\u06cc)","af_NA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0646\u0627\u0645\u06cc\u0628\u06cc\u0627)","ak":"\u0622\u06a9\u0627\u0646","ak_GH":"\u0622\u06a9\u0627\u0646 (\u063a\u0646\u0627)","sq":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc","sq_AL":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0627\u0644\u0628\u0627\u0646\u06cc\u0627)","sq_XK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u06a9\u0648\u0632\u0648\u0648)","sq_MK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0645\u0642\u062f\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52135
                  Entropy (8bit):3.953948657130769
                  Encrypted:false
                  SSDEEP:192:1JjA7zgFl2jdZVGZSIy2ksmrd5t5Qtr65kJgJXQcvPv:zjkzgz2BGZSz5Tt5QtOLl
                  MD5:EA161036C0B1B8948D7A109C907B78F0
                  SHA1:DAA515774C5697AD1DC40370EBE9752FD598DAFD
                  SHA-256:02F2ECD455527EEEE16447B06DE85303D9876267D4E2CFFA0EA0A3B622D07FC1
                  SHA-512:B8764A47EFBC5E997875C7120D4C0312CA77B4BB11D500DBB0DCDB712A2FB883106CB2C32431E7AA6F317D4615C2636A4E4DF9BCA424C2F269F55E2535E66BB2
                  Malicious:false
                  Preview:{"as":"\u0622\u0633\u0627\u0645\u06cc","as_IN":"\u0622\u0633\u0627\u0645\u06cc (\u0647\u0646\u062f)","os":"\u0622\u0633\u06cc","os_RU":"\u0622\u0633\u06cc (\u0631\u0648\u0633\u06cc\u0647)","os_GE":"\u0622\u0633\u06cc (\u06af\u0631\u062c\u0633\u062a\u0627\u0646)","af":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633","af_ZA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0627\u0641\u0631\u06cc\u0642\u0627\u06cc \u062c\u0646\u0648\u0628\u06cc)","af_NA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0646\u0627\u0645\u06cc\u0628\u06cc\u0627)","ak":"\u0622\u06a9\u0627\u0646","ak_GH":"\u0622\u06a9\u0627\u0646 (\u063a\u0646\u0627)","sq":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc","sq_AL":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0622\u0644\u0628\u0627\u0646\u06cc)","sq_XK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u06a9\u0648\u0632\u0648\u0648)","sq_MK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0645\u0642\u062f\u0648\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16489
                  Entropy (8bit):4.932180220421528
                  Encrypted:false
                  SSDEEP:192:hp46+y/X2fD3UyNYEtkT9QberjqMRMOyz3xQdrcImXcJpkRWJVARHZzm6CE8o2bE:fkfD3UokCkjqMRMOycrc3f2bNbC
                  MD5:F722F31C6050B9BC24886F0D70C7BA5F
                  SHA1:959AAC0C047A2BC1D2148EB94C9D00F7693FC475
                  SHA-256:9444841C549B5005D734C30CBD3E81D963342534EC86CEC1155A9788F4891C41
                  SHA-512:A64670E62B1BBE9A47BA63C320A8908ACB2A0B719F3988BFAF8866A6D9817BB5B57CB0E5606C6869F352038A0EF3970E42268087EB9F9D50A16079B15D51FFD1
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Etel\u00e4-Afrikka)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albania","sq_AL":"albania (Albania)","sq_XK":"albania (Kosovo)","sq_MK":"albania (Makedonia)","am":"amhara","am_ET":"amhara (Etiopia)","ar":"arabia","ar_DZ":"arabia (Algeria)","ar_AE":"arabia (Arabiemiirikunnat)","ar_BH":"arabia (Bahrain)","ar_DJ":"arabia (Djibouti)","ar_EG":"arabia (Egypti)","ar_ER":"arabia (Eritrea)","ar_SS":"arabia (Etel\u00e4-Sudan)","ar_IQ":"arabia (Irak)","ar_IL":"arabia (Israel)","ar_YE":"arabia (Jemen)","ar_JO":"arabia (Jordania)","ar_KM":"arabia (Komorit)","ar_KW":"arabia (Kuwait)","ar_LB":"arabia (Libanon)","ar_LY":"arabia (Libya)","ar_EH":"arabia (L\u00e4nsi-Sahara)","ar_MA":"arabia (Marokko)","ar_MR":"arabia (Mauritania)","ar_OM":"arabia (Oman)","ar_PS":"arabia (Palestiinalaisalueet)","ar_QA":"arabia (Qatar)","ar_SA":"arabia (Saudi-Arabia)","ar_SO":"arabia (Somalia)","ar_SD":"arabia (Sudan)","ar_SY":"arabia (Syyria)","ar_TD":"ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16489
                  Entropy (8bit):4.932180220421528
                  Encrypted:false
                  SSDEEP:192:hp46+y/X2fD3UyNYEtkT9QberjqMRMOyz3xQdrcImXcJpkRWJVARHZzm6CE8o2bE:fkfD3UokCkjqMRMOycrc3f2bNbC
                  MD5:F722F31C6050B9BC24886F0D70C7BA5F
                  SHA1:959AAC0C047A2BC1D2148EB94C9D00F7693FC475
                  SHA-256:9444841C549B5005D734C30CBD3E81D963342534EC86CEC1155A9788F4891C41
                  SHA-512:A64670E62B1BBE9A47BA63C320A8908ACB2A0B719F3988BFAF8866A6D9817BB5B57CB0E5606C6869F352038A0EF3970E42268087EB9F9D50A16079B15D51FFD1
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Etel\u00e4-Afrikka)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albania","sq_AL":"albania (Albania)","sq_XK":"albania (Kosovo)","sq_MK":"albania (Makedonia)","am":"amhara","am_ET":"amhara (Etiopia)","ar":"arabia","ar_DZ":"arabia (Algeria)","ar_AE":"arabia (Arabiemiirikunnat)","ar_BH":"arabia (Bahrain)","ar_DJ":"arabia (Djibouti)","ar_EG":"arabia (Egypti)","ar_ER":"arabia (Eritrea)","ar_SS":"arabia (Etel\u00e4-Sudan)","ar_IQ":"arabia (Irak)","ar_IL":"arabia (Israel)","ar_YE":"arabia (Jemen)","ar_JO":"arabia (Jordania)","ar_KM":"arabia (Komorit)","ar_KW":"arabia (Kuwait)","ar_LB":"arabia (Libanon)","ar_LY":"arabia (Libya)","ar_EH":"arabia (L\u00e4nsi-Sahara)","ar_MA":"arabia (Marokko)","ar_MR":"arabia (Mauritania)","ar_OM":"arabia (Oman)","ar_PS":"arabia (Palestiinalaisalueet)","ar_QA":"arabia (Qatar)","ar_SA":"arabia (Saudi-Arabia)","ar_SO":"arabia (Somalia)","ar_SD":"arabia (Sudan)","ar_SY":"arabia (Syyria)","ar_TD":"ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16588
                  Entropy (8bit):4.989319112994478
                  Encrypted:false
                  SSDEEP:384:uqX9MtYNdzRlD9QPS5w4fcE+GddP0xar8OtYgW3y8:LXWtYNdziUwicE+sdiGtxo
                  MD5:EB1174195EB5D6D07396B82A0DB50393
                  SHA1:974B3D8BD7E26A0F30C31B8D583B4CABD5FAEEE0
                  SHA-256:4447C4346DA7750F44026425A22F9CC07BF27B2BDE7904E5ADD681B984029C45
                  SHA-512:A55B5D79C41E5FA1668F061129313F5A9C08BD2D95DEAA6257678BA1F5DDA4B860EA6BADC93638279EFAB69515F04063E7CA53A2CB735C0DB8E59531CE42CCD7
                  Malicious:false
                  Preview:{"ps":"afghanskt","ps_AF":"afghanskt (Afganistan)","af":"afr\u00edska","af_NA":"afr\u00edska (Namibia)","af_ZA":"afr\u00edska (Su\u00f0urafrikal\u00fd\u00f0veldi\u00f0)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"albanskt","sq_AL":"albanskt (Albania)","sq_XK":"albanskt (Kosovo)","sq_MK":"albanskt (Maked\u00f3nia)","am":"amhariskt","am_ET":"amhariskt (Etiopia)","ar":"arabiskt","ar_DZ":"arabiskt (Algeria)","ar_BH":"arabiskt (Bahrain)","ar_DJ":"arabiskt (Djibouti)","ar_EG":"arabiskt (Egyptaland)","ar_ER":"arabiskt (Eritrea)","ar_IQ":"arabiskt (Irak)","ar_IL":"arabiskt (\u00cdsrael)","ar_YE":"arabiskt (Jemen)","ar_JO":"arabiskt (Jordania)","ar_QA":"arabiskt (Katar)","ar_TD":"arabiskt (Kjad)","ar_KM":"arabiskt (Komorooyggjarnar)","ar_KW":"arabiskt (Kuvait)","ar_LB":"arabiskt (Libanon)","ar_LY":"arabiskt (Libya)","ar_MA":"arabiskt (Marokko)","ar_MR":"arabiskt (M\u00f3ritania)","ar_SD":"arabiskt (Nor\u00f0ursudan)","ar_OM":"arabiskt (Oman)","ar_PS":"arabiskt (Palestinskt territorium)","ar_AE":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16588
                  Entropy (8bit):4.989319112994478
                  Encrypted:false
                  SSDEEP:384:uqX9MtYNdzRlD9QPS5w4fcE+GddP0xar8OtYgW3y8:LXWtYNdziUwicE+sdiGtxo
                  MD5:EB1174195EB5D6D07396B82A0DB50393
                  SHA1:974B3D8BD7E26A0F30C31B8D583B4CABD5FAEEE0
                  SHA-256:4447C4346DA7750F44026425A22F9CC07BF27B2BDE7904E5ADD681B984029C45
                  SHA-512:A55B5D79C41E5FA1668F061129313F5A9C08BD2D95DEAA6257678BA1F5DDA4B860EA6BADC93638279EFAB69515F04063E7CA53A2CB735C0DB8E59531CE42CCD7
                  Malicious:false
                  Preview:{"ps":"afghanskt","ps_AF":"afghanskt (Afganistan)","af":"afr\u00edska","af_NA":"afr\u00edska (Namibia)","af_ZA":"afr\u00edska (Su\u00f0urafrikal\u00fd\u00f0veldi\u00f0)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"albanskt","sq_AL":"albanskt (Albania)","sq_XK":"albanskt (Kosovo)","sq_MK":"albanskt (Maked\u00f3nia)","am":"amhariskt","am_ET":"amhariskt (Etiopia)","ar":"arabiskt","ar_DZ":"arabiskt (Algeria)","ar_BH":"arabiskt (Bahrain)","ar_DJ":"arabiskt (Djibouti)","ar_EG":"arabiskt (Egyptaland)","ar_ER":"arabiskt (Eritrea)","ar_IQ":"arabiskt (Irak)","ar_IL":"arabiskt (\u00cdsrael)","ar_YE":"arabiskt (Jemen)","ar_JO":"arabiskt (Jordania)","ar_QA":"arabiskt (Katar)","ar_TD":"arabiskt (Kjad)","ar_KM":"arabiskt (Komorooyggjarnar)","ar_KW":"arabiskt (Kuvait)","ar_LB":"arabiskt (Libanon)","ar_LY":"arabiskt (Libya)","ar_MA":"arabiskt (Marokko)","ar_MR":"arabiskt (M\u00f3ritania)","ar_SD":"arabiskt (Nor\u00f0ursudan)","ar_OM":"arabiskt (Oman)","ar_PS":"arabiskt (Palestinskt territorium)","ar_AE":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17628
                  Entropy (8bit):5.0408962796285905
                  Encrypted:false
                  SSDEEP:384:v0/Ler8dOdV1J9+KKO9Ypqskt8O1zUpWGCMz:v0Wn3KCYAt0RCMz
                  MD5:4BF043A87FB30C3740DFEB99CC15656F
                  SHA1:3E4C7A8E7CA6FE56F5602A33DFC322BD9B96192F
                  SHA-256:386D573E5AEAEB27B158AD19C5BAACA8EB48225363EE8D004DBB2D2CCAEBC0D7
                  SHA-512:E5A3F2AE8B074F56A1FAE9A030F685560FA30C554D431F383EAA1294BE7DB51F4C4F0EC374475260776232BA11C2A3124D0EB82BC926885B6A0F2263131B181E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_US":"anglais (\u00c9tats-Unis)","en_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17014
                  Entropy (8bit):5.105767548859543
                  Encrypted:false
                  SSDEEP:384:G9PDUQzwE/I0uepzH13zPknHapLBwVFTKvLMShx:iI6wOowLthx
                  MD5:FA175DDA321BAC335D2DC6CD0A620BE1
                  SHA1:1C303FB12180D3876847B3BBA79016E43F87F4CD
                  SHA-256:B9525B676A690396C4D8DD34E5D42F22F9E166F65033E5B03DDC391C852B9367
                  SHA-512:4AAE355E92C8FB8944C95218A84D47B0791CDA005881F38529A6C21508D762FA5CD1A050A119AB21CCE89938A1EF29CF2269C900CA7799C3E811613CEE64A5F9
                  Malicious:false
                  Preview:{"af":"Afrikaansk","af_NA":"Afrikaansk (Namibi\u00eb)","af_ZA":"Afrikaansk (S\u00fbd-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albaneesk","sq_AL":"Albaneesk (Albani\u00eb)","sq_XK":"Albaneesk (Kosovo)","sq_MK":"Albaneesk (Macedoni\u00eb)","am":"Amhaarsk","am_ET":"Amhaarsk (Ethiopi\u00eb)","ar":"Arabysk","ar_DZ":"Arabysk (Algerije)","ar_BH":"Arabysk (Bahrein)","ar_KM":"Arabysk (Comoren)","ar_DJ":"Arabysk (Djibouti)","ar_EG":"Arabysk (Egypte)","ar_ER":"Arabysk (Eritrea)","ar_IQ":"Arabysk (Irak)","ar_IL":"Arabysk (Isra\u00ebl)","ar_YE":"Arabysk (Jemen)","ar_JO":"Arabysk (Jordani\u00eb)","ar_KW":"Arabysk (Koeweit)","ar_LB":"Arabysk (Libanon)","ar_LY":"Arabysk (Libi\u00eb)","ar_MA":"Arabysk (Marokko)","ar_MR":"Arabysk (Mauritani\u00eb)","ar_OM":"Arabysk (Oman)","ar_PS":"Arabysk (Palestynske gebieten)","ar_QA":"Arabysk (Qatar)","ar_SA":"Arabysk (Saoedi-Arabi\u00eb)","ar_SD":"Arabysk (Soedan)","ar_SO":"Arabysk (Somali\u00eb)","ar_SS":"Arabysk (S\u00fbd-Soedan)","ar_SY":"Arabysk (Syri\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17014
                  Entropy (8bit):5.105767548859543
                  Encrypted:false
                  SSDEEP:384:G9PDUQzwE/I0uepzH13zPknHapLBwVFTKvLMShx:iI6wOowLthx
                  MD5:FA175DDA321BAC335D2DC6CD0A620BE1
                  SHA1:1C303FB12180D3876847B3BBA79016E43F87F4CD
                  SHA-256:B9525B676A690396C4D8DD34E5D42F22F9E166F65033E5B03DDC391C852B9367
                  SHA-512:4AAE355E92C8FB8944C95218A84D47B0791CDA005881F38529A6C21508D762FA5CD1A050A119AB21CCE89938A1EF29CF2269C900CA7799C3E811613CEE64A5F9
                  Malicious:false
                  Preview:{"af":"Afrikaansk","af_NA":"Afrikaansk (Namibi\u00eb)","af_ZA":"Afrikaansk (S\u00fbd-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albaneesk","sq_AL":"Albaneesk (Albani\u00eb)","sq_XK":"Albaneesk (Kosovo)","sq_MK":"Albaneesk (Macedoni\u00eb)","am":"Amhaarsk","am_ET":"Amhaarsk (Ethiopi\u00eb)","ar":"Arabysk","ar_DZ":"Arabysk (Algerije)","ar_BH":"Arabysk (Bahrein)","ar_KM":"Arabysk (Comoren)","ar_DJ":"Arabysk (Djibouti)","ar_EG":"Arabysk (Egypte)","ar_ER":"Arabysk (Eritrea)","ar_IQ":"Arabysk (Irak)","ar_IL":"Arabysk (Isra\u00ebl)","ar_YE":"Arabysk (Jemen)","ar_JO":"Arabysk (Jordani\u00eb)","ar_KW":"Arabysk (Koeweit)","ar_LB":"Arabysk (Libanon)","ar_LY":"Arabysk (Libi\u00eb)","ar_MA":"Arabysk (Marokko)","ar_MR":"Arabysk (Mauritani\u00eb)","ar_OM":"Arabysk (Oman)","ar_PS":"Arabysk (Palestynske gebieten)","ar_QA":"Arabysk (Qatar)","ar_SA":"Arabysk (Saoedi-Arabi\u00eb)","ar_SD":"Arabysk (Soedan)","ar_SO":"Arabysk (Somali\u00eb)","ar_SS":"Arabysk (S\u00fbd-Soedan)","ar_SY":"Arabysk (Syri\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21439
                  Entropy (8bit):5.012081213544208
                  Encrypted:false
                  SSDEEP:384:JFZmMVtBUPk2FUqw7m+FfZbrPyIUA4lNa8OfAXnYC:MI+7wC+FZyv/Na8OfAXp
                  MD5:469074C10BD432557B920D4E522D9749
                  SHA1:060C580C11B1218ACC6EC44AF1AEACD7B6CC8C8B
                  SHA-256:DE4C6DD0B76187BC5CEB136AEE1DD04757634FCE12BD8F485852FD98078EA3E2
                  SHA-512:BEDB4A7D7625FF464FA6899B851085FC871C05484BC6BBBEF523CA34AE5BA54FD0FA3D8FBC7B6919CE66E7B59AE59C5DF70ECB0E070B3276377FB23A34D629D6
                  Malicious:false
                  Preview:{"ak":"Ac\u00e1inis","ak_GH":"Ac\u00e1inis (G\u00e1na)","af":"Afrac\u00e1inis","af_ZA":"Afrac\u00e1inis (An Afraic Theas)","af_NA":"Afrac\u00e1inis (An Namaib)","hy":"Airm\u00e9inis","hy_AM":"Airm\u00e9inis (An Airm\u00e9in)","sq":"Alb\u00e1inis","sq_AL":"Alb\u00e1inis (An Alb\u00e1in)","sq_XK":"Alb\u00e1inis (An Chosaiv)","sq_MK":"Alb\u00e1inis (An Mhacad\u00f3in)","am":"Am\u00e1iris","am_ET":"Am\u00e1iris (An Aet\u00f3ip)","ar":"Araibis","ar_DZ":"Araibis (An Ailg\u00e9ir)","ar_SA":"Araibis (An Araib Sh\u00e1dach)","ar_EG":"Araibis (An \u00c9igipt)","ar_ER":"Araibis (An Eiritr\u00e9)","ar_IQ":"Araibis (An Iar\u00e1ic)","ar_JO":"Araibis (An Iord\u00e1in)","ar_LY":"Araibis (An Libia)","ar_LB":"Araibis (An Liob\u00e1in)","ar_MR":"Araibis (An Mh\u00e1rat\u00e1in)","ar_EH":"Araibis (An Sah\u00e1ra Thiar)","ar_SY":"Araibis (An tSiria)","ar_SO":"Araibis (An tSom\u00e1il)","ar_SS":"Araibis (An tS\u00fad\u00e1in Theas)","ar_SD":"Araibis (An tS\u00fad\u00e1in)","ar_TN":"Araibis (An T\u00fain\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21439
                  Entropy (8bit):5.012081213544208
                  Encrypted:false
                  SSDEEP:384:JFZmMVtBUPk2FUqw7m+FfZbrPyIUA4lNa8OfAXnYC:MI+7wC+FZyv/Na8OfAXp
                  MD5:469074C10BD432557B920D4E522D9749
                  SHA1:060C580C11B1218ACC6EC44AF1AEACD7B6CC8C8B
                  SHA-256:DE4C6DD0B76187BC5CEB136AEE1DD04757634FCE12BD8F485852FD98078EA3E2
                  SHA-512:BEDB4A7D7625FF464FA6899B851085FC871C05484BC6BBBEF523CA34AE5BA54FD0FA3D8FBC7B6919CE66E7B59AE59C5DF70ECB0E070B3276377FB23A34D629D6
                  Malicious:false
                  Preview:{"ak":"Ac\u00e1inis","ak_GH":"Ac\u00e1inis (G\u00e1na)","af":"Afrac\u00e1inis","af_ZA":"Afrac\u00e1inis (An Afraic Theas)","af_NA":"Afrac\u00e1inis (An Namaib)","hy":"Airm\u00e9inis","hy_AM":"Airm\u00e9inis (An Airm\u00e9in)","sq":"Alb\u00e1inis","sq_AL":"Alb\u00e1inis (An Alb\u00e1in)","sq_XK":"Alb\u00e1inis (An Chosaiv)","sq_MK":"Alb\u00e1inis (An Mhacad\u00f3in)","am":"Am\u00e1iris","am_ET":"Am\u00e1iris (An Aet\u00f3ip)","ar":"Araibis","ar_DZ":"Araibis (An Ailg\u00e9ir)","ar_SA":"Araibis (An Araib Sh\u00e1dach)","ar_EG":"Araibis (An \u00c9igipt)","ar_ER":"Araibis (An Eiritr\u00e9)","ar_IQ":"Araibis (An Iar\u00e1ic)","ar_JO":"Araibis (An Iord\u00e1in)","ar_LY":"Araibis (An Libia)","ar_LB":"Araibis (An Liob\u00e1in)","ar_MR":"Araibis (An Mh\u00e1rat\u00e1in)","ar_EH":"Araibis (An Sah\u00e1ra Thiar)","ar_SY":"Araibis (An tSiria)","ar_SO":"Araibis (An tSom\u00e1il)","ar_SS":"Araibis (An tS\u00fad\u00e1in Theas)","ar_SD":"Araibis (An tS\u00fad\u00e1in)","ar_TN":"Araibis (An T\u00fain\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19068
                  Entropy (8bit):5.0383665377664775
                  Encrypted:false
                  SSDEEP:384:VpzoaTIBwHcJyBd/219/C3ptR5jffWxPwdjfkChPw/EsignzTVoL:HzoarRBd+P/C3ptR5jWZwd7kChPwMsiZ
                  MD5:8E3F0505EF29751C4EF86BD5BFD8E844
                  SHA1:413E8DBF97734ECD1D78DE96F10BC162FC5475D1
                  SHA-256:03F551F1B35C30EE47C3322A54DB8B49631C5F1E480C5C158639B671B945EA25
                  SHA-512:59EEB77573C367A27963D6CDAEA32B7B2FCDA002333EB09D41AFEDA3A1CDD680A518BCAFBEA170668B8A7818897FD71B4BB55AA39ED2FE906588C854D57C4368
                  Malicious:false
                  Preview:{"af":"Afraganais","af_ZA":"Afraganais (Afraga a Deas)","af_NA":"Afraganais (An Namaib)","hy":"Airmeinis","hy_AM":"Airmeinis (Airmeinia)","ak":"Akan","ak_GH":"Akan (G\u00e0na)","sq":"Alb\u00e0inis","sq_XK":"Alb\u00e0inis (A\u2019 Chosobho)","sq_MK":"Alb\u00e0inis (A\u2019 Mhasadon)","sq_AL":"Alb\u00e0inis (Alb\u00e0inia)","am":"Amtharais","am_ET":"Amtharais (An Itiop)","ar":"Arabais","ar_DZ":"Arabais (Aildiria)","ar_YE":"Arabais (An Eaman)","ar_EG":"Arabais (An \u00c8iphit)","ar_TD":"Arabais (An t-Se\u00e0d)","ar_SA":"Arabais (Ar\u00e0ibia nan Sabhd)","ar_BH":"Arabais (Bachrain)","ar_QA":"Arabais (Catar)","ar_KM":"Arabais (Comoros)","ar_KW":"Arabais (Cuibh\u00e8it)","ar_DJ":"Arabais (Diob\u00f9taidh)","ar_ER":"Arabais (Eartra)","ar_IQ":"Arabais (Ior\u00e0c)","ar_JO":"Arabais (I\u00f2rdan)","ar_IL":"Arabais (Iosrael)","ar_LB":"Arabais (Leabanon)","ar_LY":"Arabais (Libia)","ar_MR":"Arabais (Morat\u00e0inea)","ar_MA":"Arabais (Moroco)","ar_AE":"Arabais (Na h-Iomaratan Arabach Aonaichte)",
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19068
                  Entropy (8bit):5.0383665377664775
                  Encrypted:false
                  SSDEEP:384:VpzoaTIBwHcJyBd/219/C3ptR5jffWxPwdjfkChPw/EsignzTVoL:HzoarRBd+P/C3ptR5jWZwd7kChPwMsiZ
                  MD5:8E3F0505EF29751C4EF86BD5BFD8E844
                  SHA1:413E8DBF97734ECD1D78DE96F10BC162FC5475D1
                  SHA-256:03F551F1B35C30EE47C3322A54DB8B49631C5F1E480C5C158639B671B945EA25
                  SHA-512:59EEB77573C367A27963D6CDAEA32B7B2FCDA002333EB09D41AFEDA3A1CDD680A518BCAFBEA170668B8A7818897FD71B4BB55AA39ED2FE906588C854D57C4368
                  Malicious:false
                  Preview:{"af":"Afraganais","af_ZA":"Afraganais (Afraga a Deas)","af_NA":"Afraganais (An Namaib)","hy":"Airmeinis","hy_AM":"Airmeinis (Airmeinia)","ak":"Akan","ak_GH":"Akan (G\u00e0na)","sq":"Alb\u00e0inis","sq_XK":"Alb\u00e0inis (A\u2019 Chosobho)","sq_MK":"Alb\u00e0inis (A\u2019 Mhasadon)","sq_AL":"Alb\u00e0inis (Alb\u00e0inia)","am":"Amtharais","am_ET":"Amtharais (An Itiop)","ar":"Arabais","ar_DZ":"Arabais (Aildiria)","ar_YE":"Arabais (An Eaman)","ar_EG":"Arabais (An \u00c8iphit)","ar_TD":"Arabais (An t-Se\u00e0d)","ar_SA":"Arabais (Ar\u00e0ibia nan Sabhd)","ar_BH":"Arabais (Bachrain)","ar_QA":"Arabais (Catar)","ar_KM":"Arabais (Comoros)","ar_KW":"Arabais (Cuibh\u00e8it)","ar_DJ":"Arabais (Diob\u00f9taidh)","ar_ER":"Arabais (Eartra)","ar_IQ":"Arabais (Ior\u00e0c)","ar_JO":"Arabais (I\u00f2rdan)","ar_IL":"Arabais (Iosrael)","ar_LB":"Arabais (Leabanon)","ar_LY":"Arabais (Libia)","ar_MR":"Arabais (Morat\u00e0inea)","ar_MA":"Arabais (Moroco)","ar_AE":"Arabais (Na h-Iomaratan Arabach Aonaichte)",
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17897
                  Entropy (8bit):5.0356585504115285
                  Encrypted:false
                  SSDEEP:384:2mjED7YfCwyHziQzECCXCNl6rn7MjQAmzKVsmjjxuIzo9XX9/2ub:Tc7YfCwyHzi5LXCNAAjQAFfZuJn9/2ub
                  MD5:7BEEF3C2787E8A6C0E8F395C520A59D7
                  SHA1:F68F58B60FCD14B24590938A6234BBB28193CE7D
                  SHA-256:3D066139BF31EDF555BAACBE92A63BF56CE9857FB91DD1DA4BB7D59808D5150E
                  SHA-512:C030A1650057DF6D5697B33B061E0BB0481DA6646318AE9F78FF5E32D2FA8948E91CB72B69CB32E3CB503D3EFE7FEB6F22ACDB1BB716C91CFB2F22840329BDF7
                  Malicious:false
                  Preview:{"az":"acerbaixano","az_AZ":"acerbaixano (Acerbaix\u00e1n)","az_Cyrl_AZ":"acerbaixano (Cir\u00edlico, Acerbaix\u00e1n)","az_Cyrl":"acerbaixano (Cir\u00edlico)","az_Latn_AZ":"acerbaixano (Latino, Acerbaix\u00e1n)","az_Latn":"acerbaixano (Latino)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sud\u00e1frica)","ak":"ak\u00e1n","ak_GH":"ak\u00e1n (Gana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alema\u00f1a)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lxica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Su\u00edza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saudita)","ar_DZ":"\u00e1rabe (Arxelia)","ar_BH":"\u00e1rabe (Bahrein)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comores)","ar_AE":"\u00e1rabe (Emiratos \u00c1ra
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17897
                  Entropy (8bit):5.0356585504115285
                  Encrypted:false
                  SSDEEP:384:2mjED7YfCwyHziQzECCXCNl6rn7MjQAmzKVsmjjxuIzo9XX9/2ub:Tc7YfCwyHzi5LXCNAAjQAFfZuJn9/2ub
                  MD5:7BEEF3C2787E8A6C0E8F395C520A59D7
                  SHA1:F68F58B60FCD14B24590938A6234BBB28193CE7D
                  SHA-256:3D066139BF31EDF555BAACBE92A63BF56CE9857FB91DD1DA4BB7D59808D5150E
                  SHA-512:C030A1650057DF6D5697B33B061E0BB0481DA6646318AE9F78FF5E32D2FA8948E91CB72B69CB32E3CB503D3EFE7FEB6F22ACDB1BB716C91CFB2F22840329BDF7
                  Malicious:false
                  Preview:{"az":"acerbaixano","az_AZ":"acerbaixano (Acerbaix\u00e1n)","az_Cyrl_AZ":"acerbaixano (Cir\u00edlico, Acerbaix\u00e1n)","az_Cyrl":"acerbaixano (Cir\u00edlico)","az_Latn_AZ":"acerbaixano (Latino, Acerbaix\u00e1n)","az_Latn":"acerbaixano (Latino)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sud\u00e1frica)","ak":"ak\u00e1n","ak_GH":"ak\u00e1n (Gana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alema\u00f1a)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lxica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Su\u00edza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saudita)","ar_DZ":"\u00e1rabe (Arxelia)","ar_BH":"\u00e1rabe (Bahrein)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comores)","ar_AE":"\u00e1rabe (Emiratos \u00c1ra
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55779
                  Entropy (8bit):3.8541765487482214
                  Encrypted:false
                  SSDEEP:384:Avv0uXm2dlPo3+PXjTDlqTe3N6PaDQxzWhjj0QktoWfiCzdZHc1EI2QufIoxIHP4:AEk9kLh
                  MD5:51070DA2DBCDE2A6FB879B859689F549
                  SHA1:2D895D201A38547DF2397894824C96E357E91E20
                  SHA-256:E0BE2D9D71E14416B9D61CFADA52AA00B5AD273A3251B6DDFF4FC5B52EC1841B
                  SHA-512:6F4C5FD2A849828AB6F462907F270522FD54C2954182233610B3E9EE0CCBF1649A05E49E8704BA8FDCF8E4D04643FC69B8B5DD167FAB1C019B30D06295AAB968
                  Malicious:false
                  Preview:{"en":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0","en_AS":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a85\u0aae\u0ac7\u0ab0\u0ac0\u0a95\u0aa8 \u0ab8\u0aae\u0acb\u0a86)","en_IM":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0a88\u0ab2 \u0a93\u0aab \u0aae\u0ac5\u0aa8)","en_IE":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0aaf\u0ab0\u0acd\u0ab2\u0ac7\u0a82\u0aa1)","en_MP":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a89\u0aa4\u0acd\u0aa4\u0ab0\u0ac0\u0aaf \u0aae\u0abe\u0ab0\u0abf\u0aaf\u0abe\u0aa8\u0abe \u0a86\u0a87\u0ab2\u0ac7\u0aa8\u0acd\u0aa1\u0acd\u0ab8)","en_AI":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8d\u0a82\u0a97\u0acd\u0ab5\u0abf\u0ab2\u0abe)","en_AG":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0aa8\u0acd\u0a9f\u0ac0\u0a97\u0ac1\u0a86 \u0a85\u0aa8\u0ac7 \u0aac\u0ab0\u0aac\u0ac1\u0aa1\u0abe)","en_ER":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0ab0\u0abf\u0a9f\u0acd\u0ab0\u0abf\u0aaf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55779
                  Entropy (8bit):3.8541765487482214
                  Encrypted:false
                  SSDEEP:384:Avv0uXm2dlPo3+PXjTDlqTe3N6PaDQxzWhjj0QktoWfiCzdZHc1EI2QufIoxIHP4:AEk9kLh
                  MD5:51070DA2DBCDE2A6FB879B859689F549
                  SHA1:2D895D201A38547DF2397894824C96E357E91E20
                  SHA-256:E0BE2D9D71E14416B9D61CFADA52AA00B5AD273A3251B6DDFF4FC5B52EC1841B
                  SHA-512:6F4C5FD2A849828AB6F462907F270522FD54C2954182233610B3E9EE0CCBF1649A05E49E8704BA8FDCF8E4D04643FC69B8B5DD167FAB1C019B30D06295AAB968
                  Malicious:false
                  Preview:{"en":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0","en_AS":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a85\u0aae\u0ac7\u0ab0\u0ac0\u0a95\u0aa8 \u0ab8\u0aae\u0acb\u0a86)","en_IM":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0a88\u0ab2 \u0a93\u0aab \u0aae\u0ac5\u0aa8)","en_IE":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0aaf\u0ab0\u0acd\u0ab2\u0ac7\u0a82\u0aa1)","en_MP":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a89\u0aa4\u0acd\u0aa4\u0ab0\u0ac0\u0aaf \u0aae\u0abe\u0ab0\u0abf\u0aaf\u0abe\u0aa8\u0abe \u0a86\u0a87\u0ab2\u0ac7\u0aa8\u0acd\u0aa1\u0acd\u0ab8)","en_AI":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8d\u0a82\u0a97\u0acd\u0ab5\u0abf\u0ab2\u0abe)","en_AG":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0aa8\u0acd\u0a9f\u0ac0\u0a97\u0ac1\u0a86 \u0a85\u0aa8\u0ac7 \u0aac\u0ab0\u0aac\u0ac1\u0aa1\u0abe)","en_ER":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0ab0\u0abf\u0a9f\u0acd\u0ab0\u0abf\u0aaf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15704
                  Entropy (8bit):5.022373930876424
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DxA/tFbgV8t0PkIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DxAlFb9t0JW7NhWn
                  MD5:FFE74CD8E052D6C7885D4B04585C1025
                  SHA1:A38A1141C70FBE8934165CCB81A3D69CB5272C6C
                  SHA-256:A41D6B5A86AE42BF8E89FEB45D6634025CC800F41318F136D5514D7B88202BD6
                  SHA-512:D43C380C729BD89963816DA09B0CDB88CFF4F727CDCC252E6D0620C239AC6FF4A797D129877DEA8562FEF47BE916ACECE254096CB6B66F3D28BC7D486B016F37
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15704
                  Entropy (8bit):5.022373930876424
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DxA/tFbgV8t0PkIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DxAlFb9t0JW7NhWn
                  MD5:FFE74CD8E052D6C7885D4B04585C1025
                  SHA1:A38A1141C70FBE8934165CCB81A3D69CB5272C6C
                  SHA-256:A41D6B5A86AE42BF8E89FEB45D6634025CC800F41318F136D5514D7B88202BD6
                  SHA-512:D43C380C729BD89963816DA09B0CDB88CFF4F727CDCC252E6D0620C239AC6FF4A797D129877DEA8562FEF47BE916ACECE254096CB6B66F3D28BC7D486B016F37
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50188
                  Entropy (8bit):3.85823265000858
                  Encrypted:false
                  SSDEEP:192:KZYNRbQKsA9QmsXy+HuQjPzyYivnq05eUIz5h4cp1ZPSn5KzFTSUpyvjkTH+g1MY:MEKoHKVdgG5hp1ZP9FTSXkTegmY
                  MD5:32B5C8C74E555AA6B57D3B71A09211A3
                  SHA1:DFD9266EFCCDA433DBBDA2B06B09B15408DAEA30
                  SHA-256:05522D35F4282C048B6617A10CE5722318437DD6943E0A59249711840F44A6FC
                  SHA-512:0C9D437AA3C2354BCD91280915EFC3D47F31B987D6867547D202D00E2A13B15BA9C31434A36D1B408979FEF133DD3D1EC9EFF694CD4F240A6A4F78B7AF0E26F9
                  Malicious:false
                  Preview:{"ee":"\u05d0\u05d5\u05d5\u05d4","ee_GH":"\u05d0\u05d5\u05d5\u05d4 (\u05d2\u05d0\u05e0\u05d4)","ee_TG":"\u05d0\u05d5\u05d5\u05d4 (\u05d8\u05d5\u05d2\u05d5)","uz":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea","uz_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Latn_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_Latn":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9)","uz_Arab_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9, \u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Arab":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9)","uz_Cyrl_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e7\u05d9\u05e8\u05d9\u05dc\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50188
                  Entropy (8bit):3.85823265000858
                  Encrypted:false
                  SSDEEP:192:KZYNRbQKsA9QmsXy+HuQjPzyYivnq05eUIz5h4cp1ZPSn5KzFTSUpyvjkTH+g1MY:MEKoHKVdgG5hp1ZP9FTSXkTegmY
                  MD5:32B5C8C74E555AA6B57D3B71A09211A3
                  SHA1:DFD9266EFCCDA433DBBDA2B06B09B15408DAEA30
                  SHA-256:05522D35F4282C048B6617A10CE5722318437DD6943E0A59249711840F44A6FC
                  SHA-512:0C9D437AA3C2354BCD91280915EFC3D47F31B987D6867547D202D00E2A13B15BA9C31434A36D1B408979FEF133DD3D1EC9EFF694CD4F240A6A4F78B7AF0E26F9
                  Malicious:false
                  Preview:{"ee":"\u05d0\u05d5\u05d5\u05d4","ee_GH":"\u05d0\u05d5\u05d5\u05d4 (\u05d2\u05d0\u05e0\u05d4)","ee_TG":"\u05d0\u05d5\u05d5\u05d4 (\u05d8\u05d5\u05d2\u05d5)","uz":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea","uz_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Latn_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_Latn":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9)","uz_Arab_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9, \u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Arab":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9)","uz_Cyrl_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e7\u05d9\u05e8\u05d9\u05dc\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57139
                  Entropy (8bit):3.9410134651135857
                  Encrypted:false
                  SSDEEP:768:yW4n+TPAbX2MjE6wRM9G3scOljPcQ5gkgf:yVN5q
                  MD5:C32D92FE3161F4CFF403325D78CAB31E
                  SHA1:F1138B11613C6B27ADC270B4214870127078240E
                  SHA-256:DBB360A600BC4CE27F7B1E6C250EB216669D26F19451C401C59A0754249B4DDE
                  SHA-512:1B48F01E20DAC69AB91EA8A0F67AE17C934341B93893C200D4A2412F2539DDBB61E10558126409188197CC70AF90CED423134CDC3C3B9725B8E2AFF446B42EDD
                  Malicious:false
                  Preview:{"en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u0907\u0932 \u0911\u092b\u093c \u092e\u0948\u0928)","en_IE":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u092f\u0930\u0932\u0948\u0902\u0921)","en_ER":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0907\u0930\u093f\u091f\u094d\u0930\u093f\u092f\u093e)","en_MP":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0909\u0924\u094d\u0924\u0930\u0940 \u092e\u093e\u0930\u093f\u092f\u093e\u0928\u093e \u0926\u094d\u0935\u0940\u092a\u0938\u092e\u0942\u0939)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u0917\u094d\u0935\u093f\u0932\u093e)","en_AG":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u091f\u093f\u0917\u0941\u0906 \u0914\u0930 \
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57139
                  Entropy (8bit):3.9410134651135857
                  Encrypted:false
                  SSDEEP:768:yW4n+TPAbX2MjE6wRM9G3scOljPcQ5gkgf:yVN5q
                  MD5:C32D92FE3161F4CFF403325D78CAB31E
                  SHA1:F1138B11613C6B27ADC270B4214870127078240E
                  SHA-256:DBB360A600BC4CE27F7B1E6C250EB216669D26F19451C401C59A0754249B4DDE
                  SHA-512:1B48F01E20DAC69AB91EA8A0F67AE17C934341B93893C200D4A2412F2539DDBB61E10558126409188197CC70AF90CED423134CDC3C3B9725B8E2AFF446B42EDD
                  Malicious:false
                  Preview:{"en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u0907\u0932 \u0911\u092b\u093c \u092e\u0948\u0928)","en_IE":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u092f\u0930\u0932\u0948\u0902\u0921)","en_ER":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0907\u0930\u093f\u091f\u094d\u0930\u093f\u092f\u093e)","en_MP":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0909\u0924\u094d\u0924\u0930\u0940 \u092e\u093e\u0930\u093f\u092f\u093e\u0928\u093e \u0926\u094d\u0935\u0940\u092a\u0938\u092e\u0942\u0939)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u0917\u094d\u0935\u093f\u0932\u093e)","en_AG":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u091f\u093f\u0917\u0941\u0906 \u0914\u0930 \
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17681
                  Entropy (8bit):5.048420094167278
                  Encrypted:false
                  SSDEEP:192:7TTvGwCLBlVYZZQ85Nf26Q/vMNId70YnsyjAWjso2deRqI57M66qsyUzs92XczSh:TlyBYRvTZe5uosmsyUzaSMxCd
                  MD5:7FB5407E0C2B5D386A106D5B2F9E3BA7
                  SHA1:703D96A15E3077B461EC5AC75B1754F20587869A
                  SHA-256:C36BB2336886642F8F6BD697B21A0A98E1ADF9E550F5CF1DD475AB7F34F04649
                  SHA-512:AA659650979F659FC1DBA80D6F6D1E629FF51C2E97F66F674B554051DBBB940337CA0FF47D2C9413859FAC41AD919F7468B6A3DDD162FF965BBCAF9B63EFC669
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikaans (Namibija)","ak":"akanski","ak_GH":"akanski (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komori)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Libanon)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinsko Podru\u010dje)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17681
                  Entropy (8bit):5.048420094167278
                  Encrypted:false
                  SSDEEP:192:7TTvGwCLBlVYZZQ85Nf26Q/vMNId70YnsyjAWjso2deRqI57M66qsyUzs92XczSh:TlyBYRvTZe5uosmsyUzaSMxCd
                  MD5:7FB5407E0C2B5D386A106D5B2F9E3BA7
                  SHA1:703D96A15E3077B461EC5AC75B1754F20587869A
                  SHA-256:C36BB2336886642F8F6BD697B21A0A98E1ADF9E550F5CF1DD475AB7F34F04649
                  SHA-512:AA659650979F659FC1DBA80D6F6D1E629FF51C2E97F66F674B554051DBBB940337CA0FF47D2C9413859FAC41AD919F7468B6A3DDD162FF965BBCAF9B63EFC669
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikaans (Namibija)","ak":"akanski","ak_GH":"akanski (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komori)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Libanon)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinsko Podru\u010dje)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17681
                  Entropy (8bit):5.048420094167278
                  Encrypted:false
                  SSDEEP:192:7TTvGwCLBlVYZZQ85Nf26Q/vMNId70YnsyjAWjso2deRqI57M66qsyUzs92XczSh:TlyBYRvTZe5uosmsyUzaSMxCd
                  MD5:7FB5407E0C2B5D386A106D5B2F9E3BA7
                  SHA1:703D96A15E3077B461EC5AC75B1754F20587869A
                  SHA-256:C36BB2336886642F8F6BD697B21A0A98E1ADF9E550F5CF1DD475AB7F34F04649
                  SHA-512:AA659650979F659FC1DBA80D6F6D1E629FF51C2E97F66F674B554051DBBB940337CA0FF47D2C9413859FAC41AD919F7468B6A3DDD162FF965BBCAF9B63EFC669
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikaans (Namibija)","ak":"akanski","ak_GH":"akanski (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komori)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Libanon)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinsko Podru\u010dje)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18142
                  Entropy (8bit):5.111116628113515
                  Encrypted:false
                  SSDEEP:192:e64fY4SYCZeUayO+LJlLL4xI/5Nf2NQQSiuYZV1AYRrOEOizYtWmY5IRb/VqpWmQ:e6QY4SCpyOmJl9fc35rOFttWmYrlRa
                  MD5:1352CC96180F7CB92AA66EA0DE66FB98
                  SHA1:35A2AA231FBD52A130CFE95B0BA578A82DC594AC
                  SHA-256:475D0024E6F673E20D635869C80B05C3CB2A04427BB39F306B347AB66E7FF190
                  SHA-512:49FE635EBB5E41EE979283C682A9EB600B7D914F9F0E49778C12801DF93DE032980E8A9E5C219E68D8373EF21EE897027719BC6BE6A01189981AA65A9C5EE247
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","af_NA":"afrikaans (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gh\u00e1na)","sq":"alb\u00e1n","sq_AL":"alb\u00e1n (Alb\u00e1nia)","sq_XK":"alb\u00e1n (Koszov\u00f3)","sq_MK":"alb\u00e1n (Maced\u00f3nia)","am":"amhara","am_ET":"amhara (Eti\u00f3pia)","en":"angol","en_UM":"angol (Amerikai Csendes-\u00f3ce\u00e1ni Szigetek)","en_AS":"angol (Amerikai Szamoa)","en_VI":"angol (Amerikai Virgin-szigetek)","en_AI":"angol (Anguilla)","en_AG":"angol (Antigua \u00e9s Barbuda)","en_AU":"angol (Ausztr\u00e1lia)","en_BS":"angol (Bahama-szigetek)","en_BB":"angol (Barbados)","en_BE":"angol (Belgium)","en_BZ":"angol (Belize)","en_BM":"angol (Bermuda)","en_BW":"angol (Botswana)","en_IO":"angol (Brit Indiai-\u00f3ce\u00e1ni Ter\u00fclet)","en_VG":"angol (Brit Virgin-szigetek)","en_CK":"angol (Cook-szigetek)","en_ZA":"angol (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","en_SS":"angol (D\u00e9l-Szud\u00e1n)","en_DG":"angol (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18142
                  Entropy (8bit):5.111116628113515
                  Encrypted:false
                  SSDEEP:192:e64fY4SYCZeUayO+LJlLL4xI/5Nf2NQQSiuYZV1AYRrOEOizYtWmY5IRb/VqpWmQ:e6QY4SCpyOmJl9fc35rOFttWmYrlRa
                  MD5:1352CC96180F7CB92AA66EA0DE66FB98
                  SHA1:35A2AA231FBD52A130CFE95B0BA578A82DC594AC
                  SHA-256:475D0024E6F673E20D635869C80B05C3CB2A04427BB39F306B347AB66E7FF190
                  SHA-512:49FE635EBB5E41EE979283C682A9EB600B7D914F9F0E49778C12801DF93DE032980E8A9E5C219E68D8373EF21EE897027719BC6BE6A01189981AA65A9C5EE247
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","af_NA":"afrikaans (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gh\u00e1na)","sq":"alb\u00e1n","sq_AL":"alb\u00e1n (Alb\u00e1nia)","sq_XK":"alb\u00e1n (Koszov\u00f3)","sq_MK":"alb\u00e1n (Maced\u00f3nia)","am":"amhara","am_ET":"amhara (Eti\u00f3pia)","en":"angol","en_UM":"angol (Amerikai Csendes-\u00f3ce\u00e1ni Szigetek)","en_AS":"angol (Amerikai Szamoa)","en_VI":"angol (Amerikai Virgin-szigetek)","en_AI":"angol (Anguilla)","en_AG":"angol (Antigua \u00e9s Barbuda)","en_AU":"angol (Ausztr\u00e1lia)","en_BS":"angol (Bahama-szigetek)","en_BB":"angol (Barbados)","en_BE":"angol (Belgium)","en_BZ":"angol (Belize)","en_BM":"angol (Bermuda)","en_BW":"angol (Botswana)","en_IO":"angol (Brit Indiai-\u00f3ce\u00e1ni Ter\u00fclet)","en_VG":"angol (Brit Virgin-szigetek)","en_CK":"angol (Cook-szigetek)","en_ZA":"angol (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","en_SS":"angol (D\u00e9l-Szud\u00e1n)","en_DG":"angol (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64136
                  Entropy (8bit):3.7717654445948057
                  Encrypted:false
                  SSDEEP:384:LBO+siaGggnEfgWyjYcmlnkLw9456hOBQ/NLxDoPw7pLqhzCBkp1XbPxM:w+sXgnPjJxM
                  MD5:AFDA6CBECD7C8BCC262628171B9E57A6
                  SHA1:E91276574772111A4870BC403E5ADC0838B56122
                  SHA-256:0C35081935FF00C2536856D20FDE37D20DCCA20F661639F0423BFD2B87D092AB
                  SHA-512:400577D8D32F5081E1422AC8A78635EC7B469F9692693589121EF72805CB5239D91EC126F507E458BDF96C522EE35E7D52426F20F5B52AA9E9C92F8E2F113AD3
                  Malicious:false
                  Preview:{"az":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576","az_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576)","az_Cyrl_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Cyrl":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580)","sq":"\u0561\u056c\u0562\u0561\u0576\u0565\u0580\u0565\u0576","sq_AL":"\u0561\u056c\u05
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64136
                  Entropy (8bit):3.7717654445948057
                  Encrypted:false
                  SSDEEP:384:LBO+siaGggnEfgWyjYcmlnkLw9456hOBQ/NLxDoPw7pLqhzCBkp1XbPxM:w+sXgnPjJxM
                  MD5:AFDA6CBECD7C8BCC262628171B9E57A6
                  SHA1:E91276574772111A4870BC403E5ADC0838B56122
                  SHA-256:0C35081935FF00C2536856D20FDE37D20DCCA20F661639F0423BFD2B87D092AB
                  SHA-512:400577D8D32F5081E1422AC8A78635EC7B469F9692693589121EF72805CB5239D91EC126F507E458BDF96C522EE35E7D52426F20F5B52AA9E9C92F8E2F113AD3
                  Malicious:false
                  Preview:{"az":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576","az_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576)","az_Cyrl_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Cyrl":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580)","sq":"\u0561\u056c\u0562\u0561\u0576\u0565\u0580\u0565\u0576","sq_AL":"\u0561\u056c\u05
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15395
                  Entropy (8bit):4.958101044635015
                  Encrypted:false
                  SSDEEP:384:xzhJyyxBlIsrM8J6MPuLIhvxGclF6+7wDVesNveHiqnnRWARcht/:xzhJyyxBlIs5J6MPuLIVIQF6IaVesNka
                  MD5:8AC870ED6BBE282CE06BFB8863AAA4D4
                  SHA1:1B3B2A9445899DC37ABDF75FB037CAF9F24B876B
                  SHA-256:C4DD15B0BCCD91ADAB4342893912C0104B86E076260BD17DCEEEA9C89E5B0670
                  SHA-512:1A69EEB0720A4663B2B2D6C5C456968D8B9F8D0451048967866C2D8201D31C6F69299A155428AD9CBD13F26095AE490A97EF2B000D618B65384ADEABE3B80A03
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Makedonia)","am":"Amharik","am_ET":"Amharik (Etiopia)","ar":"Arab","ar_DZ":"Arab (Aljazair)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Cad)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Irak)","ar_IL":"Arab (Israel)","ar_DJ":"Arab (Jibuti)","ar_KM":"Arab (Komoro)","ar_KW":"Arab (Kuwait)","ar_LB":"Arab (Lebanon)","ar_LY":"Arab (Libia)","ar_MA":"Arab (Maroko)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Suriah)","ar_TN":"Arab (Tunisia)","ar_AE":"Arab (Uni Emirat Arab)","ar_PS":"Arab (Wilayah Palestina)","ar_YE":"Arab (Yaman)","ar_JO":"Arab (Yordania)","hy":"Armenia","hy_AM":"Armenia (Armeni
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15395
                  Entropy (8bit):4.958101044635015
                  Encrypted:false
                  SSDEEP:384:xzhJyyxBlIsrM8J6MPuLIhvxGclF6+7wDVesNveHiqnnRWARcht/:xzhJyyxBlIs5J6MPuLIVIQF6IaVesNka
                  MD5:8AC870ED6BBE282CE06BFB8863AAA4D4
                  SHA1:1B3B2A9445899DC37ABDF75FB037CAF9F24B876B
                  SHA-256:C4DD15B0BCCD91ADAB4342893912C0104B86E076260BD17DCEEEA9C89E5B0670
                  SHA-512:1A69EEB0720A4663B2B2D6C5C456968D8B9F8D0451048967866C2D8201D31C6F69299A155428AD9CBD13F26095AE490A97EF2B000D618B65384ADEABE3B80A03
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Makedonia)","am":"Amharik","am_ET":"Amharik (Etiopia)","ar":"Arab","ar_DZ":"Arab (Aljazair)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Cad)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Irak)","ar_IL":"Arab (Israel)","ar_DJ":"Arab (Jibuti)","ar_KM":"Arab (Komoro)","ar_KW":"Arab (Kuwait)","ar_LB":"Arab (Lebanon)","ar_LY":"Arab (Libia)","ar_MA":"Arab (Maroko)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Suriah)","ar_TN":"Arab (Tunisia)","ar_AE":"Arab (Uni Emirat Arab)","ar_PS":"Arab (Wilayah Palestina)","ar_YE":"Arab (Yaman)","ar_JO":"Arab (Yordania)","hy":"Armenia","hy_AM":"Armenia (Armeni
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15884
                  Entropy (8bit):5.053744893044313
                  Encrypted:false
                  SSDEEP:384:F4JQtKm5CFtYNkz2G2nsZQf/vFDgV8MXGoVFta1IZDyYNgP11hJJ1:yJQtfCFtYNkzIsZQf/vFD9MXu1IZuYNe
                  MD5:604E2F2736C6A484B39FD884FD8C3351
                  SHA1:2EE2BF42F4BE95D32E436DF53EEDB615D03DF649
                  SHA-256:87C2F50B40381AD493523B9D45729082D1BCEF9F575340F8B8EB314BE8280D69
                  SHA-512:7C94BB7FA047C5F74CB92157385F908C554AE241CD10A40E7D920BA707462DBD6A1CED7B90EC3980E7AB28EBDFF5A3830CECD977149B330D0B1A7F72AC86FB42
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amariik\u1ecb","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","ar":"Arabiik\u1ecb","ar_K
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15884
                  Entropy (8bit):5.053744893044313
                  Encrypted:false
                  SSDEEP:384:F4JQtKm5CFtYNkz2G2nsZQf/vFDgV8MXGoVFta1IZDyYNgP11hJJ1:yJQtfCFtYNkzIsZQf/vFD9MXu1IZuYNe
                  MD5:604E2F2736C6A484B39FD884FD8C3351
                  SHA1:2EE2BF42F4BE95D32E436DF53EEDB615D03DF649
                  SHA-256:87C2F50B40381AD493523B9D45729082D1BCEF9F575340F8B8EB314BE8280D69
                  SHA-512:7C94BB7FA047C5F74CB92157385F908C554AE241CD10A40E7D920BA707462DBD6A1CED7B90EC3980E7AB28EBDFF5A3830CECD977149B330D0B1A7F72AC86FB42
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amariik\u1ecb","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","ar":"Arabiik\u1ecb","ar_K
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16152
                  Entropy (8bit):5.129643976085041
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CtYNrz1g2Fn+CNA/VFbgV8t0+8kI9mdDiW1pn1hJuU5PmA:1KwIgCtYNrzTn+CNAdFb9t0HmdWW1pnt
                  MD5:88B5007A1AE0AF95287D2A2BD38DA28C
                  SHA1:A977E59CCD4D2656237DA5E7531BCDCB97F8236E
                  SHA-256:E0DBD0195B4A64DFE0A33AF11E92B448444529D59ABDDF0CBA66A8EFB35C17D8
                  SHA-512:2158177D44C6053323343F91D3DE7F0C82AD832CBD0E600481099454C2904D50D33879EFF69864FB921E5DC87306E11CDABFB9CE55A2843FD23F0166C2955828
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16152
                  Entropy (8bit):5.129643976085041
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CtYNrz1g2Fn+CNA/VFbgV8t0+8kI9mdDiW1pn1hJuU5PmA:1KwIgCtYNrzTn+CNAdFb9t0HmdWW1pnt
                  MD5:88B5007A1AE0AF95287D2A2BD38DA28C
                  SHA1:A977E59CCD4D2656237DA5E7531BCDCB97F8236E
                  SHA-256:E0DBD0195B4A64DFE0A33AF11E92B448444529D59ABDDF0CBA66A8EFB35C17D8
                  SHA-512:2158177D44C6053323343F91D3DE7F0C82AD832CBD0E600481099454C2904D50D33879EFF69864FB921E5DC87306E11CDABFB9CE55A2843FD23F0166C2955828
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17977
                  Entropy (8bit):5.120422811728949
                  Encrypted:false
                  SSDEEP:192:wvzm0cd4zsXnZsz/krz5SLt/gZYjoRD5hBDGM+4j00+xzHPoAORZzLWCC0wpHTQX:qVGsIwt/4DGYj3+x0akY7hKvn7
                  MD5:9E98121729085137D1C49EADE7354576
                  SHA1:95518C9EACE1A32F74D38483DF89D1EBEEB93EA6
                  SHA-256:5EAB9F3D83FC6D2E2FC761FD64ABE862666C5CD856C5402D984B8208401D4D5E
                  SHA-512:ECA6729BD95754D3045DA81451077F74D8AD58196822CC2C46E4189764D93891F7110D92DE305BC886A0B187FADFDD6D4166785DEDF046707FC4A75AB17778BB
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Republika Po\u0142udniowej Afryki)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alba\u0144ski","sq_AL":"alba\u0144ski (Albania)","sq_XK":"alba\u0144ski (Kosowo)","sq_MK":"alba\u0144ski (Macedonia)","am":"amharski","am_ET":"amharski (Etiopia)","en":"angielski","en_AI":"angielski (Anguilla)","en_AG":"angielski (Antigua i Barbuda)","en_AU":"angielski (Australia)","en_BS":"angielski (Bahamy)","en_BB":"angielski (Barbados)","en_BE":"angielski (Belgia)","en_BZ":"angielski (Belize)","en_BM":"angielski (Bermudy)","en_BW":"angielski (Botswana)","en_IO":"angielski (Brytyjskie Terytorium Oceanu Indyjskiego)","en_VG":"angielski (Brytyjskie Wyspy Dziewicze)","en_UM":"angielski (Dalekie Wyspy Mniejsze Stan\u00f3w Zjednoczonych)","en_DG":"angielski (Diego Garcia)","en_DM":"angielski (Dominika)","en_ER":"angielski (Erytrea)","en_FK":"angielski (Falklandy)","en_FJ":"angielski (Fid\u017ci)","en_PH":"angielski (Filipiny)","en_GM":"angielski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18562
                  Entropy (8bit):5.2025647770772325
                  Encrypted:false
                  SSDEEP:384:HWW6/RVtY1xGFQMzLLROMv0ODnOhshhuqwsG:HW//RDYgQ6LLgMv0ODnOhsruqwsG
                  MD5:8392A816C98FF640B3021DFDF28AC67C
                  SHA1:61F013FA4E6CEEBB71279F04E0B4EBFDBF6C65F2
                  SHA-256:1180491397A79C3B626815F560EE3D70AFE929CF99CBF6276A21197C8B25738B
                  SHA-512:18C07B97B2C582F5D76A70A619164EA04563A53D08A161F26462703E7588B3B24C296B6D66FD42DFB10EAE1ABD394812CA8483805E707947A263D5C169E43CD5
                  Malicious:false
                  Preview:{"af":"Afrikans","af_ZA":"Afrikans (Afrika t\u2019Isfel)","af_NA":"Afrikans (Namibja)","ak":"Akan","ak_GH":"Akan (Gana)","sq_XK":"Albanian (Kosovo)","sq":"Albani\u017c","sq_AL":"Albani\u017c (Albanija)","sq_MK":"Albani\u017c (Ma\u010bedonja)","am":"Am\u0127ariku","am_ET":"Am\u0127ariku (Etijopja)","ar_SS":"Arabic (South Sudan)","hy":"Armenjan","hy_AM":"Armenjan (Armenja)","as":"Assamese","as_IN":"Assamese (L-Indja)","az":"A\u017cerbaj\u0121ani","az_AZ":"A\u017cerbaj\u0121ani (A\u017cerbaj\u0121an)","az_Cyrl_AZ":"A\u017cerbaj\u0121ani (\u010airilliku, A\u017cerbaj\u0121an)","az_Cyrl":"A\u017cerbaj\u0121ani (\u010airilliku)","az_Latn_AZ":"A\u017cerbaj\u0121ani (Latin, A\u017cerbaj\u0121an)","az_Latn":"A\u017cerbaj\u0121ani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Bask","eu_ES":"Bask (Spanja)","be":"Belarussu","be_BY":"Belarussu (Bjelorussja)","bn":"Bengali","bn_BD":"Bengali (Bangladexx)","bn_IN":"Bengali (L-Indja)","nb":"Bokmahal Norv
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16343
                  Entropy (8bit):5.017203859586729
                  Encrypted:false
                  SSDEEP:384:ZYiSKzaT6W2FEI6ioFCRVjRwt22vtqqOLAgKZ5511JYNCtYNfuzUR:uiSKzaIENioFCLRwtSqOLpKZ551eCtYn
                  MD5:ECB0A9E7387ED41EE0E2C42BB89C7B19
                  SHA1:282E140A98C22B4CC6C2C332A6AAEEE68820302A
                  SHA-256:4F3E36427BA8E0E869C350EF754EF4E1F569C3BA3B1299CFEBE1B791A44386BD
                  SHA-512:66294D9762D14D2D59A2B5047764B0CE0A38D7FA7AD5A5173E4EC20233D3E7A1F08E06AB1356FBDEE27AF77D63FA69FDB9CAF2AB7E65ACF82D4433FB78212DA1
                  Malicious:false
                  Preview:{"sq":"Afaan Albaniyaa","ga":"Afaan Ayirishii","az":"Afaan Azerbaijani","az_Latn":"Afaan Azerbaijani (Latin)","bn":"Afaan Baangladeshi","bn_IN":"Afaan Baangladeshi (India)","eu":"Afaan Baskuu","be":"Afaan Belarusia","bs":"Afaan Bosniyaa","bs_Latn":"Afaan Bosniyaa (Latin)","bg":"Afaan Bulgariya","hr":"Afaan Croatian","cs":"Afaan Czech","nl":"Afaan Dachii","da":"Afaan Deenmaark","eo":"Afaan Esperantoo","fr":"Afaan Faransaayii","fr_FR":"Afaan Faransaayii (France)","fo":"Afaan Faroese","fi":"Afaan Fiilaandi","fy":"Afaan Firisiyaani","gl":"Afaan Galishii","ka":"Afaan Georgian","el":"Afaan Giriiki","gu":"Afaan Gujarati","gu_IN":"Afaan Gujarati (India)","hu":"Afaan Hangaari","he":"Afaan Hebrew","hi":"Afaan Hindii","hi_IN":"Afaan Hindii (India)","id":"Afaan Indoneziya","sl":"Afaan Islovaniyaa","es":"Afaan Ispeen","es_US":"Afaan Ispeen (United States)","et":"Afaan Istooniya","ja":"Afaan Japanii","ja_JP":"Afaan Japanii (Japan)","de":"Afaan Jarmanii","de_DE":"Afaan Jarmanii (Germany)","kn":"Afaan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):54353
                  Entropy (8bit):3.9665684495600013
                  Encrypted:false
                  SSDEEP:768:rektx+KlxOMr0tBDPaCKGDY3kBd0dcOhxW+NZ88Y:yxK4
                  MD5:47CD8B1246278C5C4819225E6741F115
                  SHA1:0E73DCC8CAEF8D5FDF2F323B6E2BA2B60A4AB895
                  SHA-256:C35DE65EFED7AC6326C03943D00CF87BAC24F5B32F4245C4A4A9F09D7A477C4F
                  SHA-512:A3D6ECF5F5417F3EA8A4CA36242AE45989FB55A71CFB9A8BFACB0F712169D2E99738C5E1232037772C87C700F6966406C8F2F4CD06A63817EC214EA0555DF57D
                  Malicious:false
                  Preview:{"ak":"\u0905\u0915\u093e\u0928","ak_GH":"\u0905\u0915\u093e\u0928 (\u0918\u093e\u0928\u093e)","az":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940","az_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928)","az_Cyrl_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Cyrl":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915)","af":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938","af_ZA":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938 (\u0926\u0915\u094d\u0937\u093f\u0923 \u0906\u092b\u094d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15715
                  Entropy (8bit):5.022332688908445
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2FsoMDrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrsTDrAlFb9t0lW7NhWn
                  MD5:27FA48BCC89880E0D512ECABA6555A87
                  SHA1:53702CCD644ED54EAA4009452CB45324B0654005
                  SHA-256:9039CB1E1E03CA94A93E7B603B7057E330B7E2A4B22C16A91A146541BDCEAF58
                  SHA-512:D7956C32434150D22A91DD54F289947355EF02C22F5CA31F5D9F242E43AD2A2158CD35893454DCCD7339FA187950AB475141AD4689A91B6BC8956CDD96368F67
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62421
                  Entropy (8bit):3.7324965758133204
                  Encrypted:false
                  SSDEEP:768:AP7LxIBFhs5eeMTJGEu/2E96H7LsGGuDVuEzIpNoMMjKtsHXMtihS/L0:F
                  MD5:78F705555BCD8F010108457E0AF68B86
                  SHA1:FDB508734B0ADDA26F749BD1E449E5C5CF91B264
                  SHA-256:1405EA7E174EAA916F131EE2A304643FA35EFCE84D1FB573CA84F8188128C1AF
                  SHA-512:8C58F7DF0B891A1D59466E5CB11B7F0CDC16F1A5EFF0B155882B4D1DF3BF716ED606D09C5BDF337398E54CEC5F844A7416D625DB7BDB56CC6CF740C3318D311C
                  Malicious:false
                  Preview:{"ca":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a","ca_ES":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1005\u1015\u102d\u1014\u103a)","ca_FR":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1015\u103c\u1004\u103a\u101e\u1005\u103a)","ca_IT":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u102e\u1010\u101c\u102e)","ca_AD":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u1014\u103a\u1012\u102d\u102f\u101b\u102c)","ko":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038","ko_KR":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1010\u1031\u102c\u1004\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ko_KP":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1019\u103c\u1031\u102c\u1000\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ks":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e","ks_Arab_IN":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e (\u1021\u102c\u101b\u1031\u1017\u103b, \u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16489
                  Entropy (8bit):4.932180220421528
                  Encrypted:false
                  SSDEEP:192:hp46+y/X2fD3UyNYEtkT9QberjqMRMOyz3xQdrcImXcJpkRWJVARHZzm6CE8o2bE:fkfD3UokCkjqMRMOycrc3f2bNbC
                  MD5:F722F31C6050B9BC24886F0D70C7BA5F
                  SHA1:959AAC0C047A2BC1D2148EB94C9D00F7693FC475
                  SHA-256:9444841C549B5005D734C30CBD3E81D963342534EC86CEC1155A9788F4891C41
                  SHA-512:A64670E62B1BBE9A47BA63C320A8908ACB2A0B719F3988BFAF8866A6D9817BB5B57CB0E5606C6869F352038A0EF3970E42268087EB9F9D50A16079B15D51FFD1
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Etel\u00e4-Afrikka)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albania","sq_AL":"albania (Albania)","sq_XK":"albania (Kosovo)","sq_MK":"albania (Makedonia)","am":"amhara","am_ET":"amhara (Etiopia)","ar":"arabia","ar_DZ":"arabia (Algeria)","ar_AE":"arabia (Arabiemiirikunnat)","ar_BH":"arabia (Bahrain)","ar_DJ":"arabia (Djibouti)","ar_EG":"arabia (Egypti)","ar_ER":"arabia (Eritrea)","ar_SS":"arabia (Etel\u00e4-Sudan)","ar_IQ":"arabia (Irak)","ar_IL":"arabia (Israel)","ar_YE":"arabia (Jemen)","ar_JO":"arabia (Jordania)","ar_KM":"arabia (Komorit)","ar_KW":"arabia (Kuwait)","ar_LB":"arabia (Libanon)","ar_LY":"arabia (Libya)","ar_EH":"arabia (L\u00e4nsi-Sahara)","ar_MA":"arabia (Marokko)","ar_MR":"arabia (Mauritania)","ar_OM":"arabia (Oman)","ar_PS":"arabia (Palestiinalaisalueet)","ar_QA":"arabia (Qatar)","ar_SA":"arabia (Saudi-Arabia)","ar_SO":"arabia (Somalia)","ar_SD":"arabia (Sudan)","ar_SY":"arabia (Syyria)","ar_TD":"ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15703
                  Entropy (8bit):5.0241641089600435
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkzCg2Fs+DrA/tFrgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzus+DrAlFr9t0lW7NhWn
                  MD5:0EF6EE4B8E1AE1E800E1DAB3B8EE85DE
                  SHA1:791FD5163D1FEE4E2BB59E2A835D88505F24279B
                  SHA-256:036D192637E85B4726E2C1ACAFAFD39860CB61A20B6AA96E1586B7FCFAE2DD5A
                  SHA-512:CC66156622D7323F11764827E0195365FDFBA0F9F86A7AE72D0B8A0EDECA1276AFDA8611AAAECAC4C8CB4C3477A2DB891E4D3B018F75032601A3B613CC5549BC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61896
                  Entropy (8bit):3.814494444905611
                  Encrypted:false
                  SSDEEP:96:XOSvlhf/NlU62Cw3J4qqpIR2KckEA7TsV0Xpnix2Yk//exRr/p8QpC4V8XxaTWRV:XflhfDU62WqqpRlA7TsV0ZwlCI8X1EI
                  MD5:DA14619C6CAD4A4B6B6AA6436785E504
                  SHA1:C645CA2BBEDA9FD727105445123A42A6510500C5
                  SHA-256:D26561E4747EA7DD045016FB633CB610A0D28EF4B55919559ACD62B8CF165887
                  SHA-512:4ACD911B1246AC550231377F55E79F3640C301C351B9CF96C209997A8E5BB25B5A3ABFF63844CA8404CEB5FFDBDD7B47E63B52675BE6BE7A5A03C118F8B30642
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61820
                  Entropy (8bit):3.815791387581532
                  Encrypted:false
                  SSDEEP:384:MnCAMV2C57na/nM+zhCSz6CBebUIE2J4TMu0lSRNnABc4lwdd8TgudLNKKW9ML0y:LMEnKKW9Hx/TK
                  MD5:C7D79C7C974A365649B3C332B8900EF7
                  SHA1:48520550B73D74E0FE27375262EAA93227CA048C
                  SHA-256:66D0C4D6926177496B1639C4D08DFA18C95EA969BBF67DA7C8AC972D92A3AC6F
                  SHA-512:14C72FF511AAFB092944FF20C648E6A456EDFBE886F8969CCEDA17721F14AC1D52808B484C64F838AA46482AE3436092A43775ED54AF92013B19BCBD304C58FC
                  Malicious:false
                  Preview:{"en":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac","en_SH":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u0395\u03bb\u03ad\u03bd\u03b7)","en_LC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u039b\u03bf\u03c5\u03ba\u03af\u03b1)","en_VC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u0392\u03b9\u03ba\u03ad\u03bd\u03c4\u03b9\u03bf\u03c2 \u03ba\u03b1\u03b9 \u0393\u03c1\u03b5\u03bd\u03b1\u03b4\u03af\u03bd\u03b5\u03c2)","en_SX":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u039c\u03b1\u03c1\u03c4\u03af\u03bd\u03bf\u03c2 (\u039f\u03bb\u03bb\u03b1\u03bd\u03b4\u03b9\u03ba\u03cc \u03c4\u03bc\u03ae\u03bc\u03b1))","en_KN":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u03a7\u03c1\u03b9\u03c3\u03c4\u03cc\u03c6\u03bf\u03c1\u03bf\u03c2 \u03ba\u03b1\u03b9 \u039d\u03ad\u03b2\u03b9\u03c2)","en_VI":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03bc\u03b5\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.01082093487299
                  Encrypted:false
                  SSDEEP:384:od4Ha//EgvhZ99czWcdQkwN/WxMQrrjX0nknTzsmiLiW3ljvVZ06z+nz3Sc/+Fym:o/RZ99czWcdQzJMknw63FwTlf0s6
                  MD5:E89939F10797756977F038FF80887A08
                  SHA1:1907EF1986375C2CEF5C7843234DE01FD70C0201
                  SHA-256:3A243021B5B9C0BD4655DC7C4E059286AF02F98672F35B2B4EEEC0349DB8F87C
                  SHA-512:DA77FC6663865BCD0D119A5288F38E99528C5F141D7039AF5787F9E94F7822A38000D5667E4B3547E16124702EE39B72CB4713531A7B46FE8B14B6CE988E3511
                  Malicious:false
                  Preview:{"af":"afric\u00e2nder","af_ZA":"afric\u00e2nder (\u00c1frica do Sul)","af_NA":"afric\u00e2nder (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f3nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bar\u00e9m)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00e9men)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL":"\u00e1rabe (Israel)",
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18054
                  Entropy (8bit):5.06954983933452
                  Encrypted:false
                  SSDEEP:384:rB8LM/9FdFAaRPcwxLo9U7fz/fDXB82euaVz:F8LM/HAaRZ3fzHDXB8j
                  MD5:651707F1A24FF24113C023AEAE2B09AF
                  SHA1:8EE43EC83CAC5D3C2D50ED52E9DADBBE45B136D4
                  SHA-256:7D96F4D6AD36C29F7AED0A37E10BA41ED02394238A8E52168D423604C7EE7D89
                  SHA-512:F41B5504EC1CA6673340DD6E98B5BA2F472171A16B2518FFAFA46356AEE54868259730E8D5E91FC45554CE22585706EB9DD9B2F7653E542E006941A980EFB862
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanesch","sq_AL":"Albanesch (Albanien)","sq_XK":"Albanesch (Kosovo)","sq_MK":"Albanesch (Mazedonien)","am":"Amharesch","am_ET":"Amharesch (Ethiopien)","ar":"Arabesch","ar_DZ":"Arabesch (Algerien)","ar_BH":"Arabesch (Bahrain)","ar_DJ":"Arabesch (Dschibuti)","ar_EG":"Arabesch (Egypten)","ar_ER":"Arabesch (Eritrea)","ar_IQ":"Arabesch (Irak)","ar_IL":"Arabesch (Israel)","ar_YE":"Arabesch (Jemen)","ar_JO":"Arabesch (Jordanien)","ar_QA":"Arabesch (Katar)","ar_KM":"Arabesch (Komoren)","ar_KW":"Arabesch (Kuwait)","ar_LB":"Arabesch (Libanon)","ar_LY":"Arabesch (Libyen)","ar_MA":"Arabesch (Marokko)","ar_MR":"Arabesch (Mauretanien)","ar_OM":"Arabesch (Oman)","ar_PS":"Arabesch (Palestinensesch Autonomiegebidder)","ar_SA":"Arabesch (Saudi-Arabien)","ar_SO":"Arabesch (Somalia)","ar_SD":"Arabesch (Sudan)","ar_SS":"Arabesch (S\u00fcdsudan)","ar_SY":"Arabesch (Syrien)","ar_TD"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15704
                  Entropy (8bit):5.022373930876424
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DxA/tFbgV8t0PkIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DxAlFb9t0JW7NhWn
                  MD5:FFE74CD8E052D6C7885D4B04585C1025
                  SHA1:A38A1141C70FBE8934165CCB81A3D69CB5272C6C
                  SHA-256:A41D6B5A86AE42BF8E89FEB45D6634025CC800F41318F136D5514D7B88202BD6
                  SHA-512:D43C380C729BD89963816DA09B0CDB88CFF4F727CDCC252E6D0620C239AC6FF4A797D129877DEA8562FEF47BE916ACECE254096CB6B66F3D28BC7D486B016F37
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19203
                  Entropy (8bit):5.083332112186495
                  Encrypted:false
                  SSDEEP:384:5yv3AAXpCAcClJukv8YxfCxAtfe90KuHpZzjltJQ4HTjsVSC:8fAkpBPukv8afCxAM90KuHpZttJtHTjU
                  MD5:CDF7787C446F89DACDDBED2EE3758064
                  SHA1:64639F8C4C59BA2CD484936AEE3ACC04F0405DF8
                  SHA-256:D4058237DC4734445711876CB243977957297B052D188C85E7641E947FD824A8
                  SHA-512:1A63C94625246CC1B0FEDA880CA6CDD047EF50B19CE4CA3237B8F3F2D76299A8E485393B4BE0B7544B63456E59BF180C79E5ED2C0A17C321A118D3FFE4FA7988
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa de Sud)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanez\u0103","sq_AL":"albanez\u0103 (Albania)","sq_XK":"albanez\u0103 (Kosovo)","sq_MK":"albanez\u0103 (Macedonia)","am":"amharic\u0103","am_ET":"amharic\u0103 (Etiopia)","ar":"arab\u0103","ar_DZ":"arab\u0103 (Algeria)","ar_SA":"arab\u0103 (Arabia Saudit\u0103)","ar_BH":"arab\u0103 (Bahrain)","ar_TD":"arab\u0103 (Ciad)","ar_KM":"arab\u0103 (Comore)","ar_DJ":"arab\u0103 (Djibouti)","ar_EG":"arab\u0103 (Egipt)","ar_AE":"arab\u0103 (Emiratele Arabe Unite)","ar_ER":"arab\u0103 (Eritreea)","ar_JO":"arab\u0103 (Iordania)","ar_IQ":"arab\u0103 (Irak)","ar_IL":"arab\u0103 (Israel)","ar_KW":"arab\u0103 (Kuweit)","ar_LB":"arab\u0103 (Liban)","ar_LY":"arab\u0103 (Libia)","ar_MA":"arab\u0103 (Maroc)","ar_MR":"arab\u0103 (Mauritania)","ar_OM":"arab\u0103 (Oman)","ar_QA":"arab\u0103 (Qatar)","ar_EH":"arab\u0103 (Sahara Occidental\u0103)","ar_SY":"arab\u0103 (Siria)","ar_SO":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60118
                  Entropy (8bit):3.658457482335564
                  Encrypted:false
                  SSDEEP:384:HKqp0CUnApF3wfi1LgbYZesr5OY9aXe20ubKZo4w+Hnw54L7h+CSUkkGPhynXA8o:HKqfV9we200o+yCwhuV3sM8DCEDE
                  MD5:FD590379FA7290042789E7A357E9B9C6
                  SHA1:8564BD72AB6BCBB2CD91A4F0E348C0F55065D7FC
                  SHA-256:8B791CE3E01B77EF9810F5E90A02372935A50D209C80AF0ACD87ECB6221E9D67
                  SHA-512:E1F4CF47805A865AC9F9E88FBA04973DF971BC3A9BDB71F09D87CD78FA5F7D23B3E6DE9195C91EC2A68832C0E97EE384D1EA89A49ED1973861C2D897F0498EAE
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","ak":"\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):39195
                  Entropy (8bit):4.202072819950139
                  Encrypted:false
                  SSDEEP:768:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyCtnPjmmq2HiCD49RR+46lGLlsdbmION53:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyp
                  MD5:C05E0C9446268FB9BD92E505B828C13B
                  SHA1:71DF75A82A832EF64DC8AEFB394D33DA07EE97C0
                  SHA-256:552B478EF83CEE58249AB74F9C880346468BCFBEE3F6DEA462403DD5A7C09A40
                  SHA-512:4C6565332F98B67907ADE5D58DAAEF8F6E75B1066E7CDEB2A1069A9A1165F2CB9CE6C657717823A71334F4B63A595A223C36EFFE467CE5EDDEAA3F91F573BEA2
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","hu":"\u1200\u1295\u130b\u122a\u129b","hu_HU":"\u1200\u1295\u130b\u122a\u129b (\u1200\u1295\u130b\u122a)","ha":"\u1203\u12cd\u1233\u129b","ha_Latn_NE":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1292\u1300\u122d)","ha_Latn_NG":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1293\u12ed\u1304\u122a\u12eb)","ha_Latn_GH":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u130b\u1293)","ha_Latn":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295)","ha_NE":"\u1203\u12cd\u1233\u129b (\u1292\u1300\u122d)","ha_NG":"\u1203\u12cd\u1233\u129b (\u1293\u12ed\u1304\u122a\u12eb)","ha_GH":"\u1203\u12cd\u1233\u129b (\u130b\u1293)","lu":"\u1209\u1263 \u12ab\u1273\u1295\u130b","lu_CD":"\u1209\u1263 \u12ab\u1273\u1295\u130b (\u12ae\u1295\u130e-\u12aa\u1295\u123b\u1233)","lt":"\u1209\u1274\u1295\u12eb\u1295\u129b","lt_LT"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63758
                  Entropy (8bit):3.660687686289004
                  Encrypted:false
                  SSDEEP:768:P19z334BAvaJyumG89f/JNMgYZMJtvTgLW:P19z334BAvaJwG89f/JNMgYZQ1TgLW
                  MD5:1752736FD58A3AC34F643E9906F56DCD
                  SHA1:22E55742B0E3751C076E56DBBC1729A85F39756D
                  SHA-256:80E4ABB814286DE4538F7CA1BCBEEE9C4F70CF9E19E75029D5057A0C1C5593A9
                  SHA-512:E71574B28B7907A2098AE346274FFAB0651EEFC73AAACAFD6769D0CBA723929CE17DDDC667F65CF938F4BC7706D9228A6D0E6EEAACA5369E82B0F1C7A1309AA3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442\u0438\u043d\u0441\u044c\u043a\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16081
                  Entropy (8bit):5.0346583073980264
                  Encrypted:false
                  SSDEEP:384:6KUTQKdCFtYNkzGg2FsvN75AZXFERV8QmEtfOdUDcN35m11JJ+:6KUjdCFtYNkzasvN75AZXFEk+OdUAN3f
                  MD5:DFDDA1896B0C21AAB00D453ABE690767
                  SHA1:E8A2920FFFCA90041EF1FC60C9D6DE5D1BB7C892
                  SHA-256:EA151829122EF8EF9CFEB0C0EE928648EDF67022EF075FA85900CA87C97857BC
                  SHA-512:ED3911D74E27C37DAA396CF793B7DB3DFDAF699889C81154FD8725FBEE390008AE4F0FCF60409E16CEC8355A766A236F7EAC1AE00CA343082F11363C4CBF95A0
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy_AM":"Armenian (Armenia)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60543
                  Entropy (8bit):3.8131116388005357
                  Encrypted:false
                  SSDEEP:1536:wVtz7e9p7gxnmcXzCm5091PFLnPiMwUqLgtIm:wVtz7e9p76nmcXzCm507PFLnPiMwUqLU
                  MD5:519B2EB0609D9C91EF9C9991F2E8982B
                  SHA1:B845769391E510C7771053D47B768A0C11443416
                  SHA-256:80E6652D4103A4B03391775E23C94051EAA8BF4D607B4CF8BD48E82823D9AC05
                  SHA-512:097D2FD9A7C79B284B18841086A69911702609FD6B925C8B1E630AEC287C0DC1E0E7FB3E50BA63AFEB5086FDC437FFEB63390AF5963B0ADF2177279DA0EAB5CE
                  Malicious:false
                  Preview:{"am":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd","am_ET":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd (\u0c87\u0ca5\u0cbf\u0caf\u0ccb\u0caa\u0cbf\u0caf\u0cbe)","ak":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd","ak_GH":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd (\u0c98\u0cbe\u0ca8\u0cbe)","az":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf","az_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd)","az_Cyrl_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb8\u0cbf\u0cb0\u0cbf\u0cb2\u0cbf\u0c95\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30221
                  Entropy (8bit):4.61916498254486
                  Encrypted:false
                  SSDEEP:768:YIITw5J1j63QyA1VkJjKChVmgmQ9WX+PlJ9+j3AeWQI4+2KGrNHWtUgxlACJ5KA:l5JZ63VA1+jKCh4g39WX+PlP+j3AeWQA
                  MD5:A336A155C02BF59982DD5FFC427A84D9
                  SHA1:3F2C68F4C8789C29A837E06D6329D15A8969BD7B
                  SHA-256:90DE158E3288C7553AF5367A273025FE1650CE3A02718300CB7E99128A4607A5
                  SHA-512:82951C4C6A171AEACD6B37DC312CA2FB7278F45C526B2EDA67FD72FBF4EDCA22E87D4D6E22E475BDE55B6F5662B747F43F58C346693B75A6C01A398D25923E87
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4)","zh_Hans_CN":"\u4e2d\u6587 (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15708
                  Entropy (8bit):5.0231776509247315
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/FFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAtFb9t0lW7Ng1n
                  MD5:70853AF108684CDBE437941095D0FE80
                  SHA1:A7201AC1C0EB9851BAE2F71875657131AE6F7141
                  SHA-256:C5A7CA89DF8D6EC8EE631979CB98A0BBCA659DBD8BA4947E20C5768EF0C862B7
                  SHA-512:082F6D37BE5071A35F2070BA619F3EE72F03E50624494C9CA116F4C0C42D30CAC80A9A1710E67E609B3017F4539796B501765191C3E9DCA374B3324D82683B72
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19203
                  Entropy (8bit):5.083332112186495
                  Encrypted:false
                  SSDEEP:384:5yv3AAXpCAcClJukv8YxfCxAtfe90KuHpZzjltJQ4HTjsVSC:8fAkpBPukv8afCxAM90KuHpZttJtHTjU
                  MD5:CDF7787C446F89DACDDBED2EE3758064
                  SHA1:64639F8C4C59BA2CD484936AEE3ACC04F0405DF8
                  SHA-256:D4058237DC4734445711876CB243977957297B052D188C85E7641E947FD824A8
                  SHA-512:1A63C94625246CC1B0FEDA880CA6CDD047EF50B19CE4CA3237B8F3F2D76299A8E485393B4BE0B7544B63456E59BF180C79E5ED2C0A17C321A118D3FFE4FA7988
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa de Sud)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanez\u0103","sq_AL":"albanez\u0103 (Albania)","sq_XK":"albanez\u0103 (Kosovo)","sq_MK":"albanez\u0103 (Macedonia)","am":"amharic\u0103","am_ET":"amharic\u0103 (Etiopia)","ar":"arab\u0103","ar_DZ":"arab\u0103 (Algeria)","ar_SA":"arab\u0103 (Arabia Saudit\u0103)","ar_BH":"arab\u0103 (Bahrain)","ar_TD":"arab\u0103 (Ciad)","ar_KM":"arab\u0103 (Comore)","ar_DJ":"arab\u0103 (Djibouti)","ar_EG":"arab\u0103 (Egipt)","ar_AE":"arab\u0103 (Emiratele Arabe Unite)","ar_ER":"arab\u0103 (Eritreea)","ar_JO":"arab\u0103 (Iordania)","ar_IQ":"arab\u0103 (Irak)","ar_IL":"arab\u0103 (Israel)","ar_KW":"arab\u0103 (Kuweit)","ar_LB":"arab\u0103 (Liban)","ar_LY":"arab\u0103 (Libia)","ar_MA":"arab\u0103 (Maroc)","ar_MR":"arab\u0103 (Mauritania)","ar_OM":"arab\u0103 (Oman)","ar_QA":"arab\u0103 (Qatar)","ar_EH":"arab\u0103 (Sahara Occidental\u0103)","ar_SY":"arab\u0103 (Siria)","ar_SO":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21439
                  Entropy (8bit):5.012081213544208
                  Encrypted:false
                  SSDEEP:384:JFZmMVtBUPk2FUqw7m+FfZbrPyIUA4lNa8OfAXnYC:MI+7wC+FZyv/Na8OfAXp
                  MD5:469074C10BD432557B920D4E522D9749
                  SHA1:060C580C11B1218ACC6EC44AF1AEACD7B6CC8C8B
                  SHA-256:DE4C6DD0B76187BC5CEB136AEE1DD04757634FCE12BD8F485852FD98078EA3E2
                  SHA-512:BEDB4A7D7625FF464FA6899B851085FC871C05484BC6BBBEF523CA34AE5BA54FD0FA3D8FBC7B6919CE66E7B59AE59C5DF70ECB0E070B3276377FB23A34D629D6
                  Malicious:false
                  Preview:{"ak":"Ac\u00e1inis","ak_GH":"Ac\u00e1inis (G\u00e1na)","af":"Afrac\u00e1inis","af_ZA":"Afrac\u00e1inis (An Afraic Theas)","af_NA":"Afrac\u00e1inis (An Namaib)","hy":"Airm\u00e9inis","hy_AM":"Airm\u00e9inis (An Airm\u00e9in)","sq":"Alb\u00e1inis","sq_AL":"Alb\u00e1inis (An Alb\u00e1in)","sq_XK":"Alb\u00e1inis (An Chosaiv)","sq_MK":"Alb\u00e1inis (An Mhacad\u00f3in)","am":"Am\u00e1iris","am_ET":"Am\u00e1iris (An Aet\u00f3ip)","ar":"Araibis","ar_DZ":"Araibis (An Ailg\u00e9ir)","ar_SA":"Araibis (An Araib Sh\u00e1dach)","ar_EG":"Araibis (An \u00c9igipt)","ar_ER":"Araibis (An Eiritr\u00e9)","ar_IQ":"Araibis (An Iar\u00e1ic)","ar_JO":"Araibis (An Iord\u00e1in)","ar_LY":"Araibis (An Libia)","ar_LB":"Araibis (An Liob\u00e1in)","ar_MR":"Araibis (An Mh\u00e1rat\u00e1in)","ar_EH":"Araibis (An Sah\u00e1ra Thiar)","ar_SY":"Araibis (An tSiria)","ar_SO":"Araibis (An tSom\u00e1il)","ar_SS":"Araibis (An tS\u00fad\u00e1in Theas)","ar_SD":"Araibis (An tS\u00fad\u00e1in)","ar_TN":"Araibis (An T\u00fain\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17745
                  Entropy (8bit):5.10558689283139
                  Encrypted:false
                  SSDEEP:384:2wRrjj3QUlWCFtYNdzPHDKhKa9gVtUF6gV8li1Z2026m1hJ5:PSCFtYNdzvDKoaajUF69CZ2026m1B
                  MD5:7D8251FBBB46C6F8692E4CB4B556366B
                  SHA1:DE10DE0630F02D1CA345FB55DA5B62E9073D0A5F
                  SHA-256:BCE0AFB8FED96DBD49D410DFA1EFB60C5BAA592D2C9F80123255D65968282F01
                  SHA-512:2DBFF9EEB2C5FAFDC56748AB07A97EA9E47D245FD3A25A544983AC19ED530313B60F6D1BFC16CD5332D03BAAE2EA53C98E10A761B1081333F7197096D7962D00
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akankan","ak_GH":"akankan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"alima\u0272ikan","de_DE":"alima\u0272ikan (Alima\u0272i)","de_BE":"alima\u0272ikan (B\u025bliziki)","de_LU":"alima\u0272ikan (Likisanburu)","de_LI":"alima\u0272ikan (Lis\u025bnsitayini)","de_AT":"alima\u0272ikan (Otirisi)","de_CH":"alima\u0272ikan (Suwisi)","am":"amarikikan","am_ET":"amarikikan (Etiopi)","en":"angil\u025bkan","en_VI":"angil\u025bkan (Ameriki ka Sungurunnin Gun)","en_US":"angil\u025bkan (Ameriki)","en_IO":"angil\u025bkan (Angil\u025b ka \u025bndu dugukolo)","en_VG":"angil\u025bkan (Angil\u025b ka Sungurunnin Gun)","en_GB":"angil\u025bkan (Angil\u025bt\u025bri)","en_AI":"angil\u025bkan (Angiya)","en_AG":"angil\u025bkan (Antiga-ni-Barbuda)","en_BS":"angil\u025bkan (Bahamasi)","en_KY":"angil\u025bkan (Bama Gun)","en_BB":"angil\u025bkan (Barbadi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16343
                  Entropy (8bit):5.017203859586729
                  Encrypted:false
                  SSDEEP:384:ZYiSKzaT6W2FEI6ioFCRVjRwt22vtqqOLAgKZ5511JYNCtYNfuzUR:uiSKzaIENioFCLRwtSqOLpKZ551eCtYn
                  MD5:ECB0A9E7387ED41EE0E2C42BB89C7B19
                  SHA1:282E140A98C22B4CC6C2C332A6AAEEE68820302A
                  SHA-256:4F3E36427BA8E0E869C350EF754EF4E1F569C3BA3B1299CFEBE1B791A44386BD
                  SHA-512:66294D9762D14D2D59A2B5047764B0CE0A38D7FA7AD5A5173E4EC20233D3E7A1F08E06AB1356FBDEE27AF77D63FA69FDB9CAF2AB7E65ACF82D4433FB78212DA1
                  Malicious:false
                  Preview:{"sq":"Afaan Albaniyaa","ga":"Afaan Ayirishii","az":"Afaan Azerbaijani","az_Latn":"Afaan Azerbaijani (Latin)","bn":"Afaan Baangladeshi","bn_IN":"Afaan Baangladeshi (India)","eu":"Afaan Baskuu","be":"Afaan Belarusia","bs":"Afaan Bosniyaa","bs_Latn":"Afaan Bosniyaa (Latin)","bg":"Afaan Bulgariya","hr":"Afaan Croatian","cs":"Afaan Czech","nl":"Afaan Dachii","da":"Afaan Deenmaark","eo":"Afaan Esperantoo","fr":"Afaan Faransaayii","fr_FR":"Afaan Faransaayii (France)","fo":"Afaan Faroese","fi":"Afaan Fiilaandi","fy":"Afaan Firisiyaani","gl":"Afaan Galishii","ka":"Afaan Georgian","el":"Afaan Giriiki","gu":"Afaan Gujarati","gu_IN":"Afaan Gujarati (India)","hu":"Afaan Hangaari","he":"Afaan Hebrew","hi":"Afaan Hindii","hi_IN":"Afaan Hindii (India)","id":"Afaan Indoneziya","sl":"Afaan Islovaniyaa","es":"Afaan Ispeen","es_US":"Afaan Ispeen (United States)","et":"Afaan Istooniya","ja":"Afaan Japanii","ja_JP":"Afaan Japanii (Japan)","de":"Afaan Jarmanii","de_DE":"Afaan Jarmanii (Germany)","kn":"Afaan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64136
                  Entropy (8bit):3.7717654445948057
                  Encrypted:false
                  SSDEEP:384:LBO+siaGggnEfgWyjYcmlnkLw9456hOBQ/NLxDoPw7pLqhzCBkp1XbPxM:w+sXgnPjJxM
                  MD5:AFDA6CBECD7C8BCC262628171B9E57A6
                  SHA1:E91276574772111A4870BC403E5ADC0838B56122
                  SHA-256:0C35081935FF00C2536856D20FDE37D20DCCA20F661639F0423BFD2B87D092AB
                  SHA-512:400577D8D32F5081E1422AC8A78635EC7B469F9692693589121EF72805CB5239D91EC126F507E458BDF96C522EE35E7D52426F20F5B52AA9E9C92F8E2F113AD3
                  Malicious:false
                  Preview:{"az":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576","az_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576)","az_Cyrl_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Cyrl":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580)","sq":"\u0561\u056c\u0562\u0561\u0576\u0565\u0580\u0565\u0576","sq_AL":"\u0561\u056c\u05
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16657
                  Entropy (8bit):5.178166394632122
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CFtYNkz3g2Fs+DrA/XFbgV8t0+hIbmRND1Wvn1hJuU/:1KwIgCFtYNkzts+DrAfFb9t0JmRNhWvt
                  MD5:0445A0D4E1399D30AA2EA49BB24F47D8
                  SHA1:47BA0F43B1CC3CFB172D3B2B659232C2C80D3972
                  SHA-256:1FEF34DADB20A97F60D1468B48E015F0EBEBFDD9F4D01145E2F8F6220183F67A
                  SHA-512:19CF0A52C0B4896E8F1007848AB96A8C0866AB8AB261EC782D59440CD95BE379A06E52D9F7960615AF45E4786426EAB2A32CD318728C78F7DBF3E53159F96DA2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21565
                  Entropy (8bit):5.070335361620851
                  Encrypted:false
                  SSDEEP:384:P+BhVWyNOZlWbG3E7okCmMLVzWMVgritW+7wbZsamE:mLPNOZlWbG3E7okCmMRHgetW+FamE
                  MD5:759577EC0B59DA61A03D187167B4DABC
                  SHA1:83874B6554BCE76CB32D2EF45BE7212A3C4C1C1B
                  SHA-256:6EE0BCADDF0DDF8A24B4C92B7F0931E1F6EA48A309155C07D74934A4B1C7ECE1
                  SHA-512:3633972F36563C35600A535622FFC54D8FA341E66B01FEEACD10F2479A7D135B489823DCB10DC346CDF557E00B2BA8DC8805B19FCDA5AABC39A689758F386FC9
                  Malicious:false
                  Preview:{"af":"afrikaangbe","af_ZA":"afrikaangbe (Anyiehe Afrika nutome)","af_NA":"afrikaangbe (Namibia nutome)","sq":"albaniagbe","sq_AL":"albaniagbe (Albania nutome)","sq_MK":"albaniagbe (Makedonia nutome)","sq_XK":"Albanian (Kosovo)","am":"amhariagbe","am_ET":"amhariagbe (Etiopia nutome)","ar":"arabiagbe","ar_DZ":"arabiagbe (Algeria nutome)","ar_BH":"arabiagbe (Bahrain nutome)","ar_DJ":"arabiagbe (Dzibuti nutome)","ar_EG":"arabiagbe (Egypte nutome)","ar_ER":"arabiagbe (Eritrea nutome)","ar_EH":"arabiagbe (\u0194eto\u0256o\u0192e Sahara nutome)","ar_IQ":"arabiagbe (iraqduk\u0254)","ar_IL":"arabiagbe (Israel nutome)","ar_QA":"arabiagbe (Katar nutome)","ar_KM":"arabiagbe (Komoros nutome)","ar_KW":"arabiagbe (Kuwait nutome)","ar_LB":"arabiagbe (Leban\u0254n nutome)","ar_LY":"arabiagbe (Libya nutome)","ar_MR":"arabiagbe (Mauritania nutome)","ar_MA":"arabiagbe (Moroko nutome)","ar_OM":"arabiagbe (Oman nutome)","ar_PS":"arabiagbe (Palestinia nutome)","ar_SA":"arabiagbe (Saudi Arabia nutome)","ar_S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):66773
                  Entropy (8bit):3.887410492385867
                  Encrypted:false
                  SSDEEP:192:P8RHpNyIvazc4hGZjS/jYULh13CCjnrCl7H:ApQIkXkZS5jSCil7H
                  MD5:8FC4138F937C8BEFB22DC23F5CA43407
                  SHA1:C22E86F09CC578C73442F577E9CDC90EFFCAE5F3
                  SHA-256:D28C3A5B72EFD0CD05D10C40529BB569C67ECF1C61F6B78C4C1509D372C15064
                  SHA-512:FF56F2723D134937765A733A8EA6BB11D402715DEE1A7FC8E12786D66E09837327846FD29DD3C62561A7868CD94F1D3CD445D82956D4BAFF49E9B67F41DC8FAB
                  Malicious:false
                  Preview:{"ak":"Akan","ak_GH":"Akan (Ghana)","sq_XK":"Albanian (Kosovo)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","br":"Breton","br_FR":"Breton (France)","kw":"Cornish","kw_GB":"Cornish (United Kingdom)","ee":"Ewe","ee_GH":"Ewe (Ghana)","ee_TG":"Ewe (Togo)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"Ganda","lg_UG":"Ganda (Uganda)","kl":"Kalaallisut","kl_GL":"Kalaallisut (Greenland)","ki":"Kikuyu","ki_KE":"Kikuyu (Kenya)","rw":"Kinyarwanda","rw_RW":"Kinyarwanda (Rwanda)","ln":"Lingala","ln_AO":"Lingala (Angola)","ln_CF":"Lingala (Central African Republic)","ln_CG":"Lingala (Congo - Brazzaville)","ln_CD":"Lingala (Congo - Kinshasa)","lu":"Luba-Katanga","lu_CD":"Luba-Katanga (Congo - Kinshasa)","gv":"Manx","gv_IM":"Manx (Isle of Man)","mn":"Mongolian","mn_Cyrl_MN":"Mongolian (Cyrillic, Mongolia)","mn_Cyrl":"Mongolian (Cyrillic)","mn_MN":"Mongolian (Mongolia)","nd":"North Ndebel
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18562
                  Entropy (8bit):5.2025647770772325
                  Encrypted:false
                  SSDEEP:384:HWW6/RVtY1xGFQMzLLROMv0ODnOhshhuqwsG:HW//RDYgQ6LLgMv0ODnOhsruqwsG
                  MD5:8392A816C98FF640B3021DFDF28AC67C
                  SHA1:61F013FA4E6CEEBB71279F04E0B4EBFDBF6C65F2
                  SHA-256:1180491397A79C3B626815F560EE3D70AFE929CF99CBF6276A21197C8B25738B
                  SHA-512:18C07B97B2C582F5D76A70A619164EA04563A53D08A161F26462703E7588B3B24C296B6D66FD42DFB10EAE1ABD394812CA8483805E707947A263D5C169E43CD5
                  Malicious:false
                  Preview:{"af":"Afrikans","af_ZA":"Afrikans (Afrika t\u2019Isfel)","af_NA":"Afrikans (Namibja)","ak":"Akan","ak_GH":"Akan (Gana)","sq_XK":"Albanian (Kosovo)","sq":"Albani\u017c","sq_AL":"Albani\u017c (Albanija)","sq_MK":"Albani\u017c (Ma\u010bedonja)","am":"Am\u0127ariku","am_ET":"Am\u0127ariku (Etijopja)","ar_SS":"Arabic (South Sudan)","hy":"Armenjan","hy_AM":"Armenjan (Armenja)","as":"Assamese","as_IN":"Assamese (L-Indja)","az":"A\u017cerbaj\u0121ani","az_AZ":"A\u017cerbaj\u0121ani (A\u017cerbaj\u0121an)","az_Cyrl_AZ":"A\u017cerbaj\u0121ani (\u010airilliku, A\u017cerbaj\u0121an)","az_Cyrl":"A\u017cerbaj\u0121ani (\u010airilliku)","az_Latn_AZ":"A\u017cerbaj\u0121ani (Latin, A\u017cerbaj\u0121an)","az_Latn":"A\u017cerbaj\u0121ani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Bask","eu_ES":"Bask (Spanja)","be":"Belarussu","be_BY":"Belarussu (Bjelorussja)","bn":"Bengali","bn_BD":"Bengali (Bangladexx)","bn_IN":"Bengali (L-Indja)","nb":"Bokmahal Norv
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59300
                  Entropy (8bit):3.91589445292201
                  Encrypted:false
                  SSDEEP:384:LGrmLUIQ11HwxBxY7zhUYa0R25AZreOqXLC3iJOhOwKyjsTW0xCt4RpEwpO51NZB:hotyEs1u
                  MD5:C973029AB5210FB3CB9ADE3A84AD8842
                  SHA1:2776DCD081C4E6408C6B030BF3D3834901B74851
                  SHA-256:7E2780219C4B050DE362591980B58A4E3CC452798CBC96A08CC2014096CDAC91
                  SHA-512:3344A7A93C61F0BD2C864E0AAAFB3FB0C160C89C72A8459EC4D1DE205FE2C2B267F4EEBA90BB7135C60385A883FF329FAA80CDCB50ABF9607C6E9A943ACE9A18
                  Malicious:false
                  Preview:{"ak":"\u0c05\u0c15\u0c3e\u0c28\u0c4d","ak_GH":"\u0c05\u0c15\u0c3e\u0c28\u0c4d (\u0c18\u0c28\u0c3e)","az":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f","az_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d)","az_Cyrl_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Cyrl":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d)","am":"\u0c05\u0c2e\u0c4d\u0c39\u0c3e\u0c30\u0c3f\u0c15\u0c4d","am_ET":"\u0c05\u0c2e\u0c4d\u0c39
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57139
                  Entropy (8bit):3.9410134651135857
                  Encrypted:false
                  SSDEEP:768:yW4n+TPAbX2MjE6wRM9G3scOljPcQ5gkgf:yVN5q
                  MD5:C32D92FE3161F4CFF403325D78CAB31E
                  SHA1:F1138B11613C6B27ADC270B4214870127078240E
                  SHA-256:DBB360A600BC4CE27F7B1E6C250EB216669D26F19451C401C59A0754249B4DDE
                  SHA-512:1B48F01E20DAC69AB91EA8A0F67AE17C934341B93893C200D4A2412F2539DDBB61E10558126409188197CC70AF90CED423134CDC3C3B9725B8E2AFF446B42EDD
                  Malicious:false
                  Preview:{"en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u0907\u0932 \u0911\u092b\u093c \u092e\u0948\u0928)","en_IE":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u092f\u0930\u0932\u0948\u0902\u0921)","en_ER":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0907\u0930\u093f\u091f\u094d\u0930\u093f\u092f\u093e)","en_MP":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0909\u0924\u094d\u0924\u0930\u0940 \u092e\u093e\u0930\u093f\u092f\u093e\u0928\u093e \u0926\u094d\u0935\u0940\u092a\u0938\u092e\u0942\u0939)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u0917\u094d\u0935\u093f\u0932\u093e)","en_AG":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u091f\u093f\u0917\u0941\u0906 \u0914\u0930 \
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17897
                  Entropy (8bit):5.0356585504115285
                  Encrypted:false
                  SSDEEP:384:2mjED7YfCwyHziQzECCXCNl6rn7MjQAmzKVsmjjxuIzo9XX9/2ub:Tc7YfCwyHzi5LXCNAAjQAFfZuJn9/2ub
                  MD5:7BEEF3C2787E8A6C0E8F395C520A59D7
                  SHA1:F68F58B60FCD14B24590938A6234BBB28193CE7D
                  SHA-256:3D066139BF31EDF555BAACBE92A63BF56CE9857FB91DD1DA4BB7D59808D5150E
                  SHA-512:C030A1650057DF6D5697B33B061E0BB0481DA6646318AE9F78FF5E32D2FA8948E91CB72B69CB32E3CB503D3EFE7FEB6F22ACDB1BB716C91CFB2F22840329BDF7
                  Malicious:false
                  Preview:{"az":"acerbaixano","az_AZ":"acerbaixano (Acerbaix\u00e1n)","az_Cyrl_AZ":"acerbaixano (Cir\u00edlico, Acerbaix\u00e1n)","az_Cyrl":"acerbaixano (Cir\u00edlico)","az_Latn_AZ":"acerbaixano (Latino, Acerbaix\u00e1n)","az_Latn":"acerbaixano (Latino)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sud\u00e1frica)","ak":"ak\u00e1n","ak_GH":"ak\u00e1n (Gana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alema\u00f1a)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lxica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Su\u00edza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saudita)","ar_DZ":"\u00e1rabe (Arxelia)","ar_BH":"\u00e1rabe (Bahrein)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comores)","ar_AE":"\u00e1rabe (Emiratos \u00c1ra
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16058
                  Entropy (8bit):4.932413077905569
                  Encrypted:false
                  SSDEEP:384:+IPjAQmgWzlJzMxn4ou9RjE0jfWk3mucjiW:+2ElJMx4ou9RJKk3mT
                  MD5:8F850A1C09D71493BAEA7A283D64558E
                  SHA1:DFABDA46829F4E08F53EB87942EA2C4737AE73BB
                  SHA-256:1C2D03CFC710AC9B87BDF01826467CCAB70C7D6696069698E35812EBBDCC24AB
                  SHA-512:85C41CCEC23A047871D303957431223D318F4804B4FBC0CFE61A3FBC137FE53AA27AFA723A4C055E0ADCC3D92CE3B3CBD2BDD7164646A8F47E66D23226FA012C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albanien)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonien)","am":"amharisk","am_ET":"amharisk (Etiopien)","ar":"arabisk","ar_DZ":"arabisk (Algeriet)","ar_BH":"arabisk (Bahrain)","ar_KM":"arabisk (Comorerne)","ar_PS":"arabisk (De pal\u00e6stinensiske omr\u00e5der)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypten)","ar_ER":"arabisk (Eritrea)","ar_AE":"arabisk (Forenede Arabiske Emirater)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libyen)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauretanien)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabien)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SS":"arabisk (Sydsudan)","ar_SY":"arabisk (Syrien)","ar_TD":"arabisk (Tchad)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17897
                  Entropy (8bit):5.0356585504115285
                  Encrypted:false
                  SSDEEP:384:2mjED7YfCwyHziQzECCXCNl6rn7MjQAmzKVsmjjxuIzo9XX9/2ub:Tc7YfCwyHzi5LXCNAAjQAFfZuJn9/2ub
                  MD5:7BEEF3C2787E8A6C0E8F395C520A59D7
                  SHA1:F68F58B60FCD14B24590938A6234BBB28193CE7D
                  SHA-256:3D066139BF31EDF555BAACBE92A63BF56CE9857FB91DD1DA4BB7D59808D5150E
                  SHA-512:C030A1650057DF6D5697B33B061E0BB0481DA6646318AE9F78FF5E32D2FA8948E91CB72B69CB32E3CB503D3EFE7FEB6F22ACDB1BB716C91CFB2F22840329BDF7
                  Malicious:false
                  Preview:{"az":"acerbaixano","az_AZ":"acerbaixano (Acerbaix\u00e1n)","az_Cyrl_AZ":"acerbaixano (Cir\u00edlico, Acerbaix\u00e1n)","az_Cyrl":"acerbaixano (Cir\u00edlico)","az_Latn_AZ":"acerbaixano (Latino, Acerbaix\u00e1n)","az_Latn":"acerbaixano (Latino)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sud\u00e1frica)","ak":"ak\u00e1n","ak_GH":"ak\u00e1n (Gana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alema\u00f1a)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lxica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Su\u00edza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saudita)","ar_DZ":"\u00e1rabe (Arxelia)","ar_BH":"\u00e1rabe (Bahrein)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comores)","ar_AE":"\u00e1rabe (Emiratos \u00c1ra
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16022
                  Entropy (8bit):4.9371245328643205
                  Encrypted:false
                  SSDEEP:192:RQrnM5ld4TfWSYU70ZStyGp5MnLgCTKpST1XqVJq3HtudJu0RZ2EhkUN14JD9vdW:WrTfoZX3716m9u6RE2P9vLTWtc9iT
                  MD5:8B1EE1D78B3734ED728326FAF6AFD3F1
                  SHA1:6531922C23410E5F60E1AE063A3CB181CC29645B
                  SHA-256:0C63F184957F53D755EFC9C7126F273C1426EFCCF7E8A60F6272299354E9016C
                  SHA-512:6E51896E2616FDA0F98639053A18AEDBCACD174F4457466282046E4F5E063DE8C84EF5B6A3C4C4078552475EA78A5C7FBF8059337240914B1BD98C2A7653FD00
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albania)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (De forente arabiske emirater)","ar_PS":"arabisk (Det palestinske omr\u00e5det)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_YE":"arabisk (Jemen)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_SS":"arabisk (S\u00f8r-Sudan)","ar_TD":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61820
                  Entropy (8bit):3.815791387581532
                  Encrypted:false
                  SSDEEP:384:MnCAMV2C57na/nM+zhCSz6CBebUIE2J4TMu0lSRNnABc4lwdd8TgudLNKKW9ML0y:LMEnKKW9Hx/TK
                  MD5:C7D79C7C974A365649B3C332B8900EF7
                  SHA1:48520550B73D74E0FE27375262EAA93227CA048C
                  SHA-256:66D0C4D6926177496B1639C4D08DFA18C95EA969BBF67DA7C8AC972D92A3AC6F
                  SHA-512:14C72FF511AAFB092944FF20C648E6A456EDFBE886F8969CCEDA17721F14AC1D52808B484C64F838AA46482AE3436092A43775ED54AF92013B19BCBD304C58FC
                  Malicious:false
                  Preview:{"en":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac","en_SH":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u0395\u03bb\u03ad\u03bd\u03b7)","en_LC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u039b\u03bf\u03c5\u03ba\u03af\u03b1)","en_VC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u0392\u03b9\u03ba\u03ad\u03bd\u03c4\u03b9\u03bf\u03c2 \u03ba\u03b1\u03b9 \u0393\u03c1\u03b5\u03bd\u03b1\u03b4\u03af\u03bd\u03b5\u03c2)","en_SX":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u039c\u03b1\u03c1\u03c4\u03af\u03bd\u03bf\u03c2 (\u039f\u03bb\u03bb\u03b1\u03bd\u03b4\u03b9\u03ba\u03cc \u03c4\u03bc\u03ae\u03bc\u03b1))","en_KN":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u03a7\u03c1\u03b9\u03c3\u03c4\u03cc\u03c6\u03bf\u03c1\u03bf\u03c2 \u03ba\u03b1\u03b9 \u039d\u03ad\u03b2\u03b9\u03c2)","en_VI":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03bc\u03b5\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16152
                  Entropy (8bit):5.129643976085041
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CtYNrz1g2Fn+CNA/VFbgV8t0+8kI9mdDiW1pn1hJuU5PmA:1KwIgCtYNrzTn+CNAdFb9t0HmdWW1pnt
                  MD5:88B5007A1AE0AF95287D2A2BD38DA28C
                  SHA1:A977E59CCD4D2656237DA5E7531BCDCB97F8236E
                  SHA-256:E0DBD0195B4A64DFE0A33AF11E92B448444529D59ABDDF0CBA66A8EFB35C17D8
                  SHA-512:2158177D44C6053323343F91D3DE7F0C82AD832CBD0E600481099454C2904D50D33879EFF69864FB921E5DC87306E11CDABFB9CE55A2843FD23F0166C2955828
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17014
                  Entropy (8bit):5.105767548859543
                  Encrypted:false
                  SSDEEP:384:G9PDUQzwE/I0uepzH13zPknHapLBwVFTKvLMShx:iI6wOowLthx
                  MD5:FA175DDA321BAC335D2DC6CD0A620BE1
                  SHA1:1C303FB12180D3876847B3BBA79016E43F87F4CD
                  SHA-256:B9525B676A690396C4D8DD34E5D42F22F9E166F65033E5B03DDC391C852B9367
                  SHA-512:4AAE355E92C8FB8944C95218A84D47B0791CDA005881F38529A6C21508D762FA5CD1A050A119AB21CCE89938A1EF29CF2269C900CA7799C3E811613CEE64A5F9
                  Malicious:false
                  Preview:{"af":"Afrikaansk","af_NA":"Afrikaansk (Namibi\u00eb)","af_ZA":"Afrikaansk (S\u00fbd-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albaneesk","sq_AL":"Albaneesk (Albani\u00eb)","sq_XK":"Albaneesk (Kosovo)","sq_MK":"Albaneesk (Macedoni\u00eb)","am":"Amhaarsk","am_ET":"Amhaarsk (Ethiopi\u00eb)","ar":"Arabysk","ar_DZ":"Arabysk (Algerije)","ar_BH":"Arabysk (Bahrein)","ar_KM":"Arabysk (Comoren)","ar_DJ":"Arabysk (Djibouti)","ar_EG":"Arabysk (Egypte)","ar_ER":"Arabysk (Eritrea)","ar_IQ":"Arabysk (Irak)","ar_IL":"Arabysk (Isra\u00ebl)","ar_YE":"Arabysk (Jemen)","ar_JO":"Arabysk (Jordani\u00eb)","ar_KW":"Arabysk (Koeweit)","ar_LB":"Arabysk (Libanon)","ar_LY":"Arabysk (Libi\u00eb)","ar_MA":"Arabysk (Marokko)","ar_MR":"Arabysk (Mauritani\u00eb)","ar_OM":"Arabysk (Oman)","ar_PS":"Arabysk (Palestynske gebieten)","ar_QA":"Arabysk (Qatar)","ar_SA":"Arabysk (Saoedi-Arabi\u00eb)","ar_SD":"Arabysk (Soedan)","ar_SO":"Arabysk (Somali\u00eb)","ar_SS":"Arabysk (S\u00fbd-Soedan)","ar_SY":"Arabysk (Syri\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16423
                  Entropy (8bit):5.065254631583761
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiISsUGNOzz237pLagxJ+19n9i1LDm5:6CZZRka3idsUGNOORalk1LDm5
                  MD5:136C7C4B6791ED01B2618EB30441392C
                  SHA1:4E8ADF0A3F558E0B49B57AD2D74FA6E2F7E79254
                  SHA-256:FDC7AEEB165D34242771B686978EE226DCDEDA8A4914A55ED94924E76CD312C0
                  SHA-512:8D2C12E1FC86DD0F86A5C083ADF848B26B9771D89EA5BC87BEED3DC01DA38A09284E2C4517E609C34C79A5DDA797B367C05BC980DB5E1471D93C9B592CB2F4C9
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59333
                  Entropy (8bit):3.836052610611072
                  Encrypted:false
                  SSDEEP:1536:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh71kvThPG6fKnUWBwxfDOOrIOjXO++sj32E:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh72
                  MD5:42A00269B24A0594A50A8C7DC7453F88
                  SHA1:A2C72EB0F417912F2569DD452E7226E4D26FDC80
                  SHA-256:711B1C277F3E88977863378071538CC1A237CD38B37448B89F52DF36BCBFB890
                  SHA-512:259AAE83365C0838CA55FF178CC5DE614F3F837043F40691DC402EF9F7A603577A5989AAC6045E672F08ABD8CA5CECDF199D3D4162FDCF6E460857A61760551C
                  Malicious:false
                  Preview:{"ak":"\u0d85\u0d9a\u0dcf\u0db1\u0dca","ak_GH":"\u0d85\u0d9a\u0dcf\u0db1\u0dca (\u0d9d\u0dcf\u0db1\u0dcf\u0dc0)","af":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4","af_ZA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0daf\u0d9a\u0dd4\u0dab\u0dd4 \u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0dc0)","af_NA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0db1\u0dd0\u0db8\u0dd3\u0db6\u0dd2\u0dba\u0dcf\u0dc0)","ga":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad","ga_IE":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","is":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad","is_IS":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","ar":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2","ar_DZ":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2 (\u0d87\u0dbd\u0dca\u0da2\u0dd3\u0dbb\u0dd2\u0dba\u0dcf\u0dc0)","ar_IQ":"\u0d85\u0dbb\u0dcf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16862
                  Entropy (8bit):4.920395931069002
                  Encrypted:false
                  SSDEEP:192:Ytnh+ygfjIU+rUewcX505N4+VY0xBdLRcKC2Q0BnqUsI8RsK/+LIEupV4iOg9aTr:YtgIUCBwMsnLp3QPyIbUpg9aToQ
                  MD5:A03CB2751576FD6708D64821131E5C7E
                  SHA1:E19192E04D10E90A954A0950336E892EE627BCFB
                  SHA-256:1E8B2A4F6012956A92C8E9549F253FCE6AF7D488A75CED764249FD815B5920DD
                  SHA-512:84D607C146EC22FD1E24BF19323A40E896CBB2F732CC76055C2722A5ED41C19DF4B6BA390DBAD00601D89ED2DA51537B730415670A2C4A5382C1B7F57C69324A
                  Malicious:false
                  Preview:{"ps":"afghanska","ps_AF":"afghanska (Afghanistan)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska territorierna)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SD":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15984
                  Entropy (8bit):4.932001151218717
                  Encrypted:false
                  SSDEEP:384:2Dy5HwIflrDqz6ug22s06MqXNoTR+2ztFx1IXy1tOP3ttLaVMEAuiVC+KVva:28fFDqz6X6MqXNo6oy
                  MD5:7D9DC7B1614BA7DC74A2824FC53FF6C2
                  SHA1:F7F8E585B163F8B0D846DCB7DA8223B354C616ED
                  SHA-256:150F34CF6B6B0EFFAF0BE90A06EF576FAB940E8BF147D9ED89E046FCEFC22C7C
                  SHA-512:857B05F03DBFBE624A24189E7B966A3D1C4E989F36D12CB5A017498CDBC54E8C56277F3699F941210BC15F3249742C41E3A1B2297D683AD3948E7963AA315559
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Suafrika)","ak":"akan","ak_GH":"akan (Ghana)","de":"alamaneg","de_DE":"alamaneg (Alamagn)","de_AT":"alamaneg (Aostria)","de_BE":"alamaneg (Belgia)","de_LI":"alamaneg (Liechtenstein)","de_LU":"alamaneg (Luksembourg)","de_CH":"alamaneg (Suis)","sq":"albaneg","sq_AL":"albaneg (Albania)","sq_XK":"albaneg (Kosovo)","sq_MK":"albaneg (Makedonia)","am":"amhareg","am_ET":"amhareg (Etiopia)","ar":"arabeg","ar_DZ":"arabeg (Aljeria)","ar_SA":"arabeg (Arabia Saoudat)","ar_BH":"arabeg (Bahrein)","ar_DJ":"arabeg (Djibouti)","ar_EG":"arabeg (Egipt)","ar_AE":"arabeg (Emirelezhio\u00f9 Arab Unanet)","ar_ER":"arabeg (Eritrea)","ar_IQ":"arabeg (Iraq)","ar_IL":"arabeg (Israel)","ar_JO":"arabeg (Jordania)","ar_KM":"arabeg (Komorez)","ar_KW":"arabeg (Koweit)","ar_LB":"arabeg (Liban)","ar_LY":"arabeg (Libia)","ar_MR":"arabeg (Maouritania)","ar_MA":"arabeg (Maroko)","ar_OM":"arabeg (Oman)","ar_QA":"arabeg (Qatar)","ar_EH":"arabeg (Sahara ar C\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):46944
                  Entropy (8bit):4.182215425837866
                  Encrypted:false
                  SSDEEP:384:iOrGTklZx/sAub/H6t4keHHmCi4mkDSxkWFT8Oc4tHOfa5CFtYNvzOydUIMOA0Dz:fe4CFtYNvz1dUIMOA0DQ6Zvf1N
                  MD5:B32E9F378AF5AF859DE53A30D9D18C6C
                  SHA1:A76A69F9363B8A916E0437FC315ECBB153533BB8
                  SHA-256:4DF3057C37B505137482EDC87DFC1AB424D6FF809C74A72A7D0A47AA7EAE59FB
                  SHA-512:7DD0AFB9259F813590E8E5824DDED41CC3E8A6339D866C92789777CDD0B813F83AF98C8B0497BB0D70C2E21A44223B384CA37424FB5CBA054B45DF4C024C204E
                  Malicious:false
                  Preview:{"uz":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9","uz_AF":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d0\u05b7\u05e4\u05bf\u05d2\u05d4\u05d0\u05b7\u05e0\u05d9\u05e1\u05d8\u05d0\u05b7\u05df)","uz_Arab_AF":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d0\u05b7\u05e8\u05d0\u05b7\u05d1\u05d9\u05e9, \u05d0\u05b7\u05e4\u05bf\u05d2\u05d4\u05d0\u05b7\u05e0\u05d9\u05e1\u05d8\u05d0\u05b7\u05df)","uz_Arab":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d0\u05b7\u05e8\u05d0\u05b7\u05d1\u05d9\u05e9)","uz_Latn":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d2\u05b7\u05dc\u05d7\u05d9\u05e9)","uz_Cyrl":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05e6\u05d9\u05e8\u05d9\u05dc\u05d9\u05e9)","hu":"\u05d0\u05d5\u05e0\u05d2\u05e2\u05e8\u05d9\u05e9","hu_HU":"\u05d0\u05d5\u05e0\u05d2\u05e2\u05e8\u05d9\u05e9 (\u05d0\u05d5\u05e0\u05d2\u05e2\u05e8\u05df)","uk":"\u05d0\u05d5\u05e7\u05e8\u05d0\u05b7\u05d0\u05d9\u05e0\u05d9\u05e9","uk_UA":"\u05d0\u05d5\u05e7\u05e
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17295
                  Entropy (8bit):5.016582252454801
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDd7nO3+kSwkd7P2sVKFggV8phZv50D1hJ1:oCFtYNdzvDd7OdSwkd7+sAFg9Zv50D1N
                  MD5:46DF8ADD8B17E9C5F4380DB765DADEE3
                  SHA1:CAB677BE8D4B81C4A9BECB1B7F289AA64CD4665D
                  SHA-256:72EF4109B089A3F1227D321BCE97B16F2A4D61FA61753E5DB82569697CB7F9C3
                  SHA-512:632C5BE81CE7576C11F7D9D9454BAEA57244A2583B638FDE6082AEBB3F5EF4E2B05DAEA2F9B95D74804E9EC44234734A7AC8400E1DC8BAEA4047549722DED79E
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57371
                  Entropy (8bit):3.9660553934886646
                  Encrypted:false
                  SSDEEP:384:AXrlvot23uiooSWT9gMGkdxkmi+0RwJveOjE6OvvouOwviTMovvVYpTwOxfr1mAd:ALL8Nl
                  MD5:3A58097EB897EEB70FCB806D18FEDBB4
                  SHA1:0197C576B734A9B3134D3380A6A424DB842D5087
                  SHA-256:444950749E6498E0465FB9CDCBFFC377986B38EB9CA0A6420B5D8FE657DD1765
                  SHA-512:EE34DCA7AD91515230662E5EE9D8869102EACE1EA52BA4BCAC4B7721178B432C413AAC3FAA2AC2208C8BD15CF08E3F71CBA848B4E0CB38A01503EA9AD20D956E
                  Malicious:false
                  Preview:{"ak":"\u0b05\u0b15\u0b28\u0b4d","ak_GH":"\u0b05\u0b15\u0b28\u0b4d (\u0b18\u0b3e\u0b28\u0b3e)","is":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d","is_IS":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d (\u0b06\u0b07\u0b38\u0b32\u0b4d\u0b5f\u0b3e\u0b23\u0b4d\u0b21)","az":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f","az_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d)","az_Cyrl_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b38\u0b3f\u0b30\u0b3f\u0b32\u0b3f\u0b15\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17060
                  Entropy (8bit):4.992217115055506
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdo3GJ8060xKxjXYQmrjUiqfSFggV8pjZ350D1hJ1:oCFtYNdzvDdoWJ8060ecQm0EFg9H350L
                  MD5:3A162249D400BBD55CFB6437F82D2F16
                  SHA1:C9F27E13FF70C899ECDAD47108562342ECEB6C4C
                  SHA-256:6F71A29C2AC5129F1FD96F4153608CC03A83772B0C33DFC75F7DF052EA0FAA7C
                  SHA-512:80D24F0724F01E85E43E0E2DB6F1BA15403602536E48C963E9DCF30290EC29806A4940592108EE154F14CB0993689E6B718A521D723C1EFC28CC6D6167C81848
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):38631
                  Entropy (8bit):4.313432358347198
                  Encrypted:false
                  SSDEEP:768:nYtto0k0AyTcIFYs18aEBDAjmOc/Sygbkw2iuAatqb4xQI5CTSRodv8R8e8/Q8cx:0to0kKcIFYsO/Uc/9qb4xQ1TSRodvOFH
                  MD5:308371A4CE5BCBFB667DFCAA8975DFA9
                  SHA1:601FF4627BCB7FB7E855EF4F52EA2BFC096C3DD3
                  SHA-256:4A7802F87F6CF260D2B44528483BAD1EB97D6C9CAD78290554F91AFB53B27BCE
                  SHA-512:2B4615F956B9EE9D69156C6D472EFDFA10031C7418C5A6739932E2C71499F54F2C5300A602E1C370693E2C65DAFDD4EEEAD4428DA24E7E3E6615E55CD84324A8
                  Malicious:false
                  Preview:{"is":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e","is_IS":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9)","ga":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e","ga_IE":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9)","ak":"\u30a2\u30ab\u30f3\u8a9e","ak_GH":"\u30a2\u30ab\u30f3\u8a9e (\u30ac\u30fc\u30ca)","az":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e","az_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57)","az_Latn_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30e9\u30c6\u30f3\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Latn":"\u30a2\u30bc\u30eb\u30d0\u30a4\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15395
                  Entropy (8bit):4.958101044635015
                  Encrypted:false
                  SSDEEP:384:xzhJyyxBlIsrM8J6MPuLIhvxGclF6+7wDVesNveHiqnnRWARcht/:xzhJyyxBlIs5J6MPuLIVIQF6IaVesNka
                  MD5:8AC870ED6BBE282CE06BFB8863AAA4D4
                  SHA1:1B3B2A9445899DC37ABDF75FB037CAF9F24B876B
                  SHA-256:C4DD15B0BCCD91ADAB4342893912C0104B86E076260BD17DCEEEA9C89E5B0670
                  SHA-512:1A69EEB0720A4663B2B2D6C5C456968D8B9F8D0451048967866C2D8201D31C6F69299A155428AD9CBD13F26095AE490A97EF2B000D618B65384ADEABE3B80A03
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Makedonia)","am":"Amharik","am_ET":"Amharik (Etiopia)","ar":"Arab","ar_DZ":"Arab (Aljazair)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Cad)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Irak)","ar_IL":"Arab (Israel)","ar_DJ":"Arab (Jibuti)","ar_KM":"Arab (Komoro)","ar_KW":"Arab (Kuwait)","ar_LB":"Arab (Lebanon)","ar_LY":"Arab (Libia)","ar_MA":"Arab (Maroko)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Suriah)","ar_TN":"Arab (Tunisia)","ar_AE":"Arab (Uni Emirat Arab)","ar_PS":"Arab (Wilayah Palestina)","ar_YE":"Arab (Yaman)","ar_JO":"Arab (Yordania)","hy":"Armenia","hy_AM":"Armenia (Armeni
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):39195
                  Entropy (8bit):4.202072819950139
                  Encrypted:false
                  SSDEEP:768:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyCtnPjmmq2HiCD49RR+46lGLlsdbmION53:QNHeLhVH7bolH4dw0j0/T/b/z/9/vmyp
                  MD5:C05E0C9446268FB9BD92E505B828C13B
                  SHA1:71DF75A82A832EF64DC8AEFB394D33DA07EE97C0
                  SHA-256:552B478EF83CEE58249AB74F9C880346468BCFBEE3F6DEA462403DD5A7C09A40
                  SHA-512:4C6565332F98B67907ADE5D58DAAEF8F6E75B1066E7CDEB2A1069A9A1165F2CB9CE6C657717823A71334F4B63A595A223C36EFFE467CE5EDDEAA3F91F573BEA2
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","hu":"\u1200\u1295\u130b\u122a\u129b","hu_HU":"\u1200\u1295\u130b\u122a\u129b (\u1200\u1295\u130b\u122a)","ha":"\u1203\u12cd\u1233\u129b","ha_Latn_NE":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1292\u1300\u122d)","ha_Latn_NG":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u1293\u12ed\u1304\u122a\u12eb)","ha_Latn_GH":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295, \u130b\u1293)","ha_Latn":"\u1203\u12cd\u1233\u129b (\u120b\u1272\u1295)","ha_NE":"\u1203\u12cd\u1233\u129b (\u1292\u1300\u122d)","ha_NG":"\u1203\u12cd\u1233\u129b (\u1293\u12ed\u1304\u122a\u12eb)","ha_GH":"\u1203\u12cd\u1233\u129b (\u130b\u1293)","lu":"\u1209\u1263 \u12ab\u1273\u1295\u130b","lu_CD":"\u1209\u1263 \u12ab\u1273\u1295\u130b (\u12ae\u1295\u130e-\u12aa\u1295\u123b\u1233)","lt":"\u1209\u1274\u1295\u12eb\u1295\u129b","lt_LT"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57334
                  Entropy (8bit):3.839468159169141
                  Encrypted:false
                  SSDEEP:1536:e5qhN3MG23l8qhRSMgkIOpQcT8nGGPMPtvmn6zk3B9GUrjY5fR1upjlVu7hFz12J:e5qhN3MG23l8qhRSMgkIOpQcT8nGG01w
                  MD5:4625095CE54F8490999DA1FE311F4209
                  SHA1:8B2A1E9CBE1A0119BCF00C3D78208563D708902F
                  SHA-256:6814184F4091AF64F76A056D0A9CFE2269716B087BCAA625655D754411BF1F91
                  SHA-512:CDC21B2A33EABA30A0C1049D392E40359E46E8BE75F06FBDFBCA15E0BB70C4A9479B4094D71F4DC1BBD45C2A8C7CAEC93DA8C491999F6BE5118076C126BAC262
                  Malicious:false
                  Preview:{"el":"\u0e01\u0e23\u0e35\u0e01","el_GR":"\u0e01\u0e23\u0e35\u0e01 (\u0e01\u0e23\u0e35\u0e0b)","el_CY":"\u0e01\u0e23\u0e35\u0e01 (\u0e44\u0e0b\u0e1b\u0e23\u0e31\u0e2a)","kl":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c","kl_GL":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c (\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c)","kn":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32","kn_IN":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32 (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c","ks_Arab":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a)","ks_Arab_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a, \u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ca":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07","ca_FR":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07 (\u0e1d\u0e23\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16136
                  Entropy (8bit):4.937253318741884
                  Encrypted:false
                  SSDEEP:192:TQkJY5ld4TJAjYUgAbShyGt5Rn4wCNKMaTpZ7VJq3JtudJAmR9JEi+gU1/Jg9PdB:8gTJwbLn0pJmDuUuExk9PMTI5c9iT
                  MD5:5FF146246B77BD4A23DEDD97E57AFAFC
                  SHA1:03D3A2A8B9EF7DDBDE44AC9389C571366DBD7F1B
                  SHA-256:373E1F22CCA20274AEA2BC5454843AD561413A2498D3DC3752D5080EFD024473
                  SHA-512:F9C44C9744C1FF14530044537943254633A4A28ACA00D6BABEF06213ADEBE0E1C79F09D173B0A66D7123FD01738E96511DDD60F4D758AC9A719AE76265C5CC5C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq_XK":"Albanian (Kosovo)","sq":"albansk","sq_AL":"albansk (Albania)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar_SS":"Arabic (South Sudan)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (Dei sameinte arabiske emirata)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_PS":"arabisk (Palestinsk territorium)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_TD":"arabisk (Tchad)","ar_TN":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18726
                  Entropy (8bit):5.22123419182174
                  Encrypted:false
                  SSDEEP:384:pK2z0HStCtYNrz/g2FneRl/4FbgV/0+8It9mRxDiW1pn1hJuUdAWK:pK2IaCtYNrzlneRlAFbK0QmRxWW1pn1y
                  MD5:A311F563294E5DA4480ECDC681CFFE35
                  SHA1:8C8D000E20579AAFC1555935E21A5325EBB025A9
                  SHA-256:BB684C539DBA3B9483691F672D47AF5AD4B564BBAF9BCD793EBE3576CFB10AC9
                  SHA-512:2BCE6E4C40F5E76E2F64C4B5B3667B8412703BEB4924F89533E28883E66893ABB0FA1B44C3C43D9954F0B97E659E3447DE0E2691C5EB8687BB7A03260EB93A5D
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62659
                  Entropy (8bit):3.642355163791498
                  Encrypted:false
                  SSDEEP:768:f7FdiSAw98d7t/GALPwhX63sDos0+OVFS:f7FdiSAw98d7tGALPwhq3sDj0+OVc
                  MD5:FECC8E3FC07B091473B9F6504E699280
                  SHA1:6102640C11B57AD3610ABCFBD84FC05CFB8AC419
                  SHA-256:48C1D0FA03CB45A728B320A9CFA3997D7195AC37C41DEAEB6456C3937106267D
                  SHA-512:224AB62B904B5B84F3B8BC2CF539A240C8D82660838BFCD960FE1EAC5EAFF67F345B9BF5927340116D01D1F885DCBE4C04528288D62FA3621A9D317CBBFDE04E
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0447\u043d\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16058
                  Entropy (8bit):4.932413077905569
                  Encrypted:false
                  SSDEEP:384:+IPjAQmgWzlJzMxn4ou9RjE0jfWk3mucjiW:+2ElJMx4ou9RJKk3mT
                  MD5:8F850A1C09D71493BAEA7A283D64558E
                  SHA1:DFABDA46829F4E08F53EB87942EA2C4737AE73BB
                  SHA-256:1C2D03CFC710AC9B87BDF01826467CCAB70C7D6696069698E35812EBBDCC24AB
                  SHA-512:85C41CCEC23A047871D303957431223D318F4804B4FBC0CFE61A3FBC137FE53AA27AFA723A4C055E0ADCC3D92CE3B3CBD2BDD7164646A8F47E66D23226FA012C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albanien)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonien)","am":"amharisk","am_ET":"amharisk (Etiopien)","ar":"arabisk","ar_DZ":"arabisk (Algeriet)","ar_BH":"arabisk (Bahrain)","ar_KM":"arabisk (Comorerne)","ar_PS":"arabisk (De pal\u00e6stinensiske omr\u00e5der)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypten)","ar_ER":"arabisk (Eritrea)","ar_AE":"arabisk (Forenede Arabiske Emirater)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libyen)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauretanien)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabien)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SS":"arabisk (Sydsudan)","ar_SY":"arabisk (Syrien)","ar_TD":"arabisk (Tchad)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57856
                  Entropy (8bit):3.8684486802511455
                  Encrypted:false
                  SSDEEP:192:bqGKg9MDFTd8RwmwjUVi5sH/toqDahxV4fgJyfPq8ERHGl1FSfl/rR7wC4TSDNcG:tSHfZpXlHzoGUwvF
                  MD5:15331FAAA760FF0813411F4D51D20528
                  SHA1:3A62B81ACABD056F1778CF104FA82A546F152398
                  SHA-256:441930FB5216DD20E37CD7A8B27501E0B34F38D30D85804C109A7A7BFEBD7A53
                  SHA-512:EF4A591B1A8AC9F58D688FEC718A9104C96E493C135FCB1E7251BD38BAA87EC58088C6174F3CD35708AA40904B84E113CD8CF270777FEDBA1B21E1C6B3B37F37
                  Malicious:false
                  Preview:{"om":"\u0985\u09b0\u09cb\u09ae\u09cb","om_ET":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0987\u09ab\u09bf\u0993\u09aa\u09bf\u09af\u09bc\u09be)","om_KE":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0995\u09c7\u09a8\u09bf\u09af\u09bc\u09be)","ga":"\u0986\u0987\u09b0\u09bf\u09b6","ga_IE":"\u0986\u0987\u09b0\u09bf\u09b6 (\u0986\u09af\u09bc\u09be\u09b0\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","is":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc","is_IS":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc (\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","ak":"\u0986\u0995\u09be\u09a8","ak_GH":"\u0986\u0995\u09be\u09a8 (\u0998\u09be\u09a8\u09be)","az":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0","az_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0 (\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8)","az_Latn_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):23151
                  Entropy (8bit):5.002345770119752
                  Encrypted:false
                  SSDEEP:192:mHDdb17At6zWmXmSPQ7u1pjHWONh9TysK7oHb/jzpZwA4BXW0UlWvIpga4Lw5:mHT7AtmxttbrQ7pW7X0w5
                  MD5:0E530A7012340FE2B296CD84BB26D901
                  SHA1:21F48F0D851802B78A61F3FFC0F7B4DE1B2EF3BC
                  SHA-256:6A1034DB05552084C320663A3017662F8B2F8D90E9CDE0FD40AFD004BD372CBF
                  SHA-512:A3EEC3BF41E9A75EDB12C4026A0093AEF7F31C7EF05152FA84C5D86B77C0A9189A295BF9E6B2AAAEB1991346BEDECF0476D7C68697D796D0C00D978104030987
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u0161tina","af_ZA":"afrik\u00e1n\u0161tina (Jihoafrick\u00e1 republika)","af_NA":"afrik\u00e1n\u0161tina (Namibie)","ak":"akan\u0161tina","ak_GH":"akan\u0161tina (Ghana)","sq":"alb\u00e1n\u0161tina","sq_AL":"alb\u00e1n\u0161tina (Alb\u00e1nie)","sq_XK":"alb\u00e1n\u0161tina (Kosovo)","sq_MK":"alb\u00e1n\u0161tina (Makedonie)","am":"amhar\u0161tina","am_ET":"amhar\u0161tina (Etiopie)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lie)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgie)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nsk\u00e9 \u00fazem\u00ed)","en_VG":"angli\u010dtina (Britsk\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17499
                  Entropy (8bit):5.186291934095657
                  Encrypted:false
                  SSDEEP:384:0LwIsu5rV0hCFtYNdzwyHDdm1ZNe3cNTF8jgV80NnhfCKA5fQvqWraM7E1hJG:SwIsA54CFtYNdzFDdT3wTFW90zfCH6rp
                  MD5:0BC78C4C9CB9AA5B6419745FBC90C016
                  SHA1:84BE23250C877D66C0E9970342163218C61CC3A1
                  SHA-256:4D833BEAB96F0520FCDF6634E994D3F59F9CE161368CCBC6EDDA1F8EC17D6D12
                  SHA-512:210E6BDE4F56CB6398A5AB50D229F721B0238A02E49B8846FF5F5CE00149EE667F993923AF801C7CB22AF313FEB1326F916D53AE78991996FF0FB56E3A1DA149
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amarik","am_ET":"Amarik (Ithiopia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","ar":"Arabik","ar_BH":"Arabik (Baren)","ar_ER":"Arabik (\u0190ritrea)","ar_DJ":"Arabik (Gyibuti)","ar_JO":"Arabik (Gy\u0254dan)","ar_IQ":"Arabik (Irak)","ar_IL":"Arabik (Israel)","ar_QA":"Arabik (Kata)","ar_KM":"Arabik (K\u0254m\u0254r\u0254s)","ar_KW":"Arabik (Kuwete)","ar_TD":"Arabik (Kyad)","ar_LB":"Arabik (L\u025bban\u0254n)","ar_LY":"Arabik (Libya)","ar_MA":"Arabik (Moroko)","ar_MR":"Arabik (M\u0254retenia)","ar_EG":"Arabik (Nisrim)","ar_OM":"Arabik (Oman)","ar_DZ":"Arabik (\u0186lgyeria)","ar_PS":"Arabik (Palestaen West Bank ne Gaza)","ar_SA":"Arabik (Saudi Arabia)","ar_SY":"Arabik (Siria)","ar_SO":"Arabik (Somalia)","ar_SD":"Arabik (Sudan)","ar_TN":"Arabik
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20331
                  Entropy (8bit):5.005224909844266
                  Encrypted:false
                  SSDEEP:384:SVY5qIXvROddIZDkaBMcvL5zOW0fsE8tweDDS1hJ1P:CIXv8WDkaB9j5zOW06PDe1R
                  MD5:CFC4513B41AA487DA9072A12A7E0AD52
                  SHA1:F600E49DFC391D52565838FB45B78C5C16D1F62B
                  SHA-256:719206D8D18B54AC8DC6B890DF14101526E5DDF4E26CA728E572CBCEEFAD9DD0
                  SHA-512:D0AB802A4C1D4E93EA23A46F69F11D7B3F7DD5121589FC00C7A716391ED6330ECA1F25DDAAA3A4782DB22246A252FB61130A7F186278399F9D79D267F96FBA5B
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_SD":"ar\u00e1bagiella (Davvisudan)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17060
                  Entropy (8bit):4.992217115055506
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdo3GJ8060xKxjXYQmrjUiqfSFggV8pjZ350D1hJ1:oCFtYNdzvDdoWJ8060ecQm0EFg9H350L
                  MD5:3A162249D400BBD55CFB6437F82D2F16
                  SHA1:C9F27E13FF70C899ECDAD47108562342ECEB6C4C
                  SHA-256:6F71A29C2AC5129F1FD96F4153608CC03A83772B0C33DFC75F7DF052EA0FAA7C
                  SHA-512:80D24F0724F01E85E43E0E2DB6F1BA15403602536E48C963E9DCF30290EC29806A4940592108EE154F14CB0993689E6B718A521D723C1EFC28CC6D6167C81848
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17529
                  Entropy (8bit):5.245011725823343
                  Encrypted:false
                  SSDEEP:384:6KWTMKdCFtYNkzGg2FsZNzF2RV8dxEtfOdlDcN35K11JYFy0MK/B1te/rOnMcgo:6KWfdCFtYNkzasZNzF2kqOdlAN35K1yf
                  MD5:E8202CAF5DA9BB32D214F4D509F2940F
                  SHA1:29C58EF80D59B9DD6524F7D2631CD07792B54730
                  SHA-256:65EEF2918CDDCA4EA10C3B9AC6B8619040FAAF1DA5CD85840FE3FDBF89B5F47B
                  SHA-512:75D1283C3DEFEC504116D5EFF533DDFBA66466DEB83BCE0633FCDD7EF29D472DC54F0AC846781B5E286969D552FD252F8756FB952F4AC6E40FEEBC4DE2563195
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy":"Armenian","hy_AM":"Arm
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19622
                  Entropy (8bit):5.08738961746566
                  Encrypted:false
                  SSDEEP:384:Ez0xjl2zEOCFtYNdzPHDQI5bB+sFuSFlgV8+Vvo2VzvHem5BBQr1hJ5tSl/:EMjypCFtYNdzvDQubBlQSFl9+jvHDHBx
                  MD5:F7578A392EC1D0DA664CDD9020748109
                  SHA1:A3E52F3E92F3C2E0199D1C59813BF4A05A2C3B4D
                  SHA-256:FD65A5BA63841BED3AC308AB37197E855A6C1E5759FCA6978035C47DC68738A5
                  SHA-512:B10C063E01EB0323EB2E64746FB910F189C24B701B0D06DC83D4986C296914A8AEA72A48F506A17D924F2C024D9E88D4218C3C0B74D91230365F581BA8015BC4
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Ak\u00e2an","ak_GH":"Ak\u00e2an (Gan\u00e4a)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amar\u00eeki","am_ET":"Amar\u00eeki (Etiop\u00efi)","en":"Angl\u00ebe","en_US":"Angl\u00ebe (\u00c2Leaa-\u00d4ko t\u00ee Amerika)","en_AI":"Angl\u00ebe (Ang\u00fb\u00eela)","en_AG":"Angl\u00ebe (Ant\u00eegua na Barb\u00fbda)","en_VG":"Angl\u00ebe (\u00c2z\u00f4\u00e2 Vi\u00eer\u00eeggo t\u00ee Angl\u00ebe)","en_CK":"Angl\u00ebe (\u00e2z\u00fb\u00e2 K\u00fbku)","en_MP":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4r\u00ef\u00e2ni t\u00ee Banga)","en_MH":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4rsh\u00e2l)","en_KY":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Ngund\u00eb, Kaim\u00e4ni)","en_FK":"Angl\u00ebe (\u00c2z\u00fb\u00e2 t\u00ee M\u00e4l\u00fc\u00eeni)","en_TC":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Turku na Ka\u00eeki)","en_VI":"Angl\u00ebe (\u00c2z\u00fb\u00e
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20331
                  Entropy (8bit):5.005224909844266
                  Encrypted:false
                  SSDEEP:384:SVY5qIXvROddIZDkaBMcvL5zOW0fsE8tweDDS1hJ1P:CIXv8WDkaB9j5zOW06PDe1R
                  MD5:CFC4513B41AA487DA9072A12A7E0AD52
                  SHA1:F600E49DFC391D52565838FB45B78C5C16D1F62B
                  SHA-256:719206D8D18B54AC8DC6B890DF14101526E5DDF4E26CA728E572CBCEEFAD9DD0
                  SHA-512:D0AB802A4C1D4E93EA23A46F69F11D7B3F7DD5121589FC00C7A716391ED6330ECA1F25DDAAA3A4782DB22246A252FB61130A7F186278399F9D79D267F96FBA5B
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_SD":"ar\u00e1bagiella (Davvisudan)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):28889
                  Entropy (8bit):4.870271813478817
                  Encrypted:false
                  SSDEEP:192:LM4jKeiZA4BG0kY9Snday31lxO7ytmrJp23gCflzr/3YfM6zT+7RpNB4Wc8+qzPy:FKe1FjY+drqtUSVpEPVg
                  MD5:D50B3FE67CE4AA32414257DC5E70F58B
                  SHA1:0C4EA7AF49CFFA43F395B7CE3027272765107971
                  SHA-256:AAAB2AE4FA5B16D2016CA1C993D01A3B5D65C5725DB05B151F163C5D8DD8A876
                  SHA-512:4BC137C95FD1D6789EE8975C4EABA109444859EBA4008F63463B693E62E436263FD057B49518A8C405E19EE3706F674684752F7F84B45FE3558EEB84F144CD12
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_IN":"benqal (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","my":"birma","my_MM":"birma (Myanma)","nb":"bokmal norve\u00e7","nb_NO":"bokmal norve\u00e7 (Norve\u00e7)","nb_SJ":"bokmal norve\u00e7 (Svalbard v\u0259 Yan Mayen)","bg":"bolqar","bg_BG":"bolqar (Bolqariya)","bs":"bosniak","bs_BA":"bosniak (Bosniya v\u0259 Hersoqovina)","bs_Cyrl_BA":"bosniak (kiril, Bosniya v\u0259 Hersoqovina)","bs_Cyrl":"bosniak (kiri
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19088
                  Entropy (8bit):5.158397847764422
                  Encrypted:false
                  SSDEEP:384:DIt/Z/0/cM2iDl/AJvEuCPZorc4tAXMpHGXwcK:DFCCPF4GMRB
                  MD5:69F5F4ED961E71F166DFA1618DB7E942
                  SHA1:88AC67AF3136206472C1A7BAAC6536B9B9BE0B35
                  SHA-256:28EDDC860813773DA70B72E767EF321E9E93F565B480B109F4BD0E833D843F5A
                  SHA-512:8C0A51449A2405CACC010C2F0CCB85E65C7AEFAC1F254C55AC372C71F7BF1647A76414DE4B57FFD3F61B4619C82787B386C69EA97D0E4DA307F83A73113FEF33
                  Malicious:false
                  Preview:{"af":"Afrikaanca","af_ZA":"Afrikaanca (G\u00fcney Afrika)","af_NA":"Afrikaanca (Namibya)","ak":"Akan","ak_GH":"Akan (Gana)","de":"Almanca","de_DE":"Almanca (Almanya)","de_AT":"Almanca (Avusturya)","de_BE":"Almanca (Bel\u00e7ika)","de_CH":"Almanca (\u0130svi\u00e7re)","de_LI":"Almanca (Liechtenstein)","de_LU":"Almanca (L\u00fcksemburg)","am":"Amharca","am_ET":"Amharca (Etiyopya)","ar":"Arap\u00e7a","ar_BH":"Arap\u00e7a (Bahreyn)","ar_EH":"Arap\u00e7a (Bat\u0131 Sahara)","ar_AE":"Arap\u00e7a (Birle\u015fik Arap Emirlikleri)","ar_DZ":"Arap\u00e7a (Cezayir)","ar_DJ":"Arap\u00e7a (Cibuti)","ar_TD":"Arap\u00e7a (\u00c7ad)","ar_ER":"Arap\u00e7a (Eritre)","ar_MA":"Arap\u00e7a (Fas)","ar_PS":"Arap\u00e7a (Filistin B\u00f6lgeleri)","ar_SS":"Arap\u00e7a (G\u00fcney Sudan)","ar_IQ":"Arap\u00e7a (Irak)","ar_IL":"Arap\u00e7a (\u0130srail)","ar_QA":"Arap\u00e7a (Katar)","ar_KM":"Arap\u00e7a (Komorlar)","ar_KW":"Arap\u00e7a (Kuveyt)","ar_LY":"Arap\u00e7a (Libya)","ar_LB":"Arap\u00e7a (L\u00fcbnan)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15674
                  Entropy (8bit):5.029135816365017
                  Encrypted:false
                  SSDEEP:384:SG8UfFCFtYNdz8zkDhHabWIWeNy9lAL3zVI1NWu:7CFtYNdzdDQq1eE/Uz+1NF
                  MD5:F93A44216819E3B7C39EBE42B68ED284
                  SHA1:1700CDD282A253C0345D51E019D3883BE38A1A4E
                  SHA-256:60643D37A56D2DCD85ADEAAE194139F12CAF2F4BCB7E62BDAA753DB9B7ABBA44
                  SHA-512:667479755684B6E662B7068848D618BC313B761D57ED0122A09668130BEABB35C69C9AD46D0DA2C8CC5C1969917867D134678F1F7118848D063DB89286A572B1
                  Malicious:false
                  Preview:{"af":"afrikansa","af_NA":"afrikansa (Namibio)","af_ZA":"afrikansa (Sud-Afriko)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"albana","sq_AL":"albana (Albanujo)","sq_MK":"albana (Makedonujo)","sq_XK":"Albanian (Kosovo)","am":"amhara","am_ET":"amhara (Etiopujo)","en":"angla","en_AI":"angla (Angvilo)","en_AG":"angla (Antigvo-Barbudo)","en_AU":"angla (A\u016dstralio)","en_BS":"angla (Bahamoj)","en_BB":"angla (Barbado)","en_PW":"angla (Bela\u016do)","en_BE":"angla (Belgujo)","en_BZ":"angla (Belizo)","en_BM":"angla (Bermudoj)","en_BW":"angla (Bocvano)","en_IO":"angla (Brita Hindoceana Teritorio)","en_VG":"angla (Britaj Virgulininsuloj)","en_DM":"angla (Dominiko)","en_ER":"angla (Eritreo)","en_FJ":"angla (Fi\u011doj)","en_PH":"angla (Filipinoj)","en_GM":"angla (Gambio)","en_GH":"angla (Ganao)","en_GD":"angla (Grenado)","en_GY":"angla (Gujano)","en_GU":"angla (Gvamo)","en_GI":"angla (\u011cibraltaro)","en_IN":"angla (Hindujo)","en_IE":"angla (Irlando)","en_JM":"angla (Jamajko)","en_CM":"angla (Ka
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):66773
                  Entropy (8bit):3.887410492385867
                  Encrypted:false
                  SSDEEP:192:P8RHpNyIvazc4hGZjS/jYULh13CCjnrCl7H:ApQIkXkZS5jSCil7H
                  MD5:8FC4138F937C8BEFB22DC23F5CA43407
                  SHA1:C22E86F09CC578C73442F577E9CDC90EFFCAE5F3
                  SHA-256:D28C3A5B72EFD0CD05D10C40529BB569C67ECF1C61F6B78C4C1509D372C15064
                  SHA-512:FF56F2723D134937765A733A8EA6BB11D402715DEE1A7FC8E12786D66E09837327846FD29DD3C62561A7868CD94F1D3CD445D82956D4BAFF49E9B67F41DC8FAB
                  Malicious:false
                  Preview:{"ak":"Akan","ak_GH":"Akan (Ghana)","sq_XK":"Albanian (Kosovo)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","br":"Breton","br_FR":"Breton (France)","kw":"Cornish","kw_GB":"Cornish (United Kingdom)","ee":"Ewe","ee_GH":"Ewe (Ghana)","ee_TG":"Ewe (Togo)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"Ganda","lg_UG":"Ganda (Uganda)","kl":"Kalaallisut","kl_GL":"Kalaallisut (Greenland)","ki":"Kikuyu","ki_KE":"Kikuyu (Kenya)","rw":"Kinyarwanda","rw_RW":"Kinyarwanda (Rwanda)","ln":"Lingala","ln_AO":"Lingala (Angola)","ln_CF":"Lingala (Central African Republic)","ln_CG":"Lingala (Congo - Brazzaville)","ln_CD":"Lingala (Congo - Kinshasa)","lu":"Luba-Katanga","lu_CD":"Luba-Katanga (Congo - Kinshasa)","gv":"Manx","gv_IM":"Manx (Isle of Man)","mn":"Mongolian","mn_Cyrl_MN":"Mongolian (Cyrillic, Mongolia)","mn_Cyrl":"Mongolian (Cyrillic)","mn_MN":"Mongolian (Mongolia)","nd":"North Ndebel
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17014
                  Entropy (8bit):5.105767548859543
                  Encrypted:false
                  SSDEEP:384:G9PDUQzwE/I0uepzH13zPknHapLBwVFTKvLMShx:iI6wOowLthx
                  MD5:FA175DDA321BAC335D2DC6CD0A620BE1
                  SHA1:1C303FB12180D3876847B3BBA79016E43F87F4CD
                  SHA-256:B9525B676A690396C4D8DD34E5D42F22F9E166F65033E5B03DDC391C852B9367
                  SHA-512:4AAE355E92C8FB8944C95218A84D47B0791CDA005881F38529A6C21508D762FA5CD1A050A119AB21CCE89938A1EF29CF2269C900CA7799C3E811613CEE64A5F9
                  Malicious:false
                  Preview:{"af":"Afrikaansk","af_NA":"Afrikaansk (Namibi\u00eb)","af_ZA":"Afrikaansk (S\u00fbd-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albaneesk","sq_AL":"Albaneesk (Albani\u00eb)","sq_XK":"Albaneesk (Kosovo)","sq_MK":"Albaneesk (Macedoni\u00eb)","am":"Amhaarsk","am_ET":"Amhaarsk (Ethiopi\u00eb)","ar":"Arabysk","ar_DZ":"Arabysk (Algerije)","ar_BH":"Arabysk (Bahrein)","ar_KM":"Arabysk (Comoren)","ar_DJ":"Arabysk (Djibouti)","ar_EG":"Arabysk (Egypte)","ar_ER":"Arabysk (Eritrea)","ar_IQ":"Arabysk (Irak)","ar_IL":"Arabysk (Isra\u00ebl)","ar_YE":"Arabysk (Jemen)","ar_JO":"Arabysk (Jordani\u00eb)","ar_KW":"Arabysk (Koeweit)","ar_LB":"Arabysk (Libanon)","ar_LY":"Arabysk (Libi\u00eb)","ar_MA":"Arabysk (Marokko)","ar_MR":"Arabysk (Mauritani\u00eb)","ar_OM":"Arabysk (Oman)","ar_PS":"Arabysk (Palestynske gebieten)","ar_QA":"Arabysk (Qatar)","ar_SA":"Arabysk (Saoedi-Arabi\u00eb)","ar_SD":"Arabysk (Soedan)","ar_SO":"Arabysk (Somali\u00eb)","ar_SS":"Arabysk (S\u00fbd-Soedan)","ar_SY":"Arabysk (Syri\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17529
                  Entropy (8bit):5.245011725823343
                  Encrypted:false
                  SSDEEP:384:6KWTMKdCFtYNkzGg2FsZNzF2RV8dxEtfOdlDcN35K11JYFy0MK/B1te/rOnMcgo:6KWfdCFtYNkzasZNzF2kqOdlAN35K1yf
                  MD5:E8202CAF5DA9BB32D214F4D509F2940F
                  SHA1:29C58EF80D59B9DD6524F7D2631CD07792B54730
                  SHA-256:65EEF2918CDDCA4EA10C3B9AC6B8619040FAAF1DA5CD85840FE3FDBF89B5F47B
                  SHA-512:75D1283C3DEFEC504116D5EFF533DDFBA66466DEB83BCE0633FCDD7EF29D472DC54F0AC846781B5E286969D552FD252F8756FB952F4AC6E40FEEBC4DE2563195
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy":"Armenian","hy_AM":"Arm
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20613
                  Entropy (8bit):5.10448889169933
                  Encrypted:false
                  SSDEEP:384:eKD5gVuR47ZA4TAKfZLDMPTfLz3Jy61dSaQnfBC9vUwxfMtvO:C4uZDMKKPTDz5P1dSdC2efMtvO
                  MD5:896A497C93A1EED305D28B181E10534D
                  SHA1:EB7EDE3E97A0C0CABEA565ABFA7991FA36A35112
                  SHA-256:2F4F5E419D58BBB5956F1C86641B8B48921962C879057BBA924D40C355368C0E
                  SHA-512:0E04FBA0CCA629596703B59551B18329C35CB4E877C961BB27923B36BFD64961BA8BDBF209848C8F0EA65C78E57A89D564247D1358E14FC886FFD92757712908
                  Malicious:false
                  Preview:{"af":"afrikan\u0173","af_NA":"afrikan\u0173 (Namibija)","af_ZA":"afrikan\u0173 (Piet\u0173 Afrika)","ga":"airi\u0173","ga_IE":"airi\u0173 (Airija)","ak":"akan\u0173","ak_GH":"akan\u0173 (Gana)","sq":"alban\u0173","sq_AL":"alban\u0173 (Albanija)","sq_XK":"alban\u0173 (Kosovas)","sq_MK":"alban\u0173 (Makedonija)","am":"amhar\u0173","am_ET":"amhar\u0173 (Etiopija)","en":"angl\u0173","en_IE":"angl\u0173 (Airija)","en_AS":"angl\u0173 (Amerikos Samoa)","en_AI":"angl\u0173 (Angilija)","en_AG":"angl\u0173 (Antigva ir Barbuda)","en_AU":"angl\u0173 (Australija)","en_BS":"angl\u0173 (Bahamos)","en_BB":"angl\u0173 (Barbadosas)","en_BE":"angl\u0173 (Belgija)","en_BZ":"angl\u0173 (Belizas)","en_BM":"angl\u0173 (Bermuda)","en_BW":"angl\u0173 (Botsvana)","en_GB":"angl\u0173 (Did\u017eioji Britanija)","en_VG":"angl\u0173 (Did\u017eiosios Britanijos Mergeli\u0173 Salos)","en_DG":"angl\u0173 (Diego Garsija)","en_DM":"angl\u0173 (Dominika)","en_JE":"angl\u0173 (D\u017eersis)","en_ER":"angl\u0173 (Eritr\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:YG0Rtkyee5OfAmYh21ARESbt+TqEY1mIpTtVOPnqx9+:YNtkyeeULORE8ATq1zOPqx0
                  MD5:83FEAF4B539212076F79F6028ED91451
                  SHA1:B2372198C552422D541038DB80FB37028FEE384D
                  SHA-256:903BD6B70C8D8BE312D91AAD90CC9DBCA4CB322267D7BA449B59883B3614FE5F
                  SHA-512:60522A3E7FD67BED28552AA400E0DDF5135662A38A542BE532CA63759C4CF79600C10C531046DE5F7488FAE3C694FDC0BC641A7B6D279EFE5877534071F0ED86
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u585e\u6d66\u8def\u65af)","mg":"\u9a6c\u5c14\u52a0\u4ec0\u6587","mg_MG":"\u9a6c\u5c14\u52a0\u4ec0\u6587 (\u9a6c\u8fbe\u52a0\u65af\u52a0)","mt":"\u9a6c\u8033\u4ed6\u6587","mt_MT":"\u9a6c\u8033\u4ed6\u6587 (\u9a6c\u8033\u4ed6)","ms":"\u9a6c\u6765\u6587","ms_MY":"\u9a6c\u6765\u6587 (\u9a6c\u6765\u897f\u4e9a)","ms_BN":"\u9a6c\u6765\u6587 (\u6587\u83b1)","ms_Latn_MY":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u9a6c\u6765\u897f\u4e9a)","ms_Latn_BN":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u6587\u83b1)","ms_Latn_SG":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u65b0\u52a0\u5761)","ms_Latn":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587)","ms_SG":"\u9a6c\u6765\u6587 (\u65b0\u52a0\u5761)","mk":"\u9a6c\u5176\u987f\u6587","mk_MK":"\u9a6c\u5176\u987f\u6587 (\u9a6c\u5176\u987f)","mr":"\u9a6c\u62c9\u5730\u6587","mr_IN":"\u9a6c\u62c9\u5730\u6587 (\u5370\u5ea6)","ml":"\u9a6c\u62c9\u96c5\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16022
                  Entropy (8bit):4.9371245328643205
                  Encrypted:false
                  SSDEEP:192:RQrnM5ld4TfWSYU70ZStyGp5MnLgCTKpST1XqVJq3HtudJu0RZ2EhkUN14JD9vdW:WrTfoZX3716m9u6RE2P9vLTWtc9iT
                  MD5:8B1EE1D78B3734ED728326FAF6AFD3F1
                  SHA1:6531922C23410E5F60E1AE063A3CB181CC29645B
                  SHA-256:0C63F184957F53D755EFC9C7126F273C1426EFCCF7E8A60F6272299354E9016C
                  SHA-512:6E51896E2616FDA0F98639053A18AEDBCACD174F4457466282046E4F5E063DE8C84EF5B6A3C4C4078552475EA78A5C7FBF8059337240914B1BD98C2A7653FD00
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albania)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (De forente arabiske emirater)","ar_PS":"arabisk (Det palestinske omr\u00e5det)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_YE":"arabisk (Jemen)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_SS":"arabisk (S\u00f8r-Sudan)","ar_TD":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:YG0Rtkyee5OfAmYh21ARESbt+TqEY1mIpTtVOPnqx9+:YNtkyeeULORE8ATq1zOPqx0
                  MD5:83FEAF4B539212076F79F6028ED91451
                  SHA1:B2372198C552422D541038DB80FB37028FEE384D
                  SHA-256:903BD6B70C8D8BE312D91AAD90CC9DBCA4CB322267D7BA449B59883B3614FE5F
                  SHA-512:60522A3E7FD67BED28552AA400E0DDF5135662A38A542BE532CA63759C4CF79600C10C531046DE5F7488FAE3C694FDC0BC641A7B6D279EFE5877534071F0ED86
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u585e\u6d66\u8def\u65af)","mg":"\u9a6c\u5c14\u52a0\u4ec0\u6587","mg_MG":"\u9a6c\u5c14\u52a0\u4ec0\u6587 (\u9a6c\u8fbe\u52a0\u65af\u52a0)","mt":"\u9a6c\u8033\u4ed6\u6587","mt_MT":"\u9a6c\u8033\u4ed6\u6587 (\u9a6c\u8033\u4ed6)","ms":"\u9a6c\u6765\u6587","ms_MY":"\u9a6c\u6765\u6587 (\u9a6c\u6765\u897f\u4e9a)","ms_BN":"\u9a6c\u6765\u6587 (\u6587\u83b1)","ms_Latn_MY":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u9a6c\u6765\u897f\u4e9a)","ms_Latn_BN":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u6587\u83b1)","ms_Latn_SG":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u65b0\u52a0\u5761)","ms_Latn":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587)","ms_SG":"\u9a6c\u6765\u6587 (\u65b0\u52a0\u5761)","mk":"\u9a6c\u5176\u987f\u6587","mk_MK":"\u9a6c\u5176\u987f\u6587 (\u9a6c\u5176\u987f)","mr":"\u9a6c\u62c9\u5730\u6587","mr_IN":"\u9a6c\u62c9\u5730\u6587 (\u5370\u5ea6)","ml":"\u9a6c\u62c9\u96c5\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57059
                  Entropy (8bit):4.031116392551929
                  Encrypted:false
                  SSDEEP:384:1Yxp6jY0ctMD3wI+q3HTXU9zGCTNlVg3v/gOINLmfXRpyiQl9I/v4slvHtuP0tPV:TT6kALqe4YElohyHzkx2RKHk
                  MD5:943EAEFF8CF3B6B9BEFCAC453CD3EE2F
                  SHA1:82450CDFBBEA05A13FD8FFEC2054762DD9BFDD92
                  SHA-256:47E917E6FA2C5BCBF29D75374D4489EA6D4CF7D03D9F385B28424CA47E5547C2
                  SHA-512:68AE433DEAAC2453361896A69C3C7FA28570001FF8E58DA92E828583A582EF9F10FEDFEC27BB31685BB24DDF22373E0C01285196C95587CB21982145D4245C97
                  Malicious:false
                  Preview:{"kn":"\u1780\u1793\u17d2\u1793\u178a","kn_IN":"\u1780\u1793\u17d2\u1793\u178a (\u17a5\u178e\u17d2\u178c\u17b6)","ca":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793","ca_FR":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u1794\u17b6\u179a\u17b6\u17c6\u1784)","ca_AD":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u1784\u17cb\u178a\u17bc\u179a\u17c9\u17b6)","ca_IT":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17ca\u17b8\u178f\u17b6\u179b\u17b8)","ca_ES":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17c1\u179f\u17d2\u1794\u17c9\u17b6\u1789)","ks":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a","ks_Arab_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb, \u17a5\u178e\u17d2\u178c\u17b6)","ks_Arab":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb)","ks_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a5\u178e\u17d2\u178c\u17b6)","kk":"\u1780\u17b6\u17a0\u17d2\u179f\u17b6\u1780\u17cb\u179f\u17d2\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19345
                  Entropy (8bit):5.260678461747892
                  Encrypted:false
                  SSDEEP:384:tfz0HmYL2CFtYNkzlg2EoL0l/+FbgVxj7BNRNDz1pn1tUF:hIgCFtYNkzGoL0l2FbGRNRNf1pn1O
                  MD5:6C1550CE6739AED17263AC1E81C699CB
                  SHA1:BB68E122B4A99B373097ECA6DB8BE89CCFDB07EC
                  SHA-256:00B1B5B671DB8608B393669C30E27170A59498C4416F669F0D31B60079B228EF
                  SHA-512:1C2148026E661943084415A19932164010AAFF12BF54BF080647554FF122CDD0B05ABCB9FBC27CCD008FCFB7DD65E2ED27DB169D54993D27755B76CB3C4F3D0B
                  Malicious:false
                  Preview:{"hy":"\u0627\u0631\u0645\u0646\u064a","uz":"\u0627\u0632\u0628\u06a9\u064a","uz_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a)","de":"\u0627\u0644\u0645\u0627\u0646\u064a","de_AT":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u062a\u0631\u06cc\u0634)","de_DE":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u0644\u0645\u0627\u0646)","de_CH":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0633\u0648\u06cc\u0633)","en":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a","en_GB":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u0628\u0631\u062a\u0627\u0646\u06cc\u0647)","en_PK":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","en_TZ":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u062a\u0646\u0632\u0627\u0646\u06cc\u0627)","en_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18647
                  Entropy (8bit):4.909247457048585
                  Encrypted:false
                  SSDEEP:384:hQAk8SG8WkByP8T2/busNj20md/httrOfKDy0HJBHbNrPkqE9:q8OByP8T2/HNXmFhtUKDbpBHbNs
                  MD5:BDB48DD1F3A2A1BC155B877294CC0655
                  SHA1:E1DDD7F0BCA63C54F27E9B62921A80CABDF8A586
                  SHA-256:E8969358DADA16EADDCD617D32C38C5AA7CA1C716CC8FC0E5333BCD9E77AD04A
                  SHA-512:0A2D92B3D8D805059440A02AF78DAED395980F0E452FBB448459E465414D9A92254D367ECB4F812998835305DEF84950BD926046325EF4519EA568C53215F9ED
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","en":"i-English","en_AS":"i-English (i-American Samoa)","en_AI":"i-English (i-Anguilla)","en_AG":"i-English (i-Antigua and Barbuda)","en_AU":"i-English (i-Australia)","en_BS":"i-English (i-Bahamas)","en_BB":"i-English (i-Barbados)","en_BE":"i-English (i-Belgium)","en_BZ":"i-English (i-Belize)","en_BM":"i-English (i-Bermuda)","en_BW":"i-English (i-Botswana)","en_IO":"i-English (i-British Indian Ocean Territory)","en_VG":"i-English (i-British Virgin Islands)","en_CM":"i-English (i-Cameroon)","en_CA":"i-English (i-Canada)","en_KY":"i-English (i-Cayman Islands)","en_CX":"i-English (i-Christmas Island)","en_CC":"i-English (i-Cocos (Keeling) Islands)","en_CK":"i-English (i-Cook Islands)","en_DG":"i-English (i-Diego Garcia)","en_DM":"i-English (i-Dominica)","en_ER":"i-English (i-Eritrea)","en_FK":"i-English (i-Falkland Islands)","en_FJ":"i-English (i-Fiji)","en_GM":"i-Engli
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):24302
                  Entropy (8bit):4.904338481122402
                  Encrypted:false
                  SSDEEP:192:3yi4LmHMcqh0eygVupqydjGzrMJVuDGUqRuP/sVWEWVOceuZDapCESfkBEnNe5OI:3yilM+eyiuhJ4zdVvFZGANIGXvw9
                  MD5:3584D684951A2B0A22BEF6C3DB5C6016
                  SHA1:046D30B7786551E0779BBC28F1E16134203E7384
                  SHA-256:66C814C517B81FDDA9AB492A4EB3959004D5B8C97165642AE22F811415178537
                  SHA-512:C2A4FB703955356DDD41B2F91A4CF7FECFF43E7132F97BCCFC1D462C8F866256495FA9B0A7833C9043A5C6D8756C5123269FB3D4CD6DB48E57DB5E9FD3B36F80
                  Malicious:false
                  Preview:{"af":"afrikan\u0161\u010dina","af_ZA":"afrikan\u0161\u010dina (Ju\u017enoafri\u0161ka republika)","af_NA":"afrikan\u0161\u010dina (Namibija)","ak":"akan\u0161\u010dina","ak_GH":"akan\u0161\u010dina (Gana)","sq":"alban\u0161\u010dina","sq_AL":"alban\u0161\u010dina (Albanija)","sq_XK":"alban\u0161\u010dina (Kosovo)","sq_MK":"alban\u0161\u010dina (Makedonija)","am":"amhar\u0161\u010dina","am_ET":"amhar\u0161\u010dina (Etiopija)","en":"angle\u0161\u010dina","en_AS":"angle\u0161\u010dina (Ameri\u0161ka Samoa)","en_VI":"angle\u0161\u010dina (Ameri\u0161ki Devi\u0161ki otoki)","en_AI":"angle\u0161\u010dina (Angvila)","en_AG":"angle\u0161\u010dina (Antigva in Barbuda)","en_AU":"angle\u0161\u010dina (Avstralija)","en_BS":"angle\u0161\u010dina (Bahami)","en_BB":"angle\u0161\u010dina (Barbados)","en_BE":"angle\u0161\u010dina (Belgija)","en_BZ":"angle\u0161\u010dina (Belize)","en_BM":"angle\u0161\u010dina (Bermudi)","en_BW":"angle\u0161\u010dina (Bocvana)","en_CX":"angle\u0161\u010dina (Bo\u017ei
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63758
                  Entropy (8bit):3.660687686289004
                  Encrypted:false
                  SSDEEP:768:P19z334BAvaJyumG89f/JNMgYZMJtvTgLW:P19z334BAvaJwG89f/JNMgYZQ1TgLW
                  MD5:1752736FD58A3AC34F643E9906F56DCD
                  SHA1:22E55742B0E3751C076E56DBBC1729A85F39756D
                  SHA-256:80E4ABB814286DE4538F7CA1BCBEEE9C4F70CF9E19E75029D5057A0C1C5593A9
                  SHA-512:E71574B28B7907A2098AE346274FFAB0651EEFC73AAACAFD6769D0CBA723929CE17DDDC667F65CF938F4BC7706D9228A6D0E6EEAACA5369E82B0F1C7A1309AA3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442\u0438\u043d\u0441\u044c\u043a\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17977
                  Entropy (8bit):5.120422811728949
                  Encrypted:false
                  SSDEEP:192:wvzm0cd4zsXnZsz/krz5SLt/gZYjoRD5hBDGM+4j00+xzHPoAORZzLWCC0wpHTQX:qVGsIwt/4DGYj3+x0akY7hKvn7
                  MD5:9E98121729085137D1C49EADE7354576
                  SHA1:95518C9EACE1A32F74D38483DF89D1EBEEB93EA6
                  SHA-256:5EAB9F3D83FC6D2E2FC761FD64ABE862666C5CD856C5402D984B8208401D4D5E
                  SHA-512:ECA6729BD95754D3045DA81451077F74D8AD58196822CC2C46E4189764D93891F7110D92DE305BC886A0B187FADFDD6D4166785DEDF046707FC4A75AB17778BB
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Republika Po\u0142udniowej Afryki)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alba\u0144ski","sq_AL":"alba\u0144ski (Albania)","sq_XK":"alba\u0144ski (Kosowo)","sq_MK":"alba\u0144ski (Macedonia)","am":"amharski","am_ET":"amharski (Etiopia)","en":"angielski","en_AI":"angielski (Anguilla)","en_AG":"angielski (Antigua i Barbuda)","en_AU":"angielski (Australia)","en_BS":"angielski (Bahamy)","en_BB":"angielski (Barbados)","en_BE":"angielski (Belgia)","en_BZ":"angielski (Belize)","en_BM":"angielski (Bermudy)","en_BW":"angielski (Botswana)","en_IO":"angielski (Brytyjskie Terytorium Oceanu Indyjskiego)","en_VG":"angielski (Brytyjskie Wyspy Dziewicze)","en_UM":"angielski (Dalekie Wyspy Mniejsze Stan\u00f3w Zjednoczonych)","en_DG":"angielski (Diego Garcia)","en_DM":"angielski (Dominika)","en_ER":"angielski (Erytrea)","en_FK":"angielski (Falklandy)","en_FJ":"angielski (Fid\u017ci)","en_PH":"angielski (Filipiny)","en_GM":"angielski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16588
                  Entropy (8bit):4.989319112994478
                  Encrypted:false
                  SSDEEP:384:uqX9MtYNdzRlD9QPS5w4fcE+GddP0xar8OtYgW3y8:LXWtYNdziUwicE+sdiGtxo
                  MD5:EB1174195EB5D6D07396B82A0DB50393
                  SHA1:974B3D8BD7E26A0F30C31B8D583B4CABD5FAEEE0
                  SHA-256:4447C4346DA7750F44026425A22F9CC07BF27B2BDE7904E5ADD681B984029C45
                  SHA-512:A55B5D79C41E5FA1668F061129313F5A9C08BD2D95DEAA6257678BA1F5DDA4B860EA6BADC93638279EFAB69515F04063E7CA53A2CB735C0DB8E59531CE42CCD7
                  Malicious:false
                  Preview:{"ps":"afghanskt","ps_AF":"afghanskt (Afganistan)","af":"afr\u00edska","af_NA":"afr\u00edska (Namibia)","af_ZA":"afr\u00edska (Su\u00f0urafrikal\u00fd\u00f0veldi\u00f0)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"albanskt","sq_AL":"albanskt (Albania)","sq_XK":"albanskt (Kosovo)","sq_MK":"albanskt (Maked\u00f3nia)","am":"amhariskt","am_ET":"amhariskt (Etiopia)","ar":"arabiskt","ar_DZ":"arabiskt (Algeria)","ar_BH":"arabiskt (Bahrain)","ar_DJ":"arabiskt (Djibouti)","ar_EG":"arabiskt (Egyptaland)","ar_ER":"arabiskt (Eritrea)","ar_IQ":"arabiskt (Irak)","ar_IL":"arabiskt (\u00cdsrael)","ar_YE":"arabiskt (Jemen)","ar_JO":"arabiskt (Jordania)","ar_QA":"arabiskt (Katar)","ar_TD":"arabiskt (Kjad)","ar_KM":"arabiskt (Komorooyggjarnar)","ar_KW":"arabiskt (Kuvait)","ar_LB":"arabiskt (Libanon)","ar_LY":"arabiskt (Libya)","ar_MA":"arabiskt (Marokko)","ar_MR":"arabiskt (M\u00f3ritania)","ar_SD":"arabiskt (Nor\u00f0ursudan)","ar_OM":"arabiskt (Oman)","ar_PS":"arabiskt (Palestinskt territorium)","ar_AE":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52135
                  Entropy (8bit):3.953948657130769
                  Encrypted:false
                  SSDEEP:192:1JjA7zgFl2jdZVGZSIy2ksmrd5t5Qtr65kJgJXQcvPv:zjkzgz2BGZSz5Tt5QtOLl
                  MD5:EA161036C0B1B8948D7A109C907B78F0
                  SHA1:DAA515774C5697AD1DC40370EBE9752FD598DAFD
                  SHA-256:02F2ECD455527EEEE16447B06DE85303D9876267D4E2CFFA0EA0A3B622D07FC1
                  SHA-512:B8764A47EFBC5E997875C7120D4C0312CA77B4BB11D500DBB0DCDB712A2FB883106CB2C32431E7AA6F317D4615C2636A4E4DF9BCA424C2F269F55E2535E66BB2
                  Malicious:false
                  Preview:{"as":"\u0622\u0633\u0627\u0645\u06cc","as_IN":"\u0622\u0633\u0627\u0645\u06cc (\u0647\u0646\u062f)","os":"\u0622\u0633\u06cc","os_RU":"\u0622\u0633\u06cc (\u0631\u0648\u0633\u06cc\u0647)","os_GE":"\u0622\u0633\u06cc (\u06af\u0631\u062c\u0633\u062a\u0627\u0646)","af":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633","af_ZA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0627\u0641\u0631\u06cc\u0642\u0627\u06cc \u062c\u0646\u0648\u0628\u06cc)","af_NA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0646\u0627\u0645\u06cc\u0628\u06cc\u0627)","ak":"\u0622\u06a9\u0627\u0646","ak_GH":"\u0622\u06a9\u0627\u0646 (\u063a\u0646\u0627)","sq":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc","sq_AL":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0622\u0644\u0628\u0627\u0646\u06cc)","sq_XK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u06a9\u0648\u0632\u0648\u0648)","sq_MK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0645\u0642\u062f\u0648\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16862
                  Entropy (8bit):4.920395931069002
                  Encrypted:false
                  SSDEEP:192:Ytnh+ygfjIU+rUewcX505N4+VY0xBdLRcKC2Q0BnqUsI8RsK/+LIEupV4iOg9aTr:YtgIUCBwMsnLp3QPyIbUpg9aToQ
                  MD5:A03CB2751576FD6708D64821131E5C7E
                  SHA1:E19192E04D10E90A954A0950336E892EE627BCFB
                  SHA-256:1E8B2A4F6012956A92C8E9549F253FCE6AF7D488A75CED764249FD815B5920DD
                  SHA-512:84D607C146EC22FD1E24BF19323A40E896CBB2F732CC76055C2722A5ED41C19DF4B6BA390DBAD00601D89ED2DA51537B730415670A2C4A5382C1B7F57C69324A
                  Malicious:false
                  Preview:{"ps":"afghanska","ps_AF":"afghanska (Afghanistan)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska territorierna)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SD":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18726
                  Entropy (8bit):5.22123419182174
                  Encrypted:false
                  SSDEEP:384:pK2z0HStCtYNrz/g2FneRl/4FbgV/0+8It9mRxDiW1pn1hJuUdAWK:pK2IaCtYNrzlneRlAFbK0QmRxWW1pn1y
                  MD5:A311F563294E5DA4480ECDC681CFFE35
                  SHA1:8C8D000E20579AAFC1555935E21A5325EBB025A9
                  SHA-256:BB684C539DBA3B9483691F672D47AF5AD4B564BBAF9BCD793EBE3576CFB10AC9
                  SHA-512:2BCE6E4C40F5E76E2F64C4B5B3667B8412703BEB4924F89533E28883E66893ABB0FA1B44C3C43D9954F0B97E659E3447DE0E2691C5EB8687BB7A03260EB93A5D
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32559
                  Entropy (8bit):4.500692401223607
                  Encrypted:false
                  SSDEEP:384:jQuqy6Uh2AEFMKhK/kWDdjtuZVSzyuVQ4Ym5WvlEvlQvljPvlVP7pns5:Muqy9h2AEFHKNdjtuey3ms7zpns5
                  MD5:776090CE18472FFFC8E4038E2EADCDFB
                  SHA1:647CAC825C47AB09A366F5A7EE13F562EABBF18C
                  SHA-256:1B61F4D223525454A9FC99527196FF677BFFD62C1914A3DFD8CD58BAAFC67939
                  SHA-512:D05DB5BD3C3A3B85C5F1E9A05493B479AFC166006B98C994FEF51D6FA19C544D5CECE9FFF7C96703966D429BD96B721977D23E6371134B1601466E8C90F87E66
                  Malicious:false
                  Preview:{"lg":"\uac04\ub2e4\uc5b4","lg_UG":"\uac04\ub2e4\uc5b4 (\uc6b0\uac04\ub2e4)","gl":"\uac08\ub9ac\uc2dc\uc544\uc5b4","gl_ES":"\uac08\ub9ac\uc2dc\uc544\uc5b4 (\uc2a4\ud398\uc778)","gu":"\uad6c\uc790\ub77c\ud2b8\uc5b4","gu_IN":"\uad6c\uc790\ub77c\ud2b8\uc5b4 (\uc778\ub3c4)","el":"\uadf8\ub9ac\uc2a4\uc5b4","el_GR":"\uadf8\ub9ac\uc2a4\uc5b4 (\uadf8\ub9ac\uc2a4)","el_CY":"\uadf8\ub9ac\uc2a4\uc5b4 (\uc0ac\uc774\ud504\ub7ec\uc2a4)","kl":"\uadf8\ub9b0\ub780\ub4dc\uc5b4","kl_GL":"\uadf8\ub9b0\ub780\ub4dc\uc5b4 (\uadf8\ub9b0\ub780\ub4dc)","nl":"\ub124\ub35c\ub780\ub4dc\uc5b4","nl_NL":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc)","nl_BQ":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc\ub839 \uce74\ub9ac\ube0c)","nl_BE":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ubca8\uae30\uc5d0)","nl_SR":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc218\ub9ac\ub0a8)","nl_SX":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc2e0\ud2b8\ub9c8\ub974\ud134)","nl_AW":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc544\ub8e8\ubc14)","nl_CW":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):35315
                  Entropy (8bit):4.804758027846677
                  Encrypted:false
                  SSDEEP:384:nCFtYNdzm7l24WWG0UOfrTN8ZePHDpFd5VrmZeWW1sr:nCFtYNdzmB20GD+rx8ZevDpFdgeWW1S
                  MD5:A036030157E9D5104F9F8C685D183FAE
                  SHA1:6C3FC3EA61280EBD588443495FC6317D901A75B2
                  SHA-256:EAC8237AB83D341D31229A01621A33A34BC3E367D10236CD391DB369E5E86910
                  SHA-512:9E4DB841D1345615137328D710BA5D4C3D530A0A7D6D1BE8FFEDC2B3D687FB41BD5B2E2B50EEFD7C8FF435D6C4BF8653281BE3A74D03F25372D92A3C428E9779
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","zh_HK":"Chinese (Hong Kong SAR China)","zh_MO":"Chinese (Macau SAR China)","zh_Hans_CN":"Chinese (Simplified, China)","zh_Hans_HK":"Chinese (Simplified, Hong Kong SAR China)","zh_Hans_MO":"Chinese (Simplified, Macau SAR China)","zh_Hans_SG":"Chinese (Simplified, Singapore)","zh_Hans":"Chinese (Simplified)","zh_Hant_HK":"Chinese (Traditional, Hong Kong SAR China)","zh_Hant_MO":"Chinese (Traditional, Macau SAR China)","zh_Hant_TW":"Chinese (Traditional, Taiwan)","zh_Hant":"Chinese (Traditio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55779
                  Entropy (8bit):3.8541765487482214
                  Encrypted:false
                  SSDEEP:384:Avv0uXm2dlPo3+PXjTDlqTe3N6PaDQxzWhjj0QktoWfiCzdZHc1EI2QufIoxIHP4:AEk9kLh
                  MD5:51070DA2DBCDE2A6FB879B859689F549
                  SHA1:2D895D201A38547DF2397894824C96E357E91E20
                  SHA-256:E0BE2D9D71E14416B9D61CFADA52AA00B5AD273A3251B6DDFF4FC5B52EC1841B
                  SHA-512:6F4C5FD2A849828AB6F462907F270522FD54C2954182233610B3E9EE0CCBF1649A05E49E8704BA8FDCF8E4D04643FC69B8B5DD167FAB1C019B30D06295AAB968
                  Malicious:false
                  Preview:{"en":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0","en_AS":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a85\u0aae\u0ac7\u0ab0\u0ac0\u0a95\u0aa8 \u0ab8\u0aae\u0acb\u0a86)","en_IM":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0a88\u0ab2 \u0a93\u0aab \u0aae\u0ac5\u0aa8)","en_IE":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0aaf\u0ab0\u0acd\u0ab2\u0ac7\u0a82\u0aa1)","en_MP":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a89\u0aa4\u0acd\u0aa4\u0ab0\u0ac0\u0aaf \u0aae\u0abe\u0ab0\u0abf\u0aaf\u0abe\u0aa8\u0abe \u0a86\u0a87\u0ab2\u0ac7\u0aa8\u0acd\u0aa1\u0acd\u0ab8)","en_AI":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8d\u0a82\u0a97\u0acd\u0ab5\u0abf\u0ab2\u0abe)","en_AG":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0aa8\u0acd\u0a9f\u0ac0\u0a97\u0ac1\u0a86 \u0a85\u0aa8\u0ac7 \u0aac\u0ab0\u0aac\u0ac1\u0aa1\u0abe)","en_ER":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0ab0\u0abf\u0a9f\u0acd\u0ab0\u0abf\u0aaf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61820
                  Entropy (8bit):3.815791387581532
                  Encrypted:false
                  SSDEEP:384:MnCAMV2C57na/nM+zhCSz6CBebUIE2J4TMu0lSRNnABc4lwdd8TgudLNKKW9ML0y:LMEnKKW9Hx/TK
                  MD5:C7D79C7C974A365649B3C332B8900EF7
                  SHA1:48520550B73D74E0FE27375262EAA93227CA048C
                  SHA-256:66D0C4D6926177496B1639C4D08DFA18C95EA969BBF67DA7C8AC972D92A3AC6F
                  SHA-512:14C72FF511AAFB092944FF20C648E6A456EDFBE886F8969CCEDA17721F14AC1D52808B484C64F838AA46482AE3436092A43775ED54AF92013B19BCBD304C58FC
                  Malicious:false
                  Preview:{"en":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac","en_SH":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u0395\u03bb\u03ad\u03bd\u03b7)","en_LC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03b3\u03af\u03b1 \u039b\u03bf\u03c5\u03ba\u03af\u03b1)","en_VC":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u0392\u03b9\u03ba\u03ad\u03bd\u03c4\u03b9\u03bf\u03c2 \u03ba\u03b1\u03b9 \u0393\u03c1\u03b5\u03bd\u03b1\u03b4\u03af\u03bd\u03b5\u03c2)","en_SX":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u039c\u03b1\u03c1\u03c4\u03af\u03bd\u03bf\u03c2 (\u039f\u03bb\u03bb\u03b1\u03bd\u03b4\u03b9\u03ba\u03cc \u03c4\u03bc\u03ae\u03bc\u03b1))","en_KN":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0386\u03b3\u03b9\u03bf\u03c2 \u03a7\u03c1\u03b9\u03c3\u03c4\u03cc\u03c6\u03bf\u03c1\u03bf\u03c2 \u03ba\u03b1\u03b9 \u039d\u03ad\u03b2\u03b9\u03c2)","en_VI":"\u0391\u03b3\u03b3\u03bb\u03b9\u03ba\u03ac (\u0391\u03bc\u03b5\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16254
                  Entropy (8bit):5.000384525049001
                  Encrypted:false
                  SSDEEP:384:SRqDEglwTua7J3tPuynVGSDNOSDzOX5eMru2UyJOZVcUMZX5V9em3eqL9Cyc:mIEVPuynVXD3DzOBwjmuM4
                  MD5:27580B96278F7197AD5CB38D0341207B
                  SHA1:E592F339B6BD56766CBA5CFB1A4A6857329A34A1
                  SHA-256:174989195DC3974C32A510989128B5A77C29E8A75BB3BF8CD6A149343A21FFBC
                  SHA-512:CEE9C82AE2DFC7406ABFFD04E2BF85D51BAE9D39E88981BB98AF921C89DB3EF4B18B8B901CD02297C1768678B68F809D34DE966BC7B1D82F4862E6A9BDE8EBDF
                  Malicious:false
                  Preview:{"ak":"Acaneg","ak_GH":"Acaneg (Ghana)","af":"Affric\u00e2neg","af_ZA":"Affric\u00e2neg (De Affrica)","af_NA":"Affric\u00e2neg (Namibia)","sq":"Albaneg","sq_AL":"Albaneg (Albania)","sq_XK":"Albaneg (Kosovo)","sq_MK":"Albaneg (Macedonia)","de":"Almaeneg","de_AT":"Almaeneg (Awstria)","de_BE":"Almaeneg (Gwlad Belg)","de_LI":"Almaeneg (Liechtenstein)","de_LU":"Almaeneg (Lwcsembwrg)","de_CH":"Almaeneg (Y Swistir)","de_DE":"Almaeneg (Yr Almaen)","am":"Amhareg","am_ET":"Amhareg (Ethiopia)","ar":"Arabeg","ar_DZ":"Arabeg (Algeria)","ar_BH":"Arabeg (Bahrain)","ar_KM":"Arabeg (Comoros)","ar_SS":"Arabeg (De Swdan)","ar_DJ":"Arabeg (Djibouti)","ar_AE":"Arabeg (Emiradau Arabaidd Unedig)","ar_ER":"Arabeg (Eritrea)","ar_EH":"Arabeg (Gorllewin Sahara)","ar_JO":"Arabeg (Gwlad Iorddonen)","ar_IQ":"Arabeg (Irac)","ar_IL":"Arabeg (Israel)","ar_KW":"Arabeg (Kuwait)","ar_LB":"Arabeg (Libanus)","ar_LY":"Arabeg (Libya)","ar_MR":"Arabeg (Mauritania)","ar_MA":"Arabeg (Moroco)","ar_OM":"Arabeg (Oman)","ar_QA":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50020
                  Entropy (8bit):4.004887769577156
                  Encrypted:false
                  SSDEEP:384:u7FkXU6ilvyxd1fIpWgyYh/ZrQZVcqLytL6sXqo:gFkXUXaxdhIpWgyYh/ZrQZVcqetL6yH
                  MD5:D8D925DEAC60E4C905A76F49B57387BF
                  SHA1:D0F4AEBA4383150A3A48AD57387F6091B177AB11
                  SHA-256:49548997D2448D05A0414BBCD04EE9DD70A3CA5EB1748C55BBE02C84C210CB6B
                  SHA-512:EA83FB4B24C793A7277484BC96592073EDDF928003F1C26F3D02A3CC6ABFF1754BECC11689A205C8B2E5A78BE03AA9359016E8F3AB2F067886ACA5A836AE3B67
                  Malicious:false
                  Preview:{"ur":"\u0627\u0631\u062f\u0648","ur_IN":"\u0627\u0631\u062f\u0648 (\u0628\u06be\u0627\u0631\u062a)","ur_PK":"\u0627\u0631\u062f\u0648 (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","hy":"\u0627\u0631\u0645\u06cc\u0646\u06cc","hy_AM":"\u0627\u0631\u0645\u06cc\u0646\u06cc (\u0622\u0631\u0645\u06cc\u0646\u06cc\u0627)","uz":"\u0627\u0632\u0628\u06cc\u06a9","uz_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Cyrl_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9, \u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_Cyrl":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9)","uz_Arab_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc)","uz_Latn_UZ":"\u0627\u0632\u0628\u06cc\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16398
                  Entropy (8bit):5.01503544214569
                  Encrypted:false
                  SSDEEP:192:HBT8kP2uBnz4w2Lf+1O72KF3RkwsELMC1Tz/R/dpSQ+hyNEQOJ6ZpOS8o:HnofJsCMETz/RFAbjQOJ6Zqo
                  MD5:3B7F153D0C2D08A03549973173D57436
                  SHA1:BC2D86CA3DFF05C76843BB96EE9CCCA50891918C
                  SHA-256:B7BAB5C33A4CB40B779749B36CB5C1C17DE1D174B84E46DC1D517C11693CB3A6
                  SHA-512:DDB37BD3C1EAD424B9050A69E01E8826F36F2BCFA5FE677413A13638613DBB87EC9352312A83F7D33176D70C613D6EC528D350588302BDC6CD936AAC4E9BBF9A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Suid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amharies","am_ET":"Amharies (Ethiopi\u00eb)","ar":"Arabies","ar_DZ":"Arabies (Algeri\u00eb)","ar_BH":"Arabies (Bahrein)","ar_KM":"Arabies (Comore)","ar_DJ":"Arabies (Djiboeti)","ar_EG":"Arabies (Egipte)","ar_ER":"Arabies (Eritrea)","ar_IQ":"Arabies (Irak)","ar_IL":"Arabies (Israel)","ar_YE":"Arabies (Jemen)","ar_JO":"Arabies (Jordani\u00eb)","ar_QA":"Arabies (Katar)","ar_KW":"Arabies (Koeweit)","ar_LB":"Arabies (Libanon)","ar_LY":"Arabies (Libi\u00eb)","ar_MA":"Arabies (Marokko)","ar_MR":"Arabies (Mauritani\u00eb)","ar_OM":"Arabies (Oman)","ar_PS":"Arabies (Palestynse gebiede)","ar_SA":"Arabies (Saoedi-Arabi\u00eb)","ar_SY":"Arabies (Siri\u00eb)","ar_SD":"Arabies (Soedan)","ar_SO":"Arabies (Somali\u00eb)","ar_SS":"Arabies (Suid-Soedan)","ar_TD":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19068
                  Entropy (8bit):5.0383665377664775
                  Encrypted:false
                  SSDEEP:384:VpzoaTIBwHcJyBd/219/C3ptR5jffWxPwdjfkChPw/EsignzTVoL:HzoarRBd+P/C3ptR5jWZwd7kChPwMsiZ
                  MD5:8E3F0505EF29751C4EF86BD5BFD8E844
                  SHA1:413E8DBF97734ECD1D78DE96F10BC162FC5475D1
                  SHA-256:03F551F1B35C30EE47C3322A54DB8B49631C5F1E480C5C158639B671B945EA25
                  SHA-512:59EEB77573C367A27963D6CDAEA32B7B2FCDA002333EB09D41AFEDA3A1CDD680A518BCAFBEA170668B8A7818897FD71B4BB55AA39ED2FE906588C854D57C4368
                  Malicious:false
                  Preview:{"af":"Afraganais","af_ZA":"Afraganais (Afraga a Deas)","af_NA":"Afraganais (An Namaib)","hy":"Airmeinis","hy_AM":"Airmeinis (Airmeinia)","ak":"Akan","ak_GH":"Akan (G\u00e0na)","sq":"Alb\u00e0inis","sq_XK":"Alb\u00e0inis (A\u2019 Chosobho)","sq_MK":"Alb\u00e0inis (A\u2019 Mhasadon)","sq_AL":"Alb\u00e0inis (Alb\u00e0inia)","am":"Amtharais","am_ET":"Amtharais (An Itiop)","ar":"Arabais","ar_DZ":"Arabais (Aildiria)","ar_YE":"Arabais (An Eaman)","ar_EG":"Arabais (An \u00c8iphit)","ar_TD":"Arabais (An t-Se\u00e0d)","ar_SA":"Arabais (Ar\u00e0ibia nan Sabhd)","ar_BH":"Arabais (Bachrain)","ar_QA":"Arabais (Catar)","ar_KM":"Arabais (Comoros)","ar_KW":"Arabais (Cuibh\u00e8it)","ar_DJ":"Arabais (Diob\u00f9taidh)","ar_ER":"Arabais (Eartra)","ar_IQ":"Arabais (Ior\u00e0c)","ar_JO":"Arabais (I\u00f2rdan)","ar_IL":"Arabais (Iosrael)","ar_LB":"Arabais (Leabanon)","ar_LY":"Arabais (Libia)","ar_MR":"Arabais (Morat\u00e0inea)","ar_MA":"Arabais (Moroco)","ar_AE":"Arabais (Na h-Iomaratan Arabach Aonaichte)",
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16258
                  Entropy (8bit):5.049868973088624
                  Encrypted:false
                  SSDEEP:384:xxRxSxsCFtYNdzPHDDdmZhoBeFkAgV8F0FNYDUH7D08L1hJj:XRjCFtYNdzvDIZhoBeFkA9F0jH7D08Lt
                  MD5:0FDCE89D1228F5BF8EF9F47476DBD724
                  SHA1:044898D4FACB08E8C9C07A984C5CE6B3A4BF8CD5
                  SHA-256:28A31BDDF1AFB015AD5D169077B5A28575C3AC853E330231CA691E0A1F0564FC
                  SHA-512:E84E2452AFE37DDD707D1B243AED3D21AECD0ECFB627518E230AEFC93C59F53CF683631A30958DF8928016BDCB08B9428C44D0578F95E54F9561108B77FF7988
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"Alemanina","de_DE":"Alemanina (Alemaina)","de_AT":"Alemanina (Aotrisy)","de_BE":"Alemanina (Belzika)","de_LU":"Alemanina (Lioksamboro)","de_LI":"Alemanina (Listenstein)","de_CH":"Alemanina (Soisa)","am":"Amharika","am_ET":"Amharika (Ethiopia)","en":"Anglisy","en_ZA":"Anglisy (Afrika Atsimo)","en_GB":"Anglisy (Angletera)","en_AI":"Anglisy (Anguilla)","en_AG":"Anglisy (Antiga sy Barboda)","en_AU":"Anglisy (Aostralia)","en_BS":"Anglisy (Bahamas)","en_BB":"Anglisy (Barbady)","en_BZ":"Anglisy (Belize)","en_BE":"Anglisy (Belzika)","en_BM":"Anglisy (Bermioda)","en_BW":"Anglisy (Botsoana)","en_DM":"Anglisy (Dominika)","en_ER":"Anglisy (Eritrea)","en_US":"Anglisy (Etazonia)","en_IO":"Anglisy (Faridranomasina indiana britanika)","en_FJ":"Anglisy (Fidji)","en_PH":"Anglisy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16398
                  Entropy (8bit):5.01503544214569
                  Encrypted:false
                  SSDEEP:192:HBT8kP2uBnz4w2Lf+1O72KF3RkwsELMC1Tz/R/dpSQ+hyNEQOJ6ZpOS8o:HnofJsCMETz/RFAbjQOJ6Zqo
                  MD5:3B7F153D0C2D08A03549973173D57436
                  SHA1:BC2D86CA3DFF05C76843BB96EE9CCCA50891918C
                  SHA-256:B7BAB5C33A4CB40B779749B36CB5C1C17DE1D174B84E46DC1D517C11693CB3A6
                  SHA-512:DDB37BD3C1EAD424B9050A69E01E8826F36F2BCFA5FE677413A13638613DBB87EC9352312A83F7D33176D70C613D6EC528D350588302BDC6CD936AAC4E9BBF9A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Suid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amharies","am_ET":"Amharies (Ethiopi\u00eb)","ar":"Arabies","ar_DZ":"Arabies (Algeri\u00eb)","ar_BH":"Arabies (Bahrein)","ar_KM":"Arabies (Comore)","ar_DJ":"Arabies (Djiboeti)","ar_EG":"Arabies (Egipte)","ar_ER":"Arabies (Eritrea)","ar_IQ":"Arabies (Irak)","ar_IL":"Arabies (Israel)","ar_YE":"Arabies (Jemen)","ar_JO":"Arabies (Jordani\u00eb)","ar_QA":"Arabies (Katar)","ar_KW":"Arabies (Koeweit)","ar_LB":"Arabies (Libanon)","ar_LY":"Arabies (Libi\u00eb)","ar_MA":"Arabies (Marokko)","ar_MR":"Arabies (Mauritani\u00eb)","ar_OM":"Arabies (Oman)","ar_PS":"Arabies (Palestynse gebiede)","ar_SA":"Arabies (Saoedi-Arabi\u00eb)","ar_SY":"Arabies (Siri\u00eb)","ar_SD":"Arabies (Soedan)","ar_SO":"Arabies (Somali\u00eb)","ar_SS":"Arabies (Suid-Soedan)","ar_TD":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16932
                  Entropy (8bit):4.786105096588541
                  Encrypted:false
                  SSDEEP:384:0bvTzoFN6yCumLlqnGXk8XzDXXa5ONl8oKTAab:07XornPuk8XzD65ONDKU2
                  MD5:558BFCF5AC42095D9CA444F41ECDC4D7
                  SHA1:816BA64E43BA6B001E1415F864738DC5BA2E2988
                  SHA-256:5A3487072909B8AC0FF186165658279CD12D8BEB9B7A8D2419020FA101534AC8
                  SHA-512:256563B42BF3912DCF467A11E3F1BAD85A556E15DDCB88B3E0CB6937D0EC527A528D2C761C4B5FBCA0EF035CD1BD55057223B799FCD0ED4EDCB7ADDC4E3BD88C
                  Malicious:false
                  Preview:{"af":"afrikaansa","af_ZA":"afrikaansa (Hegoafrika)","af_NA":"afrikaansa (Namibia)","ak":"akanera","ak_GH":"akanera (Ghana)","sq":"albaniera","sq_AL":"albaniera (Albania)","sq_XK":"albaniera (Kosovo)","sq_MK":"albaniera (Mazedonia)","de":"alemana","de_DE":"alemana (Alemania)","de_AT":"alemana (Austria)","de_BE":"alemana (Belgika)","de_LI":"alemana (Liechtenstein)","de_LU":"alemana (Luxenburgo)","de_CH":"alemana (Suitza)","am":"amharera","am_ET":"amharera (Etiopia)","ar":"arabiera","ar_DZ":"arabiera (Aljeria)","ar_AE":"arabiera (Arabiar Emirrerri Batuak)","ar_BH":"arabiera (Bahrain)","ar_DJ":"arabiera (Djibuti)","ar_EG":"arabiera (Egipto)","ar_ER":"arabiera (Eritrea)","ar_SS":"arabiera (Hego Sudan)","ar_IQ":"arabiera (Irak)","ar_IL":"arabiera (Israel)","ar_JO":"arabiera (Jordania)","ar_KM":"arabiera (Komoreak)","ar_KW":"arabiera (Kuwait)","ar_LB":"arabiera (Libano)","ar_LY":"arabiera (Libia)","ar_MA":"arabiera (Maroko)","ar_MR":"arabiera (Mauritania)","ar_EH":"arabiera (Mendebaldeko Sah
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60664
                  Entropy (8bit):3.6731627795369146
                  Encrypted:false
                  SSDEEP:384:fyoM/AJsu/7MZ0FonDvwDezkxLI4wG84auL42rO3oztqBTBahGP5w+dlAVOjLe7r:fyoM/AGu/7OQ2wgLe7MmbwhbHGB9AjDE
                  MD5:0DA8B43D1749215CAE4A64468222576B
                  SHA1:A4124FB1B5683F709E73D0BABEE2F54D73F26F5C
                  SHA-256:3F4F3545FF45657B6B784DA6EFAD3D8B4A89A9B0B8512A61604E83AB8135F990
                  SHA-512:1F6AB36FF70EFF752B63F6270DE47BBC3912C436B1FAB42253DB1490DD33EA6A2782FEBB6AFE3DC79BC4EDDDFFF99D70C1CBCD26C6CC76DB0C4B6C9CABAB7E14
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62659
                  Entropy (8bit):3.642355163791498
                  Encrypted:false
                  SSDEEP:768:f7FdiSAw98d7t/GALPwhX63sDos0+OVFS:f7FdiSAw98d7tGALPwhq3sDj0+OVc
                  MD5:FECC8E3FC07B091473B9F6504E699280
                  SHA1:6102640C11B57AD3610ABCFBD84FC05CFB8AC419
                  SHA-256:48C1D0FA03CB45A728B320A9CFA3997D7195AC37C41DEAEB6456C3937106267D
                  SHA-512:224AB62B904B5B84F3B8BC2CF539A240C8D82660838BFCD960FE1EAC5EAFF67F345B9BF5927340116D01D1F885DCBE4C04528288D62FA3621A9D317CBBFDE04E
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0447\u043d\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57856
                  Entropy (8bit):3.8684486802511455
                  Encrypted:false
                  SSDEEP:192:bqGKg9MDFTd8RwmwjUVi5sH/toqDahxV4fgJyfPq8ERHGl1FSfl/rR7wC4TSDNcG:tSHfZpXlHzoGUwvF
                  MD5:15331FAAA760FF0813411F4D51D20528
                  SHA1:3A62B81ACABD056F1778CF104FA82A546F152398
                  SHA-256:441930FB5216DD20E37CD7A8B27501E0B34F38D30D85804C109A7A7BFEBD7A53
                  SHA-512:EF4A591B1A8AC9F58D688FEC718A9104C96E493C135FCB1E7251BD38BAA87EC58088C6174F3CD35708AA40904B84E113CD8CF270777FEDBA1B21E1C6B3B37F37
                  Malicious:false
                  Preview:{"om":"\u0985\u09b0\u09cb\u09ae\u09cb","om_ET":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0987\u09ab\u09bf\u0993\u09aa\u09bf\u09af\u09bc\u09be)","om_KE":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0995\u09c7\u09a8\u09bf\u09af\u09bc\u09be)","ga":"\u0986\u0987\u09b0\u09bf\u09b6","ga_IE":"\u0986\u0987\u09b0\u09bf\u09b6 (\u0986\u09af\u09bc\u09be\u09b0\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","is":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc","is_IS":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc (\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","ak":"\u0986\u0995\u09be\u09a8","ak_GH":"\u0986\u0995\u09be\u09a8 (\u0998\u09be\u09a8\u09be)","az":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0","az_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0 (\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8)","az_Latn_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16136
                  Entropy (8bit):4.937253318741884
                  Encrypted:false
                  SSDEEP:192:TQkJY5ld4TJAjYUgAbShyGt5Rn4wCNKMaTpZ7VJq3JtudJAmR9JEi+gU1/Jg9PdB:8gTJwbLn0pJmDuUuExk9PMTI5c9iT
                  MD5:5FF146246B77BD4A23DEDD97E57AFAFC
                  SHA1:03D3A2A8B9EF7DDBDE44AC9389C571366DBD7F1B
                  SHA-256:373E1F22CCA20274AEA2BC5454843AD561413A2498D3DC3752D5080EFD024473
                  SHA-512:F9C44C9744C1FF14530044537943254633A4A28ACA00D6BABEF06213ADEBE0E1C79F09D173B0A66D7123FD01738E96511DDD60F4D758AC9A719AE76265C5CC5C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq_XK":"Albanian (Kosovo)","sq":"albansk","sq_AL":"albansk (Albania)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar_SS":"Arabic (South Sudan)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (Dei sameinte arabiske emirata)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_PS":"arabisk (Palestinsk territorium)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_TD":"arabisk (Tchad)","ar_TN":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51400
                  Entropy (8bit):3.948428458329806
                  Encrypted:false
                  SSDEEP:1536:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/gu2:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NZ
                  MD5:34F40EE5CA5C12C04D0AE6EF56AD98A8
                  SHA1:823B85B96AB90A6E6F3B850EA66E049417912E81
                  SHA-256:BF558B3CA86452187B77310F37E3E3DC7B003E1D8E29A92A3935C4A3AE6DA5EC
                  SHA-512:6881A64E94655A51EE25979A5387CB062D039AED1BFAFE970246E606AFC95722F64D901AB03B68D25C3FD6AD29ECEDC6641729F14C525F85148F2788B848514A
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15)","uz_Latn_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a32\u0a3e\u0a24\u0a40\u0a28\u0a40, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Latn":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16885
                  Entropy (8bit):4.92184847914216
                  Encrypted:false
                  SSDEEP:384:JnIPsBwD1P0jWi3nQeiK9Okg9Upg9aTogc:JFXjpQNKA9U6
                  MD5:575562480D96914A3A89AC08CBFD1641
                  SHA1:DCEDB0FAB23A35D25AB10C00A9C33D449BE2DA6F
                  SHA-256:84AF776EA8D6E8E13824F4E75F188D90932C9FD6A4B31C8A0DFB5628CB7BD227
                  SHA-512:58A4C9F4F8B325457234F846463C91B21D3669716773261B8A2A832F57AA3280A6146BA3D55E4321F51757F851F12D6AA62D27D3525D5754B0D3A196040CC297
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_SD":"arabiska (Nordsudan)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska omr\u00e5det)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SS":"arabiska (Sydsudan)","ar_SY"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16058
                  Entropy (8bit):4.932413077905569
                  Encrypted:false
                  SSDEEP:384:+IPjAQmgWzlJzMxn4ou9RjE0jfWk3mucjiW:+2ElJMx4ou9RJKk3mT
                  MD5:8F850A1C09D71493BAEA7A283D64558E
                  SHA1:DFABDA46829F4E08F53EB87942EA2C4737AE73BB
                  SHA-256:1C2D03CFC710AC9B87BDF01826467CCAB70C7D6696069698E35812EBBDCC24AB
                  SHA-512:85C41CCEC23A047871D303957431223D318F4804B4FBC0CFE61A3FBC137FE53AA27AFA723A4C055E0ADCC3D92CE3B3CBD2BDD7164646A8F47E66D23226FA012C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albanien)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonien)","am":"amharisk","am_ET":"amharisk (Etiopien)","ar":"arabisk","ar_DZ":"arabisk (Algeriet)","ar_BH":"arabisk (Bahrain)","ar_KM":"arabisk (Comorerne)","ar_PS":"arabisk (De pal\u00e6stinensiske omr\u00e5der)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypten)","ar_ER":"arabisk (Eritrea)","ar_AE":"arabisk (Forenede Arabiske Emirater)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libyen)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauretanien)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabien)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SS":"arabisk (Sydsudan)","ar_SY":"arabisk (Syrien)","ar_TD":"arabisk (Tchad)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50188
                  Entropy (8bit):3.85823265000858
                  Encrypted:false
                  SSDEEP:192:KZYNRbQKsA9QmsXy+HuQjPzyYivnq05eUIz5h4cp1ZPSn5KzFTSUpyvjkTH+g1MY:MEKoHKVdgG5hp1ZP9FTSXkTegmY
                  MD5:32B5C8C74E555AA6B57D3B71A09211A3
                  SHA1:DFD9266EFCCDA433DBBDA2B06B09B15408DAEA30
                  SHA-256:05522D35F4282C048B6617A10CE5722318437DD6943E0A59249711840F44A6FC
                  SHA-512:0C9D437AA3C2354BCD91280915EFC3D47F31B987D6867547D202D00E2A13B15BA9C31434A36D1B408979FEF133DD3D1EC9EFF694CD4F240A6A4F78B7AF0E26F9
                  Malicious:false
                  Preview:{"ee":"\u05d0\u05d5\u05d5\u05d4","ee_GH":"\u05d0\u05d5\u05d5\u05d4 (\u05d2\u05d0\u05e0\u05d4)","ee_TG":"\u05d0\u05d5\u05d5\u05d4 (\u05d8\u05d5\u05d2\u05d5)","uz":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea","uz_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Latn_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_Latn":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9)","uz_Arab_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9, \u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Arab":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9)","uz_Cyrl_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e7\u05d9\u05e8\u05d9\u05dc\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7Ng1n
                  MD5:452985CB3AE3F46758FD7B8844172687
                  SHA1:5BF67BABE10BB622C96DEAA21D51B5D0BED25261
                  SHA-256:3E1900E6DEA8A65CA6FB322EF94C4C90F69495D18DE185701755020E43AB5EE2
                  SHA-512:CAF0F42C2D4EA4D5A2CBBC507144FB919F52930E90186A37DB9695B879BC6AFA4B3695F9D8349893FE94FAFECBC6AE3082E111DA895C9FAD78C5D986A9FF2954
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18142
                  Entropy (8bit):5.111116628113515
                  Encrypted:false
                  SSDEEP:192:e64fY4SYCZeUayO+LJlLL4xI/5Nf2NQQSiuYZV1AYRrOEOizYtWmY5IRb/VqpWmQ:e6QY4SCpyOmJl9fc35rOFttWmYrlRa
                  MD5:1352CC96180F7CB92AA66EA0DE66FB98
                  SHA1:35A2AA231FBD52A130CFE95B0BA578A82DC594AC
                  SHA-256:475D0024E6F673E20D635869C80B05C3CB2A04427BB39F306B347AB66E7FF190
                  SHA-512:49FE635EBB5E41EE979283C682A9EB600B7D914F9F0E49778C12801DF93DE032980E8A9E5C219E68D8373EF21EE897027719BC6BE6A01189981AA65A9C5EE247
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","af_NA":"afrikaans (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gh\u00e1na)","sq":"alb\u00e1n","sq_AL":"alb\u00e1n (Alb\u00e1nia)","sq_XK":"alb\u00e1n (Koszov\u00f3)","sq_MK":"alb\u00e1n (Maced\u00f3nia)","am":"amhara","am_ET":"amhara (Eti\u00f3pia)","en":"angol","en_UM":"angol (Amerikai Csendes-\u00f3ce\u00e1ni Szigetek)","en_AS":"angol (Amerikai Szamoa)","en_VI":"angol (Amerikai Virgin-szigetek)","en_AI":"angol (Anguilla)","en_AG":"angol (Antigua \u00e9s Barbuda)","en_AU":"angol (Ausztr\u00e1lia)","en_BS":"angol (Bahama-szigetek)","en_BB":"angol (Barbados)","en_BE":"angol (Belgium)","en_BZ":"angol (Belize)","en_BM":"angol (Bermuda)","en_BW":"angol (Botswana)","en_IO":"angol (Brit Indiai-\u00f3ce\u00e1ni Ter\u00fclet)","en_VG":"angol (Brit Virgin-szigetek)","en_CK":"angol (Cook-szigetek)","en_ZA":"angol (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","en_SS":"angol (D\u00e9l-Szud\u00e1n)","en_DG":"angol (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):35175
                  Entropy (8bit):4.831183025864529
                  Encrypted:false
                  SSDEEP:384:nCFtYNdzv19ujaYC/Uk6uvOb2evFLFngsHDpFd5VrmZekW1sr:nCFtYNdzdaaWkju24FngwDpFdgekW1S
                  MD5:7F77277D06C1EB49A0C69F982D4D7EB0
                  SHA1:F8A9DC8790E2472227A92690295B58D23E59ADB9
                  SHA-256:DBFD70C60880004A9C91BD98B64E6BAB9BF06DBDA7EEB13CBDB6C15AFA95DBE9
                  SHA-512:C9E9852962380B6262DEEA3E5761A7D046DEF4B78CDED3277D037CB04DF1536157ABDF02427A63BF6ABD58176068E5775CC7A110D3AC1B54B0FA3CD2D1B2E229
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","zh_HK":"Chinese (Hong Kong SAR China)","zh_MO":"Chinese (Macau SAR China)","zh_Hans_CN":"Chinese (Simplified, China)","zh_Hans_HK":"Chinese (Simplified, Hong Kong SAR China)","zh_Hans_MO":"Chinese (Simplified, Macau SAR China)","zh_Hans_SG":"Chinese (Simplified, Singapore)","zh_Hans":"Chinese (Simplified)","zh_Hant_HK":"Chinese (Traditional, Hong Kong SAR China)","zh_Hant_MO":"Chinese (Traditional, Macau SAR China)","zh_Hant_TW":"Chinese (Traditional, Taiwan)","zh_Hant":"Chinese (Traditio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16862
                  Entropy (8bit):4.920395931069002
                  Encrypted:false
                  SSDEEP:192:Ytnh+ygfjIU+rUewcX505N4+VY0xBdLRcKC2Q0BnqUsI8RsK/+LIEupV4iOg9aTr:YtgIUCBwMsnLp3QPyIbUpg9aToQ
                  MD5:A03CB2751576FD6708D64821131E5C7E
                  SHA1:E19192E04D10E90A954A0950336E892EE627BCFB
                  SHA-256:1E8B2A4F6012956A92C8E9549F253FCE6AF7D488A75CED764249FD815B5920DD
                  SHA-512:84D607C146EC22FD1E24BF19323A40E896CBB2F732CC76055C2722A5ED41C19DF4B6BA390DBAD00601D89ED2DA51537B730415670A2C4A5382C1B7F57C69324A
                  Malicious:false
                  Preview:{"ps":"afghanska","ps_AF":"afghanska (Afghanistan)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska territorierna)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SD":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29947
                  Entropy (8bit):4.618172959615586
                  Encrypted:false
                  SSDEEP:384:PHeLoBY5kwOelIGjIUOfWIGhtcWgAMwEB9NNbB03f:PHekGnbIO4WgAMwEPDdcf
                  MD5:2AC1A2D96E9FA1111C6DC227461534BD
                  SHA1:E0523E4529FC63828E152D743BE454600B6E4026
                  SHA-256:D280F4718FEC0FC5C23354C3577F79541518027720414877843299A9EA98CDE3
                  SHA-512:17C195424BC6D94049209C46FA2449DB7D25441210AD7151F83ADDB9DE681913E0085977C30AF254F9E889D4619389198F146D9132BEBE080A34BCDB0D1ABFB0
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55779
                  Entropy (8bit):3.8541765487482214
                  Encrypted:false
                  SSDEEP:384:Avv0uXm2dlPo3+PXjTDlqTe3N6PaDQxzWhjj0QktoWfiCzdZHc1EI2QufIoxIHP4:AEk9kLh
                  MD5:51070DA2DBCDE2A6FB879B859689F549
                  SHA1:2D895D201A38547DF2397894824C96E357E91E20
                  SHA-256:E0BE2D9D71E14416B9D61CFADA52AA00B5AD273A3251B6DDFF4FC5B52EC1841B
                  SHA-512:6F4C5FD2A849828AB6F462907F270522FD54C2954182233610B3E9EE0CCBF1649A05E49E8704BA8FDCF8E4D04643FC69B8B5DD167FAB1C019B30D06295AAB968
                  Malicious:false
                  Preview:{"en":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0","en_AS":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a85\u0aae\u0ac7\u0ab0\u0ac0\u0a95\u0aa8 \u0ab8\u0aae\u0acb\u0a86)","en_IM":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0a88\u0ab2 \u0a93\u0aab \u0aae\u0ac5\u0aa8)","en_IE":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a86\u0aaf\u0ab0\u0acd\u0ab2\u0ac7\u0a82\u0aa1)","en_MP":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a89\u0aa4\u0acd\u0aa4\u0ab0\u0ac0\u0aaf \u0aae\u0abe\u0ab0\u0abf\u0aaf\u0abe\u0aa8\u0abe \u0a86\u0a87\u0ab2\u0ac7\u0aa8\u0acd\u0aa1\u0acd\u0ab8)","en_AI":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8d\u0a82\u0a97\u0acd\u0ab5\u0abf\u0ab2\u0abe)","en_AG":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0aa8\u0acd\u0a9f\u0ac0\u0a97\u0ac1\u0a86 \u0a85\u0aa8\u0ac7 \u0aac\u0ab0\u0aac\u0ac1\u0aa1\u0abe)","en_ER":"\u0a85\u0a82\u0a97\u0acd\u0ab0\u0ac7\u0a9c\u0ac0 (\u0a8f\u0ab0\u0abf\u0a9f\u0acd\u0ab0\u0abf\u0aaf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16628
                  Entropy (8bit):4.934081624387068
                  Encrypted:false
                  SSDEEP:192:cUZ9e/6m2DHhqYvftPYvA3QCkKsMgzKis3J2GkwFEeQ4J6iLUGyblxaL/ttpxUWJ:cIDHJuA3QCk9+RJ2GNWK6s3Uai/tBN0
                  MD5:B53CB42844282872C2E9B85BCB1F4DDC
                  SHA1:429F2595B826D770DC887915264784C4E926425F
                  SHA-256:C53CC44A8D19875FA9454A52573DFEF4166467B8AD5558F09C31B67A7CD742B3
                  SHA-512:44A038C126D6F729BDC095E8AC6D35D1E83A3B1B1CAE6FE378444A2A12573973FC0436BA980D95D39A70AFC58BC3759991DD3EAA3DDF301BF8C41E60ACD782BA
                  Malicious:false
                  Preview:{"af":"afrikaani","af_ZA":"afrikaani (L\u00f5una-Aafrika Vabariik)","af_NA":"afrikaani (Namiibia)","ak":"akani","ak_GH":"akani (Ghana)","sq":"albaania","sq_AL":"albaania (Albaania)","sq_XK":"albaania (Kosovo)","sq_MK":"albaania (Makedoonia)","am":"amhari","am_ET":"amhari (Etioopia)","ar":"araabia","ar_DZ":"araabia (Al\u017eeeria)","ar_AE":"araabia (Araabia \u00dchendemiraadid)","ar_BH":"araabia (Bahrein)","ar_DJ":"araabia (Djibouti)","ar_EG":"araabia (Egiptus)","ar_ER":"araabia (Eritrea)","ar_IL":"araabia (Iisrael)","ar_IQ":"araabia (Iraak)","ar_YE":"araabia (Jeemen)","ar_JO":"araabia (Jordaania)","ar_QA":"araabia (Katar)","ar_KM":"araabia (Komoorid)","ar_KW":"araabia (Kuveit)","ar_LB":"araabia (Liibanon)","ar_LY":"araabia (Liib\u00fca)","ar_SS":"araabia (L\u00f5una-Sudaan)","ar_EH":"araabia (L\u00e4\u00e4ne-Sahara)","ar_MA":"araabia (Maroko)","ar_MR":"araabia (Mauritaania)","ar_OM":"araabia (Omaan)","ar_PS":"araabia (Palestiina alad)","ar_SA":"araabia (Saudi Araabia)","ar_SO":"araabia
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):22761
                  Entropy (8bit):4.984731012812361
                  Encrypted:false
                  SSDEEP:192:OHaS9dwvGyImXm5C547WdmPBHwQaij9CRoauK3D4XrQQ8pzpphvxd:OHlwvRv5edHLbQhXr
                  MD5:FF991DD5200FF6A9B262141533EFB70D
                  SHA1:C11038932797B7FB00AE3260ADE975ACCD6ABD45
                  SHA-256:9534FE67A3D5C39768B7087407F3B707946DA53A0FCC86C5B7752AB497812A32
                  SHA-512:454E704BB9B11A8CA4DB60AD9565619B914B7EC5D9B5184CA1E8D023064E10E00A9FC596FE9C7787402D98B7039B491F7078D5ED5F0B66108D36CD24439CAC0A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u010dina","af_ZA":"afrik\u00e1n\u010dina (Ju\u017en\u00e1 Afrika)","af_NA":"afrik\u00e1n\u010dina (Nam\u00edbia)","ak":"akan\u010dina","ak_GH":"akan\u010dina (Ghana)","sq":"alb\u00e1n\u010dina","sq_AL":"alb\u00e1n\u010dina (Alb\u00e1nsko)","sq_XK":"alb\u00e1n\u010dina (Kosovo)","sq_MK":"alb\u00e1n\u010dina (Maced\u00f3nsko)","am":"amhar\u010dina","am_ET":"amhar\u010dina (Eti\u00f3pia)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lia)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgicko)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nske \u00fazemie)","en_VG":"angli\u010dtina (Britsk\u00e9
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17499
                  Entropy (8bit):5.186291934095657
                  Encrypted:false
                  SSDEEP:384:0LwIsu5rV0hCFtYNdzwyHDdm1ZNe3cNTF8jgV80NnhfCKA5fQvqWraM7E1hJG:SwIsA54CFtYNdzFDdT3wTFW90zfCH6rp
                  MD5:0BC78C4C9CB9AA5B6419745FBC90C016
                  SHA1:84BE23250C877D66C0E9970342163218C61CC3A1
                  SHA-256:4D833BEAB96F0520FCDF6634E994D3F59F9CE161368CCBC6EDDA1F8EC17D6D12
                  SHA-512:210E6BDE4F56CB6398A5AB50D229F721B0238A02E49B8846FF5F5CE00149EE667F993923AF801C7CB22AF313FEB1326F916D53AE78991996FF0FB56E3A1DA149
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amarik","am_ET":"Amarik (Ithiopia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","ar":"Arabik","ar_BH":"Arabik (Baren)","ar_ER":"Arabik (\u0190ritrea)","ar_DJ":"Arabik (Gyibuti)","ar_JO":"Arabik (Gy\u0254dan)","ar_IQ":"Arabik (Irak)","ar_IL":"Arabik (Israel)","ar_QA":"Arabik (Kata)","ar_KM":"Arabik (K\u0254m\u0254r\u0254s)","ar_KW":"Arabik (Kuwete)","ar_TD":"Arabik (Kyad)","ar_LB":"Arabik (L\u025bban\u0254n)","ar_LY":"Arabik (Libya)","ar_MA":"Arabik (Moroko)","ar_MR":"Arabik (M\u0254retenia)","ar_EG":"Arabik (Nisrim)","ar_OM":"Arabik (Oman)","ar_DZ":"Arabik (\u0186lgyeria)","ar_PS":"Arabik (Palestaen West Bank ne Gaza)","ar_SA":"Arabik (Saudi Arabia)","ar_SY":"Arabik (Siria)","ar_SO":"Arabik (Somalia)","ar_SD":"Arabik (Sudan)","ar_TN":"Arabik
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57059
                  Entropy (8bit):4.031116392551929
                  Encrypted:false
                  SSDEEP:384:1Yxp6jY0ctMD3wI+q3HTXU9zGCTNlVg3v/gOINLmfXRpyiQl9I/v4slvHtuP0tPV:TT6kALqe4YElohyHzkx2RKHk
                  MD5:943EAEFF8CF3B6B9BEFCAC453CD3EE2F
                  SHA1:82450CDFBBEA05A13FD8FFEC2054762DD9BFDD92
                  SHA-256:47E917E6FA2C5BCBF29D75374D4489EA6D4CF7D03D9F385B28424CA47E5547C2
                  SHA-512:68AE433DEAAC2453361896A69C3C7FA28570001FF8E58DA92E828583A582EF9F10FEDFEC27BB31685BB24DDF22373E0C01285196C95587CB21982145D4245C97
                  Malicious:false
                  Preview:{"kn":"\u1780\u1793\u17d2\u1793\u178a","kn_IN":"\u1780\u1793\u17d2\u1793\u178a (\u17a5\u178e\u17d2\u178c\u17b6)","ca":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793","ca_FR":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u1794\u17b6\u179a\u17b6\u17c6\u1784)","ca_AD":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u1784\u17cb\u178a\u17bc\u179a\u17c9\u17b6)","ca_IT":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17ca\u17b8\u178f\u17b6\u179b\u17b8)","ca_ES":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17c1\u179f\u17d2\u1794\u17c9\u17b6\u1789)","ks":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a","ks_Arab_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb, \u17a5\u178e\u17d2\u178c\u17b6)","ks_Arab":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb)","ks_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a5\u178e\u17d2\u178c\u17b6)","kk":"\u1780\u17b6\u17a0\u17d2\u179f\u17b6\u1780\u17cb\u179f\u17d2\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52135
                  Entropy (8bit):3.953948657130769
                  Encrypted:false
                  SSDEEP:192:1JjA7zgFl2jdZVGZSIy2ksmrd5t5Qtr65kJgJXQcvPv:zjkzgz2BGZSz5Tt5QtOLl
                  MD5:EA161036C0B1B8948D7A109C907B78F0
                  SHA1:DAA515774C5697AD1DC40370EBE9752FD598DAFD
                  SHA-256:02F2ECD455527EEEE16447B06DE85303D9876267D4E2CFFA0EA0A3B622D07FC1
                  SHA-512:B8764A47EFBC5E997875C7120D4C0312CA77B4BB11D500DBB0DCDB712A2FB883106CB2C32431E7AA6F317D4615C2636A4E4DF9BCA424C2F269F55E2535E66BB2
                  Malicious:false
                  Preview:{"as":"\u0622\u0633\u0627\u0645\u06cc","as_IN":"\u0622\u0633\u0627\u0645\u06cc (\u0647\u0646\u062f)","os":"\u0622\u0633\u06cc","os_RU":"\u0622\u0633\u06cc (\u0631\u0648\u0633\u06cc\u0647)","os_GE":"\u0622\u0633\u06cc (\u06af\u0631\u062c\u0633\u062a\u0627\u0646)","af":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633","af_ZA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0627\u0641\u0631\u06cc\u0642\u0627\u06cc \u062c\u0646\u0648\u0628\u06cc)","af_NA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0646\u0627\u0645\u06cc\u0628\u06cc\u0627)","ak":"\u0622\u06a9\u0627\u0646","ak_GH":"\u0622\u06a9\u0627\u0646 (\u063a\u0646\u0627)","sq":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc","sq_AL":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0622\u0644\u0628\u0627\u0646\u06cc)","sq_XK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u06a9\u0648\u0632\u0648\u0648)","sq_MK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0645\u0642\u062f\u0648\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32559
                  Entropy (8bit):4.500692401223607
                  Encrypted:false
                  SSDEEP:384:jQuqy6Uh2AEFMKhK/kWDdjtuZVSzyuVQ4Ym5WvlEvlQvljPvlVP7pns5:Muqy9h2AEFHKNdjtuey3ms7zpns5
                  MD5:776090CE18472FFFC8E4038E2EADCDFB
                  SHA1:647CAC825C47AB09A366F5A7EE13F562EABBF18C
                  SHA-256:1B61F4D223525454A9FC99527196FF677BFFD62C1914A3DFD8CD58BAAFC67939
                  SHA-512:D05DB5BD3C3A3B85C5F1E9A05493B479AFC166006B98C994FEF51D6FA19C544D5CECE9FFF7C96703966D429BD96B721977D23E6371134B1601466E8C90F87E66
                  Malicious:false
                  Preview:{"lg":"\uac04\ub2e4\uc5b4","lg_UG":"\uac04\ub2e4\uc5b4 (\uc6b0\uac04\ub2e4)","gl":"\uac08\ub9ac\uc2dc\uc544\uc5b4","gl_ES":"\uac08\ub9ac\uc2dc\uc544\uc5b4 (\uc2a4\ud398\uc778)","gu":"\uad6c\uc790\ub77c\ud2b8\uc5b4","gu_IN":"\uad6c\uc790\ub77c\ud2b8\uc5b4 (\uc778\ub3c4)","el":"\uadf8\ub9ac\uc2a4\uc5b4","el_GR":"\uadf8\ub9ac\uc2a4\uc5b4 (\uadf8\ub9ac\uc2a4)","el_CY":"\uadf8\ub9ac\uc2a4\uc5b4 (\uc0ac\uc774\ud504\ub7ec\uc2a4)","kl":"\uadf8\ub9b0\ub780\ub4dc\uc5b4","kl_GL":"\uadf8\ub9b0\ub780\ub4dc\uc5b4 (\uadf8\ub9b0\ub780\ub4dc)","nl":"\ub124\ub35c\ub780\ub4dc\uc5b4","nl_NL":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc)","nl_BQ":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc\ub839 \uce74\ub9ac\ube0c)","nl_BE":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ubca8\uae30\uc5d0)","nl_SR":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc218\ub9ac\ub0a8)","nl_SX":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc2e0\ud2b8\ub9c8\ub974\ud134)","nl_AW":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc544\ub8e8\ubc14)","nl_CW":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17681
                  Entropy (8bit):5.048420094167278
                  Encrypted:false
                  SSDEEP:192:7TTvGwCLBlVYZZQ85Nf26Q/vMNId70YnsyjAWjso2deRqI57M66qsyUzs92XczSh:TlyBYRvTZe5uosmsyUzaSMxCd
                  MD5:7FB5407E0C2B5D386A106D5B2F9E3BA7
                  SHA1:703D96A15E3077B461EC5AC75B1754F20587869A
                  SHA-256:C36BB2336886642F8F6BD697B21A0A98E1ADF9E550F5CF1DD475AB7F34F04649
                  SHA-512:AA659650979F659FC1DBA80D6F6D1E629FF51C2E97F66F674B554051DBBB940337CA0FF47D2C9413859FAC41AD919F7468B6A3DDD162FF965BBCAF9B63EFC669
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikaans (Namibija)","ak":"akanski","ak_GH":"akanski (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komori)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Libanon)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinsko Podru\u010dje)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17745
                  Entropy (8bit):5.10558689283139
                  Encrypted:false
                  SSDEEP:384:2wRrjj3QUlWCFtYNdzPHDKhKa9gVtUF6gV8li1Z2026m1hJ5:PSCFtYNdzvDKoaajUF69CZ2026m1B
                  MD5:7D8251FBBB46C6F8692E4CB4B556366B
                  SHA1:DE10DE0630F02D1CA345FB55DA5B62E9073D0A5F
                  SHA-256:BCE0AFB8FED96DBD49D410DFA1EFB60C5BAA592D2C9F80123255D65968282F01
                  SHA-512:2DBFF9EEB2C5FAFDC56748AB07A97EA9E47D245FD3A25A544983AC19ED530313B60F6D1BFC16CD5332D03BAAE2EA53C98E10A761B1081333F7197096D7962D00
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akankan","ak_GH":"akankan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"alima\u0272ikan","de_DE":"alima\u0272ikan (Alima\u0272i)","de_BE":"alima\u0272ikan (B\u025bliziki)","de_LU":"alima\u0272ikan (Likisanburu)","de_LI":"alima\u0272ikan (Lis\u025bnsitayini)","de_AT":"alima\u0272ikan (Otirisi)","de_CH":"alima\u0272ikan (Suwisi)","am":"amarikikan","am_ET":"amarikikan (Etiopi)","en":"angil\u025bkan","en_VI":"angil\u025bkan (Ameriki ka Sungurunnin Gun)","en_US":"angil\u025bkan (Ameriki)","en_IO":"angil\u025bkan (Angil\u025b ka \u025bndu dugukolo)","en_VG":"angil\u025bkan (Angil\u025b ka Sungurunnin Gun)","en_GB":"angil\u025bkan (Angil\u025bt\u025bri)","en_AI":"angil\u025bkan (Angiya)","en_AG":"angil\u025bkan (Antiga-ni-Barbuda)","en_BS":"angil\u025bkan (Bahamasi)","en_KY":"angil\u025bkan (Bama Gun)","en_BB":"angil\u025bkan (Barbadi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57334
                  Entropy (8bit):3.839468159169141
                  Encrypted:false
                  SSDEEP:1536:e5qhN3MG23l8qhRSMgkIOpQcT8nGGPMPtvmn6zk3B9GUrjY5fR1upjlVu7hFz12J:e5qhN3MG23l8qhRSMgkIOpQcT8nGG01w
                  MD5:4625095CE54F8490999DA1FE311F4209
                  SHA1:8B2A1E9CBE1A0119BCF00C3D78208563D708902F
                  SHA-256:6814184F4091AF64F76A056D0A9CFE2269716B087BCAA625655D754411BF1F91
                  SHA-512:CDC21B2A33EABA30A0C1049D392E40359E46E8BE75F06FBDFBCA15E0BB70C4A9479B4094D71F4DC1BBD45C2A8C7CAEC93DA8C491999F6BE5118076C126BAC262
                  Malicious:false
                  Preview:{"el":"\u0e01\u0e23\u0e35\u0e01","el_GR":"\u0e01\u0e23\u0e35\u0e01 (\u0e01\u0e23\u0e35\u0e0b)","el_CY":"\u0e01\u0e23\u0e35\u0e01 (\u0e44\u0e0b\u0e1b\u0e23\u0e31\u0e2a)","kl":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c","kl_GL":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c (\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c)","kn":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32","kn_IN":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32 (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c","ks_Arab":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a)","ks_Arab_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a, \u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ca":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07","ca_FR":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07 (\u0e1d\u0e23\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15747
                  Entropy (8bit):5.0125715755809725
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmZLudCFtYNkzZg2Fs1I0A/tFbgV8t0+8XIb7VsD1W1pn1hJuUF:1KwIZdCFtYNkzvs1I0AlFb9t007VshWn
                  MD5:E19AF59D44307533D0DC0B8BA8D84FCA
                  SHA1:6C64DD72D0FADC1D4214B6FC7F34C6D27162945C
                  SHA-256:6A467C752BC2A0E1F702137A1DF4CAC1073189113FC8573466C6AF28F4A131BF
                  SHA-512:62A23F1466A458662D7BD148BAD06768C39E82E5889F885768CFB5556077F47BE2ED6D33E06597BB2471884C7B73C8465347826BEF88894CC78EEE131D0B315B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57916
                  Entropy (8bit):3.8671262629435104
                  Encrypted:false
                  SSDEEP:192:bqGKg9MDFTd8RwmwjUVi5sH/toqDah+V4fgJyfPq8ERHGl1FSfl/rR7wC4TYDNcq:tSCfZ3rlHzoGU4vF
                  MD5:1D363C9639AC5041D6418997CA486564
                  SHA1:632029D60BFD76801223BEB36F54B4CC3E6EC4AB
                  SHA-256:DBCF02D37AEA057F721339933914489CDF2C7C93699F9F109FD6F78C04D95516
                  SHA-512:2FB95BA404EE793FCFFB764B5983E89FEFF7B43B4EF9271B4B8FE85B90142D7EEFF9C6489A9D1E224B281213078BE446017334DE8F1B6C27282640BEC6E7DDF2
                  Malicious:false
                  Preview:{"om":"\u0985\u09b0\u09cb\u09ae\u09cb","om_ET":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0987\u09ab\u09bf\u0993\u09aa\u09bf\u09af\u09bc\u09be)","om_KE":"\u0985\u09b0\u09cb\u09ae\u09cb (\u0995\u09c7\u09a8\u09bf\u09af\u09bc\u09be)","ga":"\u0986\u0987\u09b0\u09bf\u09b6","ga_IE":"\u0986\u0987\u09b0\u09bf\u09b6 (\u0986\u09af\u09bc\u09be\u09b0\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","is":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc","is_IS":"\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1\u09c0\u09af\u09bc (\u0986\u0987\u09b8\u09b2\u09cd\u09af\u09be\u09a8\u09cd\u09a1)","ak":"\u0986\u0995\u09be\u09a8","ak_GH":"\u0986\u0995\u09be\u09a8 (\u0998\u09be\u09a8\u09be)","az":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0","az_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u09c0 (\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8)","az_Latn_AZ":"\u0986\u099c\u09be\u09b0\u09ac\u09be\u0987\u099c\u09be\u09a8\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):22761
                  Entropy (8bit):4.984731012812361
                  Encrypted:false
                  SSDEEP:192:OHaS9dwvGyImXm5C547WdmPBHwQaij9CRoauK3D4XrQQ8pzpphvxd:OHlwvRv5edHLbQhXr
                  MD5:FF991DD5200FF6A9B262141533EFB70D
                  SHA1:C11038932797B7FB00AE3260ADE975ACCD6ABD45
                  SHA-256:9534FE67A3D5C39768B7087407F3B707946DA53A0FCC86C5B7752AB497812A32
                  SHA-512:454E704BB9B11A8CA4DB60AD9565619B914B7EC5D9B5184CA1E8D023064E10E00A9FC596FE9C7787402D98B7039B491F7078D5ED5F0B66108D36CD24439CAC0A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u010dina","af_ZA":"afrik\u00e1n\u010dina (Ju\u017en\u00e1 Afrika)","af_NA":"afrik\u00e1n\u010dina (Nam\u00edbia)","ak":"akan\u010dina","ak_GH":"akan\u010dina (Ghana)","sq":"alb\u00e1n\u010dina","sq_AL":"alb\u00e1n\u010dina (Alb\u00e1nsko)","sq_XK":"alb\u00e1n\u010dina (Kosovo)","sq_MK":"alb\u00e1n\u010dina (Maced\u00f3nsko)","am":"amhar\u010dina","am_ET":"amhar\u010dina (Eti\u00f3pia)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lia)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgicko)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nske \u00fazemie)","en_VG":"angli\u010dtina (Britsk\u00e9
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19088
                  Entropy (8bit):5.158397847764422
                  Encrypted:false
                  SSDEEP:384:DIt/Z/0/cM2iDl/AJvEuCPZorc4tAXMpHGXwcK:DFCCPF4GMRB
                  MD5:69F5F4ED961E71F166DFA1618DB7E942
                  SHA1:88AC67AF3136206472C1A7BAAC6536B9B9BE0B35
                  SHA-256:28EDDC860813773DA70B72E767EF321E9E93F565B480B109F4BD0E833D843F5A
                  SHA-512:8C0A51449A2405CACC010C2F0CCB85E65C7AEFAC1F254C55AC372C71F7BF1647A76414DE4B57FFD3F61B4619C82787B386C69EA97D0E4DA307F83A73113FEF33
                  Malicious:false
                  Preview:{"af":"Afrikaanca","af_ZA":"Afrikaanca (G\u00fcney Afrika)","af_NA":"Afrikaanca (Namibya)","ak":"Akan","ak_GH":"Akan (Gana)","de":"Almanca","de_DE":"Almanca (Almanya)","de_AT":"Almanca (Avusturya)","de_BE":"Almanca (Bel\u00e7ika)","de_CH":"Almanca (\u0130svi\u00e7re)","de_LI":"Almanca (Liechtenstein)","de_LU":"Almanca (L\u00fcksemburg)","am":"Amharca","am_ET":"Amharca (Etiyopya)","ar":"Arap\u00e7a","ar_BH":"Arap\u00e7a (Bahreyn)","ar_EH":"Arap\u00e7a (Bat\u0131 Sahara)","ar_AE":"Arap\u00e7a (Birle\u015fik Arap Emirlikleri)","ar_DZ":"Arap\u00e7a (Cezayir)","ar_DJ":"Arap\u00e7a (Cibuti)","ar_TD":"Arap\u00e7a (\u00c7ad)","ar_ER":"Arap\u00e7a (Eritre)","ar_MA":"Arap\u00e7a (Fas)","ar_PS":"Arap\u00e7a (Filistin B\u00f6lgeleri)","ar_SS":"Arap\u00e7a (G\u00fcney Sudan)","ar_IQ":"Arap\u00e7a (Irak)","ar_IL":"Arap\u00e7a (\u0130srail)","ar_QA":"Arap\u00e7a (Katar)","ar_KM":"Arap\u00e7a (Komorlar)","ar_KW":"Arap\u00e7a (Kuveyt)","ar_LY":"Arap\u00e7a (Libya)","ar_LB":"Arap\u00e7a (L\u00fcbnan)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16505
                  Entropy (8bit):5.014005434337719
                  Encrypted:false
                  SSDEEP:384:ped4n1hizlnPifCFtYNdz2Im/wWBuXHDdo4FggV8phZv50D1hJ1:rn1MzlnPifCFtYNdz2I2EXDdo4Fg9Zv6
                  MD5:D70A9C4D951881577C975E6D74BA6F2F
                  SHA1:0A29C324DABD01A69A09991ED494496280882CCE
                  SHA-256:46FFA84AD2AC62C3959D225474F5EA9C03FF4C73B960756A5BB97373660C7045
                  SHA-512:33352B4114393C384FBAD61966E5150676697965EF1B07CCE76C7776B2111E8E956C6EAE80319A2C90ED32CF2FA08CD9703DA02D2A52AC405AF16D0EE65EADD6
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_PS":"Arabic (Palestinian Territories)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20540
                  Entropy (8bit):5.002715958506916
                  Encrypted:false
                  SSDEEP:384:kVVQqIXvROdpIZDka6Mcmf5zcW0DsE89weDQn1hJ/3:CIXv8aDka69Y5zcW0CPDU13
                  MD5:8407D3142AC9E058A1B3C99230F65F9A
                  SHA1:F2A29C961D70CF102B3D3BC13457110B2DD763FD
                  SHA-256:31CE14FC84848832430194C3E1E44C5A85A1145BE5BCE3A9EBA7DB4FCFD67C89
                  SHA-512:B5BBFD33C0652EDDF22645A8040F97DFC607CCD28ED82783C0D2F350B3C3BDDB8B8301AE612492BC191A319260115D91D44290403955C06A4E88055E58F230D0
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_TD":"ar\u00e1bagiella (Chad)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella (M\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16657
                  Entropy (8bit):5.178166394632122
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CFtYNkz3g2Fs+DrA/XFbgV8t0+hIbmRND1Wvn1hJuU/:1KwIgCFtYNkzts+DrAfFb9t0JmRNhWvt
                  MD5:0445A0D4E1399D30AA2EA49BB24F47D8
                  SHA1:47BA0F43B1CC3CFB172D3B2B659232C2C80D3972
                  SHA-256:1FEF34DADB20A97F60D1468B48E015F0EBEBFDD9F4D01145E2F8F6220183F67A
                  SHA-512:19CF0A52C0B4896E8F1007848AB96A8C0866AB8AB261EC782D59440CD95BE379A06E52D9F7960615AF45E4786426EAB2A32CD318728C78F7DBF3E53159F96DA2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20656
                  Entropy (8bit):4.887182706676953
                  Encrypted:false
                  SSDEEP:384:10/DqMLgPt+De1N6kOdw1UTLyfFrDkH9HTipLPsxe/:1YfgVwe76kOdw1UTLyfFrC9HTEse/
                  MD5:1754DA5052DDB6A0C50D47BBDC16F868
                  SHA1:8A17AC62566C1A97E8D10D0887660F8DCB6BC5F9
                  SHA-256:ED7860B5D1A6EB0DFB8B16E2E4FB68F27F85FE22ADCFF78FF451B950F25DED14
                  SHA-512:EACA61F7B3A5684976D679443C8734429C2547DEF29857398BB5242C76080E1802A65EB1B30DFB64B6C90E71F8D1045CD8D15B0B8D28068C1B0DC90583FF2FA5
                  Malicious:false
                  Preview:{"af":"afr\u00edkanska","af_NA":"afr\u00edkanska (Namib\u00eda)","af_ZA":"afr\u00edkanska (Su\u00f0ur-Afr\u00edka)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanska","sq_AL":"albanska (Alban\u00eda)","sq_XK":"albanska (K\u00f3s\u00f3v\u00f3)","sq_MK":"albanska (Maked\u00f3n\u00eda)","am":"amhar\u00edska","am_ET":"amhar\u00edska (E\u00fe\u00ed\u00f3p\u00eda)","ar":"arab\u00edska","ar_DZ":"arab\u00edska (Als\u00edr)","ar_BH":"arab\u00edska (Barein)","ar_DJ":"arab\u00edska (Dj\u00edb\u00fat\u00ed)","ar_EG":"arab\u00edska (Egyptaland)","ar_ER":"arab\u00edska (Er\u00edtrea)","ar_PS":"arab\u00edska (Heimastj\u00f3rnarsv\u00e6\u00f0i Palest\u00ednumanna)","ar_IQ":"arab\u00edska (\u00cdrak)","ar_IL":"arab\u00edska (\u00cdsrael)","ar_YE":"arab\u00edska (Jemen)","ar_JO":"arab\u00edska (J\u00f3rdan\u00eda)","ar_QA":"arab\u00edska (Katar)","ar_KM":"arab\u00edska (K\u00f3moreyjar)","ar_KW":"arab\u00edska (K\u00faveit)","ar_LB":"arab\u00edska (L\u00edbanon)","ar_LY":"arab\u00edska (L\u00edb\u00eda)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19203
                  Entropy (8bit):5.083332112186495
                  Encrypted:false
                  SSDEEP:384:5yv3AAXpCAcClJukv8YxfCxAtfe90KuHpZzjltJQ4HTjsVSC:8fAkpBPukv8afCxAM90KuHpZttJtHTjU
                  MD5:CDF7787C446F89DACDDBED2EE3758064
                  SHA1:64639F8C4C59BA2CD484936AEE3ACC04F0405DF8
                  SHA-256:D4058237DC4734445711876CB243977957297B052D188C85E7641E947FD824A8
                  SHA-512:1A63C94625246CC1B0FEDA880CA6CDD047EF50B19CE4CA3237B8F3F2D76299A8E485393B4BE0B7544B63456E59BF180C79E5ED2C0A17C321A118D3FFE4FA7988
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa de Sud)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanez\u0103","sq_AL":"albanez\u0103 (Albania)","sq_XK":"albanez\u0103 (Kosovo)","sq_MK":"albanez\u0103 (Macedonia)","am":"amharic\u0103","am_ET":"amharic\u0103 (Etiopia)","ar":"arab\u0103","ar_DZ":"arab\u0103 (Algeria)","ar_SA":"arab\u0103 (Arabia Saudit\u0103)","ar_BH":"arab\u0103 (Bahrain)","ar_TD":"arab\u0103 (Ciad)","ar_KM":"arab\u0103 (Comore)","ar_DJ":"arab\u0103 (Djibouti)","ar_EG":"arab\u0103 (Egipt)","ar_AE":"arab\u0103 (Emiratele Arabe Unite)","ar_ER":"arab\u0103 (Eritreea)","ar_JO":"arab\u0103 (Iordania)","ar_IQ":"arab\u0103 (Irak)","ar_IL":"arab\u0103 (Israel)","ar_KW":"arab\u0103 (Kuweit)","ar_LB":"arab\u0103 (Liban)","ar_LY":"arab\u0103 (Libia)","ar_MA":"arab\u0103 (Maroc)","ar_MR":"arab\u0103 (Mauritania)","ar_OM":"arab\u0103 (Oman)","ar_QA":"arab\u0103 (Qatar)","ar_EH":"arab\u0103 (Sahara Occidental\u0103)","ar_SY":"arab\u0103 (Siria)","ar_SO":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60664
                  Entropy (8bit):3.6731627795369146
                  Encrypted:false
                  SSDEEP:384:fyoM/AJsu/7MZ0FonDvwDezkxLI4wG84auL42rO3oztqBTBahGP5w+dlAVOjLe7r:fyoM/AGu/7OQ2wgLe7MmbwhbHGB9AjDE
                  MD5:0DA8B43D1749215CAE4A64468222576B
                  SHA1:A4124FB1B5683F709E73D0BABEE2F54D73F26F5C
                  SHA-256:3F4F3545FF45657B6B784DA6EFAD3D8B4A89A9B0B8512A61604E83AB8135F990
                  SHA-512:1F6AB36FF70EFF752B63F6270DE47BBC3912C436B1FAB42253DB1490DD33EA6A2782FEBB6AFE3DC79BC4EDDDFFF99D70C1CBCD26C6CC76DB0C4B6C9CABAB7E14
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u041b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u040b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21565
                  Entropy (8bit):5.070335361620851
                  Encrypted:false
                  SSDEEP:384:P+BhVWyNOZlWbG3E7okCmMLVzWMVgritW+7wbZsamE:mLPNOZlWbG3E7okCmMRHgetW+FamE
                  MD5:759577EC0B59DA61A03D187167B4DABC
                  SHA1:83874B6554BCE76CB32D2EF45BE7212A3C4C1C1B
                  SHA-256:6EE0BCADDF0DDF8A24B4C92B7F0931E1F6EA48A309155C07D74934A4B1C7ECE1
                  SHA-512:3633972F36563C35600A535622FFC54D8FA341E66B01FEEACD10F2479A7D135B489823DCB10DC346CDF557E00B2BA8DC8805B19FCDA5AABC39A689758F386FC9
                  Malicious:false
                  Preview:{"af":"afrikaangbe","af_ZA":"afrikaangbe (Anyiehe Afrika nutome)","af_NA":"afrikaangbe (Namibia nutome)","sq":"albaniagbe","sq_AL":"albaniagbe (Albania nutome)","sq_MK":"albaniagbe (Makedonia nutome)","sq_XK":"Albanian (Kosovo)","am":"amhariagbe","am_ET":"amhariagbe (Etiopia nutome)","ar":"arabiagbe","ar_DZ":"arabiagbe (Algeria nutome)","ar_BH":"arabiagbe (Bahrain nutome)","ar_DJ":"arabiagbe (Dzibuti nutome)","ar_EG":"arabiagbe (Egypte nutome)","ar_ER":"arabiagbe (Eritrea nutome)","ar_EH":"arabiagbe (\u0194eto\u0256o\u0192e Sahara nutome)","ar_IQ":"arabiagbe (iraqduk\u0254)","ar_IL":"arabiagbe (Israel nutome)","ar_QA":"arabiagbe (Katar nutome)","ar_KM":"arabiagbe (Komoros nutome)","ar_KW":"arabiagbe (Kuwait nutome)","ar_LB":"arabiagbe (Leban\u0254n nutome)","ar_LY":"arabiagbe (Libya nutome)","ar_MR":"arabiagbe (Mauritania nutome)","ar_MA":"arabiagbe (Moroko nutome)","ar_OM":"arabiagbe (Oman nutome)","ar_PS":"arabiagbe (Palestinia nutome)","ar_SA":"arabiagbe (Saudi Arabia nutome)","ar_S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18269
                  Entropy (8bit):5.187059404443051
                  Encrypted:false
                  SSDEEP:192:zEMMCj7eyZA45Wpfkz1eq1NzfynJgh6eHuEtG47Wkg1ndayR19sgOy0ytkBKp2p2:F7k2Re2RcWh6k3tQlNPt
                  MD5:1EC1BA6D72A4EDE43CABB49B89882CD1
                  SHA1:A55BC279DF1CDA0FE7B07310557A82E8491943B4
                  SHA-256:F4B0526568BFA0F8EC9715D29E664616128E7EF88208F50FB752A5F96D16E46A
                  SHA-512:C457B28B8AB835BBB4610F96638534C0A9DA02479BD5C6F8805E79FC1A70FEF2DDB8D1E580BE80B046BEF53D24A9C27FB7816CD5988677A0AE61668A6B450072
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","de":"alman","de_DE":"alman (Almaniya)","de_AT":"alman (Avstriya)","de_BE":"alman (Bel\u00e7ika)","de_CH":"alman (\u0130sve\u00e7r\u0259)","de_LI":"alman (Lixten\u015fteyn)","de_LU":"alman (L\u00fcksemburq)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (Hindistan)","az":"az\u0259rbaycan","az_AZ":"az\u0259rbaycan (Az\u0259rbaycan)","az_Cyrl_AZ":"az\u0259rbaycan (kiril, Az\u0259rbaycan)","az_Cyrl":"az\u0259rbaycan (kiril)","az_Latn_AZ":"az\u0259rbaycan (lat\u0131n, Az\u0259rbaycan)","az_Latn":"az\u0259rbaycan (lat\u0131n)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_I
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18647
                  Entropy (8bit):4.909247457048585
                  Encrypted:false
                  SSDEEP:384:hQAk8SG8WkByP8T2/busNj20md/httrOfKDy0HJBHbNrPkqE9:q8OByP8T2/HNXmFhtUKDbpBHbNs
                  MD5:BDB48DD1F3A2A1BC155B877294CC0655
                  SHA1:E1DDD7F0BCA63C54F27E9B62921A80CABDF8A586
                  SHA-256:E8969358DADA16EADDCD617D32C38C5AA7CA1C716CC8FC0E5333BCD9E77AD04A
                  SHA-512:0A2D92B3D8D805059440A02AF78DAED395980F0E452FBB448459E465414D9A92254D367ECB4F812998835305DEF84950BD926046325EF4519EA568C53215F9ED
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","en":"i-English","en_AS":"i-English (i-American Samoa)","en_AI":"i-English (i-Anguilla)","en_AG":"i-English (i-Antigua and Barbuda)","en_AU":"i-English (i-Australia)","en_BS":"i-English (i-Bahamas)","en_BB":"i-English (i-Barbados)","en_BE":"i-English (i-Belgium)","en_BZ":"i-English (i-Belize)","en_BM":"i-English (i-Bermuda)","en_BW":"i-English (i-Botswana)","en_IO":"i-English (i-British Indian Ocean Territory)","en_VG":"i-English (i-British Virgin Islands)","en_CM":"i-English (i-Cameroon)","en_CA":"i-English (i-Canada)","en_KY":"i-English (i-Cayman Islands)","en_CX":"i-English (i-Christmas Island)","en_CC":"i-English (i-Cocos (Keeling) Islands)","en_CK":"i-English (i-Cook Islands)","en_DG":"i-English (i-Diego Garcia)","en_DM":"i-English (i-Dominica)","en_ER":"i-English (i-Eritrea)","en_FK":"i-English (i-Falkland Islands)","en_FJ":"i-English (i-Fiji)","en_GM":"i-Engli
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):53162
                  Entropy (8bit):3.9947729097163105
                  Encrypted:false
                  SSDEEP:384:5X6GCz4m2F3XRWoMfZKyzO4by7mpRbSXjsF5QHmQ5+Potx3A9dF4cVG48QZwxbvw:LRIHIi
                  MD5:66CBCBB10D379C7370C93E5F58FEFA85
                  SHA1:13276FF680E98DA3C12C40C18857A665D8496136
                  SHA-256:6FCF43FC85108C746B336E665D2472849344D21B14F7688F5F96BA2F1B86E2C4
                  SHA-512:D0C2086D2669BF4576B3CA448B18AB2AE72DD375BADC9F46615C9AEFFBAB5297B8E84768D81302118F18D522F94D93839AED2CEE0AF6E3A966709892855AD3D9
                  Malicious:false
                  Preview:{"el":"\u0e81\u0ea3\u0eb5\u0e81","el_GR":"\u0e81\u0ea3\u0eb5\u0e81 (\u0e81\u0ea3\u0eb5\u0e8a)","el_CY":"\u0e81\u0ea3\u0eb5\u0e81 (\u0ec4\u0e8a\u0e9b\u0ea3\u0eb1\u0eaa)","kl":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94","kl_GL":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94 (\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99)","gl":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99","gl_ES":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99 (\u0eaa\u0eb0\u0ec0\u0e9b\u0e99)","gu":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4","gu_IN":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4 (\u0ead\u0eb4\u0e99\u0ec0\u0e94\u0e8d)","ky":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa","ky_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\u0ea3\u0eb4\u0ea7\u0ea5\u0eb4\u0e81, \u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15788
                  Entropy (8bit):5.04462575502865
                  Encrypted:false
                  SSDEEP:384:PKkz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:PKkI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:2339FE85AB9D9029A5DF7C65E8F2CDF5
                  SHA1:3BADC788845D86EF347C4730750F387732B93814
                  SHA-256:93E034C2A0F1446FA21C09E2A9180B078EBD5C08A244ABEA6B28CA57DD0FB07F
                  SHA-512:3E3C752DED7A8AD77DB31E903CB5E2517902D501A468A63A65EC125140002B5953FE3EDCCDDFF5F89D7F8384D0341C0AE5279BA73E0E959A5F0A60A6A949280B
                  Malicious:false
                  Preview:{"as":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be","as_IN":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be (\u09ad\u09be\u09f0\u09a4)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18010
                  Entropy (8bit):5.033237691270323
                  Encrypted:false
                  SSDEEP:384:L2H2+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:CHWLEmcCHb+jQ/PP2DGJAs1D
                  MD5:84AB04311B26DD2BF56EBB9E81C39D6E
                  SHA1:67D170F76B1E9D6C60C8FCEBCDF69B6C93324C56
                  SHA-256:9B74D36F6CD8B299163ECC3D909E4B49E5F23E4C09C97414223013A9B8D97E81
                  SHA-512:E5A0FDCFD25905D4B124B0E78FFA47AF88D3DC45F9C5A63858754786FDB046B8AA7D5C8A3F685D5B06A52034C3A4C7605274623698595B7E256412E8C2C80753
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19345
                  Entropy (8bit):5.260678461747892
                  Encrypted:false
                  SSDEEP:384:tfz0HmYL2CFtYNkzlg2EoL0l/+FbgVxj7BNRNDz1pn1tUF:hIgCFtYNkzGoL0l2FbGRNRNf1pn1O
                  MD5:6C1550CE6739AED17263AC1E81C699CB
                  SHA1:BB68E122B4A99B373097ECA6DB8BE89CCFDB07EC
                  SHA-256:00B1B5B671DB8608B393669C30E27170A59498C4416F669F0D31B60079B228EF
                  SHA-512:1C2148026E661943084415A19932164010AAFF12BF54BF080647554FF122CDD0B05ABCB9FBC27CCD008FCFB7DD65E2ED27DB169D54993D27755B76CB3C4F3D0B
                  Malicious:false
                  Preview:{"hy":"\u0627\u0631\u0645\u0646\u064a","uz":"\u0627\u0632\u0628\u06a9\u064a","uz_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a)","de":"\u0627\u0644\u0645\u0627\u0646\u064a","de_AT":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u062a\u0631\u06cc\u0634)","de_DE":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u0644\u0645\u0627\u0646)","de_CH":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0633\u0648\u06cc\u0633)","en":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a","en_GB":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u0628\u0631\u062a\u0627\u0646\u06cc\u0647)","en_PK":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","en_TZ":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u062a\u0646\u0632\u0627\u0646\u06cc\u0627)","en_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15395
                  Entropy (8bit):4.958101044635015
                  Encrypted:false
                  SSDEEP:384:xzhJyyxBlIsrM8J6MPuLIhvxGclF6+7wDVesNveHiqnnRWARcht/:xzhJyyxBlIs5J6MPuLIVIQF6IaVesNka
                  MD5:8AC870ED6BBE282CE06BFB8863AAA4D4
                  SHA1:1B3B2A9445899DC37ABDF75FB037CAF9F24B876B
                  SHA-256:C4DD15B0BCCD91ADAB4342893912C0104B86E076260BD17DCEEEA9C89E5B0670
                  SHA-512:1A69EEB0720A4663B2B2D6C5C456968D8B9F8D0451048967866C2D8201D31C6F69299A155428AD9CBD13F26095AE490A97EF2B000D618B65384ADEABE3B80A03
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Makedonia)","am":"Amharik","am_ET":"Amharik (Etiopia)","ar":"Arab","ar_DZ":"Arab (Aljazair)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Cad)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Irak)","ar_IL":"Arab (Israel)","ar_DJ":"Arab (Jibuti)","ar_KM":"Arab (Komoro)","ar_KW":"Arab (Kuwait)","ar_LB":"Arab (Lebanon)","ar_LY":"Arab (Libia)","ar_MA":"Arab (Maroko)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Suriah)","ar_TN":"Arab (Tunisia)","ar_AE":"Arab (Uni Emirat Arab)","ar_PS":"Arab (Wilayah Palestina)","ar_YE":"Arab (Yaman)","ar_JO":"Arab (Yordania)","hy":"Armenia","hy_AM":"Armenia (Armeni
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25090
                  Entropy (8bit):4.851426842480234
                  Encrypted:false
                  SSDEEP:192:2oGTkb6EFgmghfsRLM+1B+dQiIBxpNChnDdRe9UUY7wxPAzpk0w7dCQAYS22IcOM:2pY7uH+LMQB+RI8DdpUtPAzi7aYSl
                  MD5:7CD686B00B44CC51F4DEDE0B5DB95F67
                  SHA1:A58C092211FD8B8547106BF0AA51922296226155
                  SHA-256:5F8989F610435B177B02E5E48CB1608BCB004CF4F8811E8A17EE3F78894F4C7E
                  SHA-512:1B2E7EEFADADDF3BDAC6872764141803FADF76964BFA2B0DFABFD42D2D32E0D4CCEBAECF91E77F32363E73D107879AFA2508055E670FF2D1D036C35F94C54567
                  Malicious:false
                  Preview:{"fr":"lea fakafalanis\u0113","fr_FR":"lea fakafalanis\u0113 (Falanis\u0113)","fr_HT":"lea fakafalanis\u0113 (Haiti)","fr_CM":"lea fakafalanis\u0113 (Kameluni)","fr_CA":"lea fakafalanis\u0113 (K\u0101nata)","fr_GA":"lea fakafalanis\u0113 (Kaponi)","fr_GN":"lea fakafalanis\u0113 (Kini)","fr_KM":"lea fakafalanis\u0113 (Komolosi)","fr_CD":"lea fakafalanis\u0113 (Kongo - Kinisasa)","fr_CG":"lea fakafalanis\u0113 (Kongo - Palasavila)","fr_GP":"lea fakafalanis\u0113 (Kuatalupe)","fr_GF":"lea fakafalanis\u0113 (Kuiana fakafalanis\u0113)","fr_LU":"lea fakafalanis\u0113 (Lakisimipeki)","fr_RE":"lea fakafalanis\u0113 (L\u0113unioni)","fr_CF":"lea fakafalanis\u0113 (Lipapilika \u02bbAfilika Lotoloto)","fr_RW":"lea fakafalanis\u0113 (Luanit\u0101)","fr_YT":"lea fakafalanis\u0113 (Maiote)","fr_ML":"lea fakafalanis\u0113 (M\u0101li)","fr_CI":"lea fakafalanis\u0113 (Matafonua \u02bbAivol\u012b)","fr_MG":"lea fakafalanis\u0113 (Matakasika)","fr_MQ":"lea fakafalanis\u0113 (M\u0101teniki)","fr_MR":"lea
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16398
                  Entropy (8bit):5.01503544214569
                  Encrypted:false
                  SSDEEP:192:HBT8kP2uBnz4w2Lf+1O72KF3RkwsELMC1Tz/R/dpSQ+hyNEQOJ6ZpOS8o:HnofJsCMETz/RFAbjQOJ6Zqo
                  MD5:3B7F153D0C2D08A03549973173D57436
                  SHA1:BC2D86CA3DFF05C76843BB96EE9CCCA50891918C
                  SHA-256:B7BAB5C33A4CB40B779749B36CB5C1C17DE1D174B84E46DC1D517C11693CB3A6
                  SHA-512:DDB37BD3C1EAD424B9050A69E01E8826F36F2BCFA5FE677413A13638613DBB87EC9352312A83F7D33176D70C613D6EC528D350588302BDC6CD936AAC4E9BBF9A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Suid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amharies","am_ET":"Amharies (Ethiopi\u00eb)","ar":"Arabies","ar_DZ":"Arabies (Algeri\u00eb)","ar_BH":"Arabies (Bahrein)","ar_KM":"Arabies (Comore)","ar_DJ":"Arabies (Djiboeti)","ar_EG":"Arabies (Egipte)","ar_ER":"Arabies (Eritrea)","ar_IQ":"Arabies (Irak)","ar_IL":"Arabies (Israel)","ar_YE":"Arabies (Jemen)","ar_JO":"Arabies (Jordani\u00eb)","ar_QA":"Arabies (Katar)","ar_KW":"Arabies (Koeweit)","ar_LB":"Arabies (Libanon)","ar_LY":"Arabies (Libi\u00eb)","ar_MA":"Arabies (Marokko)","ar_MR":"Arabies (Mauritani\u00eb)","ar_OM":"Arabies (Oman)","ar_PS":"Arabies (Palestynse gebiede)","ar_SA":"Arabies (Saoedi-Arabi\u00eb)","ar_SY":"Arabies (Siri\u00eb)","ar_SD":"Arabies (Soedan)","ar_SO":"Arabies (Somali\u00eb)","ar_SS":"Arabies (Suid-Soedan)","ar_TD":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58141
                  Entropy (8bit):3.9563976447321423
                  Encrypted:false
                  SSDEEP:768:+2fbXYRzDA+lErFImBiA6zLyCBq91Tj/7hZYchqUBAAxhR6Wn:nh
                  MD5:6C0588011AC72F7871EA5442C2BCBE62
                  SHA1:D7651A5E10C197A05B26D90D961F3E02FB1AE818
                  SHA-256:4286E35151059B2ADBD9373D95A425ECD69A81B5F3D6A025D25A3D6C161368A0
                  SHA-512:336563867AEEF253483E2F00C35D87F7771BD6AA38EC222237C50F9F4368B160291875789D1605EBF5BA3A292D1CF97AB62CB886BB9932AB0673D0153528A0F0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","no":"Norwegian","no_NO":"Norwegian (Norway)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","gd":"Scottish Gaelic","gd_GB":"Scottish Gaelic (United Kingdom)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","yi":"Yiddish","en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_AU":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u0937\u094d\u091f\u094d\u0930\u0947\u0932\u093f\u092f\u093e)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0907\u091c\u094d\u0932\u0947 \u0905\u092b\u094d \u092e\u094d\u092f\u093e\u0928)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0919\u094d\u0917\u0941\u0907\u0932\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55358
                  Entropy (8bit):3.7954395876683495
                  Encrypted:false
                  SSDEEP:384:dlShLVUMeCtjR7+7PsAIEEGPQY5GBlzwR5ClBlG58FY10tGQANe65zboMg2IboPB:jQUMeCtN7xBvnhtGQANnvFLCqP
                  MD5:D28E6F4B3B9CC5E387E49C22E4053568
                  SHA1:F34ABADF8626633323E741FA3A140C20F1367F0C
                  SHA-256:368B1B78FF90FF738035BA0E42731C54309289B0BCE9F95173CD498718A5EC5E
                  SHA-512:FE41A28EF0EDCA72D7BF57D01B798C7F41B887A186BB82995B68854A5E0A86C54C34EF9483C66FEF34C89CD8F4D9730B3C52C170845909131340F76EC479C42B
                  Malicious:false
                  Preview:{"ak":"akancha","ak_GH":"akancha (\u0413\u0430\u043d\u0430)","bm":"bambarcha","bm_Latn_ML":"bambarcha (\u041b\u043e\u0442\u0438\u043d, \u041c\u0430\u043b\u0438)","bm_Latn":"bambarcha (\u041b\u043e\u0442\u0438\u043d)","br":"bretoncha","br_FR":"bretoncha (\u0424\u0440\u0430\u043d\u0446\u0438\u044f)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"gandcha","lg_UG":"gandcha (\u0423\u0433\u0430\u043d\u0434\u0430)","ee":"ivicha","ee_GH":"ivicha (\u0413\u0430\u043d\u0430)","ee_TG":"ivicha (\u0422\u043e\u0433\u043e)","kl":"kalallisutcha","kl_GL":"kalallisutcha (\u0413\u0440\u0435\u043d\u043b\u0430\u043d\u0434\u0438\u044f)","ki":"kikuycha","ki_KE":"kikuycha (\u041a\u0435\u043d\u0438\u044f)","rw":"kinyarvandcha","rw_RW":"kinyarvandcha (\u0420\u0443\u0430\u043d\u0434\u0430)","kw":"kornishcha","kw_GB":"kornishcha (\u0411\u0438\u0440\u043b\u0430\u0448\u0433\u0430\u043d \u049a\u0438\u0440\u043e\u043b\u043b\u0438\u043a)","l
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59300
                  Entropy (8bit):3.91589445292201
                  Encrypted:false
                  SSDEEP:384:LGrmLUIQ11HwxBxY7zhUYa0R25AZreOqXLC3iJOhOwKyjsTW0xCt4RpEwpO51NZB:hotyEs1u
                  MD5:C973029AB5210FB3CB9ADE3A84AD8842
                  SHA1:2776DCD081C4E6408C6B030BF3D3834901B74851
                  SHA-256:7E2780219C4B050DE362591980B58A4E3CC452798CBC96A08CC2014096CDAC91
                  SHA-512:3344A7A93C61F0BD2C864E0AAAFB3FB0C160C89C72A8459EC4D1DE205FE2C2B267F4EEBA90BB7135C60385A883FF329FAA80CDCB50ABF9607C6E9A943ACE9A18
                  Malicious:false
                  Preview:{"ak":"\u0c05\u0c15\u0c3e\u0c28\u0c4d","ak_GH":"\u0c05\u0c15\u0c3e\u0c28\u0c4d (\u0c18\u0c28\u0c3e)","az":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f","az_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d)","az_Cyrl_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Cyrl":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d)","am":"\u0c05\u0c2e\u0c4d\u0c39\u0c3e\u0c30\u0c3f\u0c15\u0c4d","am_ET":"\u0c05\u0c2e\u0c4d\u0c39
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):53162
                  Entropy (8bit):3.9947729097163105
                  Encrypted:false
                  SSDEEP:384:5X6GCz4m2F3XRWoMfZKyzO4by7mpRbSXjsF5QHmQ5+Potx3A9dF4cVG48QZwxbvw:LRIHIi
                  MD5:66CBCBB10D379C7370C93E5F58FEFA85
                  SHA1:13276FF680E98DA3C12C40C18857A665D8496136
                  SHA-256:6FCF43FC85108C746B336E665D2472849344D21B14F7688F5F96BA2F1B86E2C4
                  SHA-512:D0C2086D2669BF4576B3CA448B18AB2AE72DD375BADC9F46615C9AEFFBAB5297B8E84768D81302118F18D522F94D93839AED2CEE0AF6E3A966709892855AD3D9
                  Malicious:false
                  Preview:{"el":"\u0e81\u0ea3\u0eb5\u0e81","el_GR":"\u0e81\u0ea3\u0eb5\u0e81 (\u0e81\u0ea3\u0eb5\u0e8a)","el_CY":"\u0e81\u0ea3\u0eb5\u0e81 (\u0ec4\u0e8a\u0e9b\u0ea3\u0eb1\u0eaa)","kl":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94","kl_GL":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94 (\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99)","gl":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99","gl_ES":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99 (\u0eaa\u0eb0\u0ec0\u0e9b\u0e99)","gu":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4","gu_IN":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4 (\u0ead\u0eb4\u0e99\u0ec0\u0e94\u0e8d)","ky":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa","ky_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\u0ea3\u0eb4\u0ea7\u0ea5\u0eb4\u0e81, \u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7Ng1n
                  MD5:452985CB3AE3F46758FD7B8844172687
                  SHA1:5BF67BABE10BB622C96DEAA21D51B5D0BED25261
                  SHA-256:3E1900E6DEA8A65CA6FB322EF94C4C90F69495D18DE185701755020E43AB5EE2
                  SHA-512:CAF0F42C2D4EA4D5A2CBBC507144FB919F52930E90186A37DB9695B879BC6AFA4B3695F9D8349893FE94FAFECBC6AE3082E111DA895C9FAD78C5D986A9FF2954
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15884
                  Entropy (8bit):5.053744893044313
                  Encrypted:false
                  SSDEEP:384:F4JQtKm5CFtYNkz2G2nsZQf/vFDgV8MXGoVFta1IZDyYNgP11hJJ1:yJQtfCFtYNkzIsZQf/vFD9MXu1IZuYNe
                  MD5:604E2F2736C6A484B39FD884FD8C3351
                  SHA1:2EE2BF42F4BE95D32E436DF53EEDB615D03DF649
                  SHA-256:87C2F50B40381AD493523B9D45729082D1BCEF9F575340F8B8EB314BE8280D69
                  SHA-512:7C94BB7FA047C5F74CB92157385F908C554AE241CD10A40E7D920BA707462DBD6A1CED7B90EC3980E7AB28EBDFF5A3830CECD977149B330D0B1A7F72AC86FB42
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amariik\u1ecb","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","ar":"Arabiik\u1ecb","ar_K
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57139
                  Entropy (8bit):3.9410134651135857
                  Encrypted:false
                  SSDEEP:768:yW4n+TPAbX2MjE6wRM9G3scOljPcQ5gkgf:yVN5q
                  MD5:C32D92FE3161F4CFF403325D78CAB31E
                  SHA1:F1138B11613C6B27ADC270B4214870127078240E
                  SHA-256:DBB360A600BC4CE27F7B1E6C250EB216669D26F19451C401C59A0754249B4DDE
                  SHA-512:1B48F01E20DAC69AB91EA8A0F67AE17C934341B93893C200D4A2412F2539DDBB61E10558126409188197CC70AF90CED423134CDC3C3B9725B8E2AFF446B42EDD
                  Malicious:false
                  Preview:{"en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u0907\u0932 \u0911\u092b\u093c \u092e\u0948\u0928)","en_IE":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0906\u092f\u0930\u0932\u0948\u0902\u0921)","en_ER":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0907\u0930\u093f\u091f\u094d\u0930\u093f\u092f\u093e)","en_MP":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u0909\u0924\u094d\u0924\u0930\u0940 \u092e\u093e\u0930\u093f\u092f\u093e\u0928\u093e \u0926\u094d\u0935\u0940\u092a\u0938\u092e\u0942\u0939)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u0917\u094d\u0935\u093f\u0932\u093e)","en_AG":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u093c\u0940 (\u090f\u0902\u091f\u093f\u0917\u0941\u0906 \u0914\u0930 \
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18726
                  Entropy (8bit):5.22123419182174
                  Encrypted:false
                  SSDEEP:384:pK2z0HStCtYNrz/g2FneRl/4FbgV/0+8It9mRxDiW1pn1hJuUdAWK:pK2IaCtYNrzlneRlAFbK0QmRxWW1pn1y
                  MD5:A311F563294E5DA4480ECDC681CFFE35
                  SHA1:8C8D000E20579AAFC1555935E21A5325EBB025A9
                  SHA-256:BB684C539DBA3B9483691F672D47AF5AD4B564BBAF9BCD793EBE3576CFB10AC9
                  SHA-512:2BCE6E4C40F5E76E2F64C4B5B3667B8412703BEB4924F89533E28883E66893ABB0FA1B44C3C43D9954F0B97E659E3447DE0E2691C5EB8687BB7A03260EB93A5D
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16932
                  Entropy (8bit):4.786105096588541
                  Encrypted:false
                  SSDEEP:384:0bvTzoFN6yCumLlqnGXk8XzDXXa5ONl8oKTAab:07XornPuk8XzD65ONDKU2
                  MD5:558BFCF5AC42095D9CA444F41ECDC4D7
                  SHA1:816BA64E43BA6B001E1415F864738DC5BA2E2988
                  SHA-256:5A3487072909B8AC0FF186165658279CD12D8BEB9B7A8D2419020FA101534AC8
                  SHA-512:256563B42BF3912DCF467A11E3F1BAD85A556E15DDCB88B3E0CB6937D0EC527A528D2C761C4B5FBCA0EF035CD1BD55057223B799FCD0ED4EDCB7ADDC4E3BD88C
                  Malicious:false
                  Preview:{"af":"afrikaansa","af_ZA":"afrikaansa (Hegoafrika)","af_NA":"afrikaansa (Namibia)","ak":"akanera","ak_GH":"akanera (Ghana)","sq":"albaniera","sq_AL":"albaniera (Albania)","sq_XK":"albaniera (Kosovo)","sq_MK":"albaniera (Mazedonia)","de":"alemana","de_DE":"alemana (Alemania)","de_AT":"alemana (Austria)","de_BE":"alemana (Belgika)","de_LI":"alemana (Liechtenstein)","de_LU":"alemana (Luxenburgo)","de_CH":"alemana (Suitza)","am":"amharera","am_ET":"amharera (Etiopia)","ar":"arabiera","ar_DZ":"arabiera (Aljeria)","ar_AE":"arabiera (Arabiar Emirrerri Batuak)","ar_BH":"arabiera (Bahrain)","ar_DJ":"arabiera (Djibuti)","ar_EG":"arabiera (Egipto)","ar_ER":"arabiera (Eritrea)","ar_SS":"arabiera (Hego Sudan)","ar_IQ":"arabiera (Irak)","ar_IL":"arabiera (Israel)","ar_JO":"arabiera (Jordania)","ar_KM":"arabiera (Komoreak)","ar_KW":"arabiera (Kuwait)","ar_LB":"arabiera (Libano)","ar_LY":"arabiera (Libia)","ar_MA":"arabiera (Maroko)","ar_MR":"arabiera (Mauritania)","ar_EH":"arabiera (Mendebaldeko Sah
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30614
                  Entropy (8bit):4.620166624009267
                  Encrypted:false
                  SSDEEP:768:YIYrllEJ+j6hQRA93GyKmKgN+cg+oEL9+W73Ae19I4CPjrCQaWFQefVACG3CA:0lEJS6hCAgyKjgN+cg+oER+W73Ae19Ik
                  MD5:A99034D2240311BFAB6616096C000627
                  SHA1:8B2A6CA3D54DD88618A0519E5744B3D9DB9CF68B
                  SHA-256:56F8BADB00DDD2C33ADB9C62BE60B899C9642F41D4CF46D54C271AD5F4391F10
                  SHA-512:FDCE9BEF17AF7FF92173B171276D49704245FFBB5E9EB57C68F6B58E0EE7D311C9E1AE032070EBF1CD9D6DAAC926D2B0A0503A79488633BBF7A160D8FBA656D7
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57)","zh_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17902
                  Entropy (8bit):5.078921930620288
                  Encrypted:false
                  SSDEEP:384:GoXeGY145n7TPsJ3ypMdQpgqVs/jdzhvuo/eyWjI:pY149Pso/e/xzhmoeI
                  MD5:CA170E4563EB550DFBD44F1DB0065A8D
                  SHA1:1EA1370F55069E21B94567DC14B14B61965FA314
                  SHA-256:B67D99D5D1504E5FE7FF5456F24C4584BBD839762078B1D6419D9A5BE732CD31
                  SHA-512:25EAEC31D7F5964CCF9451EF576E33E4540756BE83120388F1E7295840F6F0F1EC7C1EDE172415A60993B6B34C856EEFBF4C1BA51FE634D4D86179F2AE1B72D2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Djibouti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (Sy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16657
                  Entropy (8bit):5.178166394632122
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CFtYNkz3g2Fs+DrA/XFbgV8t0+hIbmRND1Wvn1hJuU/:1KwIgCFtYNkzts+DrAfFb9t0JmRNhWvt
                  MD5:0445A0D4E1399D30AA2EA49BB24F47D8
                  SHA1:47BA0F43B1CC3CFB172D3B2B659232C2C80D3972
                  SHA-256:1FEF34DADB20A97F60D1468B48E015F0EBEBFDD9F4D01145E2F8F6220183F67A
                  SHA-512:19CF0A52C0B4896E8F1007848AB96A8C0866AB8AB261EC782D59440CD95BE379A06E52D9F7960615AF45E4786426EAB2A32CD318728C78F7DBF3E53159F96DA2
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):35315
                  Entropy (8bit):4.804758027846677
                  Encrypted:false
                  SSDEEP:384:nCFtYNdzm7l24WWG0UOfrTN8ZePHDpFd5VrmZeWW1sr:nCFtYNdzmB20GD+rx8ZevDpFdgeWW1S
                  MD5:A036030157E9D5104F9F8C685D183FAE
                  SHA1:6C3FC3EA61280EBD588443495FC6317D901A75B2
                  SHA-256:EAC8237AB83D341D31229A01621A33A34BC3E367D10236CD391DB369E5E86910
                  SHA-512:9E4DB841D1345615137328D710BA5D4C3D530A0A7D6D1BE8FFEDC2B3D687FB41BD5B2E2B50EEFD7C8FF435D6C4BF8653281BE3A74D03F25372D92A3C428E9779
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","zh_HK":"Chinese (Hong Kong SAR China)","zh_MO":"Chinese (Macau SAR China)","zh_Hans_CN":"Chinese (Simplified, China)","zh_Hans_HK":"Chinese (Simplified, Hong Kong SAR China)","zh_Hans_MO":"Chinese (Simplified, Macau SAR China)","zh_Hans_SG":"Chinese (Simplified, Singapore)","zh_Hans":"Chinese (Simplified)","zh_Hant_HK":"Chinese (Traditional, Hong Kong SAR China)","zh_Hant_MO":"Chinese (Traditional, Macau SAR China)","zh_Hant_TW":"Chinese (Traditional, Taiwan)","zh_Hant":"Chinese (Traditio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16588
                  Entropy (8bit):4.989319112994478
                  Encrypted:false
                  SSDEEP:384:uqX9MtYNdzRlD9QPS5w4fcE+GddP0xar8OtYgW3y8:LXWtYNdziUwicE+sdiGtxo
                  MD5:EB1174195EB5D6D07396B82A0DB50393
                  SHA1:974B3D8BD7E26A0F30C31B8D583B4CABD5FAEEE0
                  SHA-256:4447C4346DA7750F44026425A22F9CC07BF27B2BDE7904E5ADD681B984029C45
                  SHA-512:A55B5D79C41E5FA1668F061129313F5A9C08BD2D95DEAA6257678BA1F5DDA4B860EA6BADC93638279EFAB69515F04063E7CA53A2CB735C0DB8E59531CE42CCD7
                  Malicious:false
                  Preview:{"ps":"afghanskt","ps_AF":"afghanskt (Afganistan)","af":"afr\u00edska","af_NA":"afr\u00edska (Namibia)","af_ZA":"afr\u00edska (Su\u00f0urafrikal\u00fd\u00f0veldi\u00f0)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"albanskt","sq_AL":"albanskt (Albania)","sq_XK":"albanskt (Kosovo)","sq_MK":"albanskt (Maked\u00f3nia)","am":"amhariskt","am_ET":"amhariskt (Etiopia)","ar":"arabiskt","ar_DZ":"arabiskt (Algeria)","ar_BH":"arabiskt (Bahrain)","ar_DJ":"arabiskt (Djibouti)","ar_EG":"arabiskt (Egyptaland)","ar_ER":"arabiskt (Eritrea)","ar_IQ":"arabiskt (Irak)","ar_IL":"arabiskt (\u00cdsrael)","ar_YE":"arabiskt (Jemen)","ar_JO":"arabiskt (Jordania)","ar_QA":"arabiskt (Katar)","ar_TD":"arabiskt (Kjad)","ar_KM":"arabiskt (Komorooyggjarnar)","ar_KW":"arabiskt (Kuvait)","ar_LB":"arabiskt (Libanon)","ar_LY":"arabiskt (Libya)","ar_MA":"arabiskt (Marokko)","ar_MR":"arabiskt (M\u00f3ritania)","ar_SD":"arabiskt (Nor\u00f0ursudan)","ar_OM":"arabiskt (Oman)","ar_PS":"arabiskt (Palestinskt territorium)","ar_AE":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64136
                  Entropy (8bit):3.7717654445948057
                  Encrypted:false
                  SSDEEP:384:LBO+siaGggnEfgWyjYcmlnkLw9456hOBQ/NLxDoPw7pLqhzCBkp1XbPxM:w+sXgnPjJxM
                  MD5:AFDA6CBECD7C8BCC262628171B9E57A6
                  SHA1:E91276574772111A4870BC403E5ADC0838B56122
                  SHA-256:0C35081935FF00C2536856D20FDE37D20DCCA20F661639F0423BFD2B87D092AB
                  SHA-512:400577D8D32F5081E1422AC8A78635EC7B469F9692693589121EF72805CB5239D91EC126F507E458BDF96C522EE35E7D52426F20F5B52AA9E9C92F8E2F113AD3
                  Malicious:false
                  Preview:{"az":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576","az_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Latn":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056c\u0561\u057f\u056b\u0576\u0561\u056f\u0561\u0576)","az_Cyrl_AZ":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580, \u0531\u0564\u0580\u0562\u0565\u057b\u0561\u0576)","az_Cyrl":"\u0561\u0564\u0580\u0562\u0565\u057b\u0561\u0576\u0565\u0580\u0565\u0576 (\u056f\u0575\u0578\u0582\u0580\u0565\u0572\u0561\u0563\u056b\u0580)","sq":"\u0561\u056c\u0562\u0561\u0576\u0565\u0580\u0565\u0576","sq_AL":"\u0561\u056c\u05
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15884
                  Entropy (8bit):5.053744893044313
                  Encrypted:false
                  SSDEEP:384:F4JQtKm5CFtYNkz2G2nsZQf/vFDgV8MXGoVFta1IZDyYNgP11hJJ1:yJQtfCFtYNkzIsZQf/vFD9MXu1IZuYNe
                  MD5:604E2F2736C6A484B39FD884FD8C3351
                  SHA1:2EE2BF42F4BE95D32E436DF53EEDB615D03DF649
                  SHA-256:87C2F50B40381AD493523B9D45729082D1BCEF9F575340F8B8EB314BE8280D69
                  SHA-512:7C94BB7FA047C5F74CB92157385F908C554AE241CD10A40E7D920BA707462DBD6A1CED7B90EC3980E7AB28EBDFF5A3830CECD977149B330D0B1A7F72AC86FB42
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amariik\u1ecb","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","ar":"Arabiik\u1ecb","ar_K
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60118
                  Entropy (8bit):3.658457482335564
                  Encrypted:false
                  SSDEEP:384:HKqp0CUnApF3wfi1LgbYZesr5OY9aXe20ubKZo4w+Hnw54L7h+CSUkkGPhynXA8o:HKqfV9we200o+yCwhuV3sM8DCEDE
                  MD5:FD590379FA7290042789E7A357E9B9C6
                  SHA1:8564BD72AB6BCBB2CD91A4F0E348C0F55065D7FC
                  SHA-256:8B791CE3E01B77EF9810F5E90A02372935A50D209C80AF0ACD87ECB6221E9D67
                  SHA-512:E1F4CF47805A865AC9F9E88FBA04973DF971BC3A9BDB71F09D87CD78FA5F7D23B3E6DE9195C91EC2A68832C0E97EE384D1EA89A49ED1973861C2D897F0498EAE
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","ak":"\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16313
                  Entropy (8bit):4.9084140542803745
                  Encrypted:false
                  SSDEEP:384:r7kN2E6Kg6ddh5o+Diald2OFbBIdF21PccK2I8v1yvYyGOap8Qfy9timK68yIfSC:r4ME6Kg6ddh7DiaDHFbmF2c468xfr
                  MD5:C56BD56DE571D5BC87ABEBED5C496DE4
                  SHA1:8ED8632A0A61DB4E925EA5067C83EBA83570790E
                  SHA-256:DD64158FC3929E7E50FADA72D1FCC53D49076960234C4EDBEBE5C8D8C21EBB9D
                  SHA-512:76E7FDAE82AAAA1556B114788BC637CAF8B08A5A1DA749590FF0461D51225F9887C52A4B09DD1007436A0957E3E7F16616DC9773F2F00D1738ED1320062DAFDA
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa dal Sid)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albania)","sq_MK":"albanais (Macedonia)","sq_XK":"Albanian (Kosovo)","am":"amaric","am_ET":"amaric (Etiopia)","ar":"arab","ar_DZ":"arab (Algeria)","ar_SA":"arab (Arabia Saudita)","ar_BH":"arab (Bahrain)","ar_KM":"arab (Comoras)","ar_DJ":"arab (Dschibuti)","ar_EG":"arab (Egipta)","ar_AE":"arab (Emirats Arabs Unids)","ar_ER":"arab (Eritrea)","ar_IQ":"arab (Irac)","ar_IL":"arab (Israel)","ar_YE":"arab (Jemen)","ar_JO":"arab (Jordania)","ar_QA":"arab (Katar)","ar_KW":"arab (Kuwait)","ar_LB":"arab (Libanon)","ar_LY":"arab (Libia)","ar_MA":"arab (Maroc)","ar_MR":"arab (Mauretania)","ar_OM":"arab (Oman)","ar_EH":"arab (Sahara Occidentala)","ar_SY":"arab (Siria)","ar_SO":"arab (Somalia)","ar_SD":"arab (Sudan)","ar_PS":"arab (Territori Palestinais)","ar_TD":"arab (Tschad)","ar_TN":"arab (Tunesia)","ar_SS":"Arabic (South Sudan)","hy":"armen","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17681
                  Entropy (8bit):5.048420094167278
                  Encrypted:false
                  SSDEEP:192:7TTvGwCLBlVYZZQ85Nf26Q/vMNId70YnsyjAWjso2deRqI57M66qsyUzs92XczSh:TlyBYRvTZe5uosmsyUzaSMxCd
                  MD5:7FB5407E0C2B5D386A106D5B2F9E3BA7
                  SHA1:703D96A15E3077B461EC5AC75B1754F20587869A
                  SHA-256:C36BB2336886642F8F6BD697B21A0A98E1ADF9E550F5CF1DD475AB7F34F04649
                  SHA-512:AA659650979F659FC1DBA80D6F6D1E629FF51C2E97F66F674B554051DBBB940337CA0FF47D2C9413859FAC41AD919F7468B6A3DDD162FF965BBCAF9B63EFC669
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikaans (Namibija)","ak":"akanski","ak_GH":"akanski (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komori)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Libanon)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinsko Podru\u010dje)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16628
                  Entropy (8bit):4.934081624387068
                  Encrypted:false
                  SSDEEP:192:cUZ9e/6m2DHhqYvftPYvA3QCkKsMgzKis3J2GkwFEeQ4J6iLUGyblxaL/ttpxUWJ:cIDHJuA3QCk9+RJ2GNWK6s3Uai/tBN0
                  MD5:B53CB42844282872C2E9B85BCB1F4DDC
                  SHA1:429F2595B826D770DC887915264784C4E926425F
                  SHA-256:C53CC44A8D19875FA9454A52573DFEF4166467B8AD5558F09C31B67A7CD742B3
                  SHA-512:44A038C126D6F729BDC095E8AC6D35D1E83A3B1B1CAE6FE378444A2A12573973FC0436BA980D95D39A70AFC58BC3759991DD3EAA3DDF301BF8C41E60ACD782BA
                  Malicious:false
                  Preview:{"af":"afrikaani","af_ZA":"afrikaani (L\u00f5una-Aafrika Vabariik)","af_NA":"afrikaani (Namiibia)","ak":"akani","ak_GH":"akani (Ghana)","sq":"albaania","sq_AL":"albaania (Albaania)","sq_XK":"albaania (Kosovo)","sq_MK":"albaania (Makedoonia)","am":"amhari","am_ET":"amhari (Etioopia)","ar":"araabia","ar_DZ":"araabia (Al\u017eeeria)","ar_AE":"araabia (Araabia \u00dchendemiraadid)","ar_BH":"araabia (Bahrein)","ar_DJ":"araabia (Djibouti)","ar_EG":"araabia (Egiptus)","ar_ER":"araabia (Eritrea)","ar_IL":"araabia (Iisrael)","ar_IQ":"araabia (Iraak)","ar_YE":"araabia (Jeemen)","ar_JO":"araabia (Jordaania)","ar_QA":"araabia (Katar)","ar_KM":"araabia (Komoorid)","ar_KW":"araabia (Kuveit)","ar_LB":"araabia (Liibanon)","ar_LY":"araabia (Liib\u00fca)","ar_SS":"araabia (L\u00f5una-Sudaan)","ar_EH":"araabia (L\u00e4\u00e4ne-Sahara)","ar_MA":"araabia (Maroko)","ar_MR":"araabia (Mauritaania)","ar_OM":"araabia (Omaan)","ar_PS":"araabia (Palestiina alad)","ar_SA":"araabia (Saudi Araabia)","ar_SO":"araabia
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30221
                  Entropy (8bit):4.61916498254486
                  Encrypted:false
                  SSDEEP:768:YIITw5J1j63QyA1VkJjKChVmgmQ9WX+PlJ9+j3AeWQI4+2KGrNHWtUgxlACJ5KA:l5JZ63VA1+jKCh4g39WX+PlP+j3AeWQA
                  MD5:A336A155C02BF59982DD5FFC427A84D9
                  SHA1:3F2C68F4C8789C29A837E06D6329D15A8969BD7B
                  SHA-256:90DE158E3288C7553AF5367A273025FE1650CE3A02718300CB7E99128A4607A5
                  SHA-512:82951C4C6A171AEACD6B37DC312CA2FB7278F45C526B2EDA67FD72FBF4EDCA22E87D4D6E22E475BDE55B6F5662B747F43F58C346693B75A6C01A398D25923E87
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4)","zh_Hans_CN":"\u4e2d\u6587 (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19622
                  Entropy (8bit):5.08738961746566
                  Encrypted:false
                  SSDEEP:384:Ez0xjl2zEOCFtYNdzPHDQI5bB+sFuSFlgV8+Vvo2VzvHem5BBQr1hJ5tSl/:EMjypCFtYNdzvDQubBlQSFl9+jvHDHBx
                  MD5:F7578A392EC1D0DA664CDD9020748109
                  SHA1:A3E52F3E92F3C2E0199D1C59813BF4A05A2C3B4D
                  SHA-256:FD65A5BA63841BED3AC308AB37197E855A6C1E5759FCA6978035C47DC68738A5
                  SHA-512:B10C063E01EB0323EB2E64746FB910F189C24B701B0D06DC83D4986C296914A8AEA72A48F506A17D924F2C024D9E88D4218C3C0B74D91230365F581BA8015BC4
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Ak\u00e2an","ak_GH":"Ak\u00e2an (Gan\u00e4a)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amar\u00eeki","am_ET":"Amar\u00eeki (Etiop\u00efi)","en":"Angl\u00ebe","en_US":"Angl\u00ebe (\u00c2Leaa-\u00d4ko t\u00ee Amerika)","en_AI":"Angl\u00ebe (Ang\u00fb\u00eela)","en_AG":"Angl\u00ebe (Ant\u00eegua na Barb\u00fbda)","en_VG":"Angl\u00ebe (\u00c2z\u00f4\u00e2 Vi\u00eer\u00eeggo t\u00ee Angl\u00ebe)","en_CK":"Angl\u00ebe (\u00e2z\u00fb\u00e2 K\u00fbku)","en_MP":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4r\u00ef\u00e2ni t\u00ee Banga)","en_MH":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4rsh\u00e2l)","en_KY":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Ngund\u00eb, Kaim\u00e4ni)","en_FK":"Angl\u00ebe (\u00c2z\u00fb\u00e2 t\u00ee M\u00e4l\u00fc\u00eeni)","en_TC":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Turku na Ka\u00eeki)","en_VI":"Angl\u00ebe (\u00c2z\u00fb\u00e
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58141
                  Entropy (8bit):3.9563976447321423
                  Encrypted:false
                  SSDEEP:768:+2fbXYRzDA+lErFImBiA6zLyCBq91Tj/7hZYchqUBAAxhR6Wn:nh
                  MD5:6C0588011AC72F7871EA5442C2BCBE62
                  SHA1:D7651A5E10C197A05B26D90D961F3E02FB1AE818
                  SHA-256:4286E35151059B2ADBD9373D95A425ECD69A81B5F3D6A025D25A3D6C161368A0
                  SHA-512:336563867AEEF253483E2F00C35D87F7771BD6AA38EC222237C50F9F4368B160291875789D1605EBF5BA3A292D1CF97AB62CB886BB9932AB0673D0153528A0F0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","no":"Norwegian","no_NO":"Norwegian (Norway)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","gd":"Scottish Gaelic","gd_GB":"Scottish Gaelic (United Kingdom)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","yi":"Yiddish","en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_AU":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u0937\u094d\u091f\u094d\u0930\u0947\u0932\u093f\u092f\u093e)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0907\u091c\u094d\u0932\u0947 \u0905\u092b\u094d \u092e\u094d\u092f\u093e\u0928)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0919\u094d\u0917\u0941\u0907\u0932\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59333
                  Entropy (8bit):3.836052610611072
                  Encrypted:false
                  SSDEEP:1536:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh71kvThPG6fKnUWBwxfDOOrIOjXO++sj32E:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh72
                  MD5:42A00269B24A0594A50A8C7DC7453F88
                  SHA1:A2C72EB0F417912F2569DD452E7226E4D26FDC80
                  SHA-256:711B1C277F3E88977863378071538CC1A237CD38B37448B89F52DF36BCBFB890
                  SHA-512:259AAE83365C0838CA55FF178CC5DE614F3F837043F40691DC402EF9F7A603577A5989AAC6045E672F08ABD8CA5CECDF199D3D4162FDCF6E460857A61760551C
                  Malicious:false
                  Preview:{"ak":"\u0d85\u0d9a\u0dcf\u0db1\u0dca","ak_GH":"\u0d85\u0d9a\u0dcf\u0db1\u0dca (\u0d9d\u0dcf\u0db1\u0dcf\u0dc0)","af":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4","af_ZA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0daf\u0d9a\u0dd4\u0dab\u0dd4 \u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0dc0)","af_NA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0db1\u0dd0\u0db8\u0dd3\u0db6\u0dd2\u0dba\u0dcf\u0dc0)","ga":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad","ga_IE":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","is":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad","is_IS":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","ar":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2","ar_DZ":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2 (\u0d87\u0dbd\u0dca\u0da2\u0dd3\u0dbb\u0dd2\u0dba\u0dcf\u0dc0)","ar_IQ":"\u0d85\u0dbb\u0dcf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16489
                  Entropy (8bit):4.932180220421528
                  Encrypted:false
                  SSDEEP:192:hp46+y/X2fD3UyNYEtkT9QberjqMRMOyz3xQdrcImXcJpkRWJVARHZzm6CE8o2bE:fkfD3UokCkjqMRMOycrc3f2bNbC
                  MD5:F722F31C6050B9BC24886F0D70C7BA5F
                  SHA1:959AAC0C047A2BC1D2148EB94C9D00F7693FC475
                  SHA-256:9444841C549B5005D734C30CBD3E81D963342534EC86CEC1155A9788F4891C41
                  SHA-512:A64670E62B1BBE9A47BA63C320A8908ACB2A0B719F3988BFAF8866A6D9817BB5B57CB0E5606C6869F352038A0EF3970E42268087EB9F9D50A16079B15D51FFD1
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Etel\u00e4-Afrikka)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albania","sq_AL":"albania (Albania)","sq_XK":"albania (Kosovo)","sq_MK":"albania (Makedonia)","am":"amhara","am_ET":"amhara (Etiopia)","ar":"arabia","ar_DZ":"arabia (Algeria)","ar_AE":"arabia (Arabiemiirikunnat)","ar_BH":"arabia (Bahrain)","ar_DJ":"arabia (Djibouti)","ar_EG":"arabia (Egypti)","ar_ER":"arabia (Eritrea)","ar_SS":"arabia (Etel\u00e4-Sudan)","ar_IQ":"arabia (Irak)","ar_IL":"arabia (Israel)","ar_YE":"arabia (Jemen)","ar_JO":"arabia (Jordania)","ar_KM":"arabia (Komorit)","ar_KW":"arabia (Kuwait)","ar_LB":"arabia (Libanon)","ar_LY":"arabia (Libya)","ar_EH":"arabia (L\u00e4nsi-Sahara)","ar_MA":"arabia (Marokko)","ar_MR":"arabia (Mauritania)","ar_OM":"arabia (Oman)","ar_PS":"arabia (Palestiinalaisalueet)","ar_QA":"arabia (Qatar)","ar_SA":"arabia (Saudi-Arabia)","ar_SO":"arabia (Somalia)","ar_SD":"arabia (Sudan)","ar_SY":"arabia (Syyria)","ar_TD":"ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20621
                  Entropy (8bit):5.035516573627769
                  Encrypted:false
                  SSDEEP:384:uPgAD2QMSV+cqMR/gD5UB202uFf7UebfNUvZiLRHpDASykuru6ZWHPWODbmy+Ei5:BADPMSEj6g5UB202k7UeJUvZiLRH7pud
                  MD5:D26AB7CC596EB13AD2D86920BAF09164
                  SHA1:26751CDB1F35BF239478D0FE84FBAE2EE220EE3D
                  SHA-256:C978F69DB2ECBDBEC72D03D1D0145BCD37D0B1D582BFE2DADFE8D545A610EEB8
                  SHA-512:F62BC5F57447366C223B06665F42724C303814D45E83EC7AB33E044C6BE5CE6EECD25AAEC173E1303A4F197392C0EA2C64ACC29246ACD15AFF2E31E14BA319D3
                  Malicious:false
                  Preview:{"af":"afrikandu","af_ZA":"afrikandu (Dienvid\u0101frikas Republika)","af_NA":"afrikandu (Nam\u012bbija)","ak":"akanu","ak_GH":"akanu (Gana)","sq":"alb\u0101\u0146u","sq_AL":"alb\u0101\u0146u (Alb\u0101nija)","sq_XK":"alb\u0101\u0146u (Kosova)","sq_MK":"alb\u0101\u0146u (Ma\u0137edonija)","am":"amharu","am_ET":"amharu (Etiopija)","en":"ang\u013cu","en_AS":"ang\u013cu (Amerik\u0101\u0146u Samoa)","en_US":"ang\u013cu (Amerikas Savienot\u0101s Valstis)","en_AI":"ang\u013cu (Angilja)","en_AG":"ang\u013cu (Antigva un Barbuda)","en_UM":"ang\u013cu (ASV Aizj\u016bras salas)","en_VI":"ang\u013cu (ASV Vird\u017e\u012bnas)","en_AU":"ang\u013cu (Austr\u0101lija)","en_BS":"ang\u013cu (Bahamu salas)","en_BB":"ang\u013cu (Barbadosa)","en_BZ":"ang\u013cu (Beliza)","en_BE":"ang\u013cu (Be\u013c\u0123ija)","en_BM":"ang\u013cu (Bermudu salas)","en_BW":"ang\u013cu (Botsv\u0101na)","en_VG":"ang\u013cu (Britu Vird\u017e\u012bnas)","en_ZA":"ang\u013cu (Dienvid\u0101frikas Republika)","en_SS":"ang\u013cu (Di
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59344
                  Entropy (8bit):3.907045884749959
                  Encrypted:false
                  SSDEEP:192:TzXc+wdgklH9d4IPn2tjAiq/eDUXYJy8t0+AprtsXBytO3StHPpSRzWNqokrudQ8:yF2tuewTAzxJPR+b6IAaL
                  MD5:877CD5DDF9C4018E6A933A2BA982985E
                  SHA1:A6091156172FB9A75388191E5A455925B11FE141
                  SHA-256:52D4D236630AE83A3A9A775A0EF972DFD2EA6637909AEB86DA90713FB60E5124
                  SHA-512:73A0AA370D0BD6F8CFE8518DB0561490FADF3959FD07D3BA9C8208DE8510AE92D51258542B4AB114B0FED8D1C42277B8E31BE62A4561C7A1F8AFEE16708E9275
                  Malicious:false
                  Preview:{"ak":"\u0d05\u0d15\u0d3e\u0d7b\u200c","ak_GH":"\u0d05\u0d15\u0d3e\u0d7b\u200c (\u0d18\u0d3e\u0d28)","am":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d","am_ET":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d (\u0d0e\u0d24\u0d4d\u0d2f\u0d4b\u0d2a\u0d4d\u0d2f)","hy":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b","hy_AM":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f)","sq":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b","sq_AL":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f)","sq_XK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d15\u0d4a\u0d38\u0d4b\u0d35\u0d4a)","sq_MK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d2e\u0d3e\u0d38\u0d3f\u0d21\u0d4b\u0d23\u0d3f\u0d2f)","az":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f","az_AZ":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f (\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d7b)","az_Latn_AZ":"\u0d05\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20656
                  Entropy (8bit):4.887182706676953
                  Encrypted:false
                  SSDEEP:384:10/DqMLgPt+De1N6kOdw1UTLyfFrDkH9HTipLPsxe/:1YfgVwe76kOdw1UTLyfFrC9HTEse/
                  MD5:1754DA5052DDB6A0C50D47BBDC16F868
                  SHA1:8A17AC62566C1A97E8D10D0887660F8DCB6BC5F9
                  SHA-256:ED7860B5D1A6EB0DFB8B16E2E4FB68F27F85FE22ADCFF78FF451B950F25DED14
                  SHA-512:EACA61F7B3A5684976D679443C8734429C2547DEF29857398BB5242C76080E1802A65EB1B30DFB64B6C90E71F8D1045CD8D15B0B8D28068C1B0DC90583FF2FA5
                  Malicious:false
                  Preview:{"af":"afr\u00edkanska","af_NA":"afr\u00edkanska (Namib\u00eda)","af_ZA":"afr\u00edkanska (Su\u00f0ur-Afr\u00edka)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanska","sq_AL":"albanska (Alban\u00eda)","sq_XK":"albanska (K\u00f3s\u00f3v\u00f3)","sq_MK":"albanska (Maked\u00f3n\u00eda)","am":"amhar\u00edska","am_ET":"amhar\u00edska (E\u00fe\u00ed\u00f3p\u00eda)","ar":"arab\u00edska","ar_DZ":"arab\u00edska (Als\u00edr)","ar_BH":"arab\u00edska (Barein)","ar_DJ":"arab\u00edska (Dj\u00edb\u00fat\u00ed)","ar_EG":"arab\u00edska (Egyptaland)","ar_ER":"arab\u00edska (Er\u00edtrea)","ar_PS":"arab\u00edska (Heimastj\u00f3rnarsv\u00e6\u00f0i Palest\u00ednumanna)","ar_IQ":"arab\u00edska (\u00cdrak)","ar_IL":"arab\u00edska (\u00cdsrael)","ar_YE":"arab\u00edska (Jemen)","ar_JO":"arab\u00edska (J\u00f3rdan\u00eda)","ar_QA":"arab\u00edska (Katar)","ar_KM":"arab\u00edska (K\u00f3moreyjar)","ar_KW":"arab\u00edska (K\u00faveit)","ar_LB":"arab\u00edska (L\u00edbanon)","ar_LY":"arab\u00edska (L\u00edb\u00eda)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17548
                  Entropy (8bit):5.167377868375075
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdIkisC4Fqs7IepxtZxgV8phZ350D1hJ1:oCFtYNdzvDdIR/4F7MMxtZx9Z350D1N
                  MD5:8CA28768445DEFE7A117CD5A11D74FBA
                  SHA1:34E1C0B4518A5CB1B16B4E48F8B5741574CF0278
                  SHA-256:E22CA5ECF332821B4B5757E04F858394E117103F1B001AE28A7609CD4E1CF57C
                  SHA-512:79E92F6AF3AB173531828B1D4F9D53951620D8DD6A982EFD32F510F83938F596B721F42761748AA6157C95C9BB098BEF85A27D07ACEEE54FF9843D0AC88BBE6F
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16258
                  Entropy (8bit):5.049868973088624
                  Encrypted:false
                  SSDEEP:384:xxRxSxsCFtYNdzPHDDdmZhoBeFkAgV8F0FNYDUH7D08L1hJj:XRjCFtYNdzvDIZhoBeFkA9F0jH7D08Lt
                  MD5:0FDCE89D1228F5BF8EF9F47476DBD724
                  SHA1:044898D4FACB08E8C9C07A984C5CE6B3A4BF8CD5
                  SHA-256:28A31BDDF1AFB015AD5D169077B5A28575C3AC853E330231CA691E0A1F0564FC
                  SHA-512:E84E2452AFE37DDD707D1B243AED3D21AECD0ECFB627518E230AEFC93C59F53CF683631A30958DF8928016BDCB08B9428C44D0578F95E54F9561108B77FF7988
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"Alemanina","de_DE":"Alemanina (Alemaina)","de_AT":"Alemanina (Aotrisy)","de_BE":"Alemanina (Belzika)","de_LU":"Alemanina (Lioksamboro)","de_LI":"Alemanina (Listenstein)","de_CH":"Alemanina (Soisa)","am":"Amharika","am_ET":"Amharika (Ethiopia)","en":"Anglisy","en_ZA":"Anglisy (Afrika Atsimo)","en_GB":"Anglisy (Angletera)","en_AI":"Anglisy (Anguilla)","en_AG":"Anglisy (Antiga sy Barboda)","en_AU":"Anglisy (Aostralia)","en_BS":"Anglisy (Bahamas)","en_BB":"Anglisy (Barbady)","en_BZ":"Anglisy (Belize)","en_BE":"Anglisy (Belzika)","en_BM":"Anglisy (Bermioda)","en_BW":"Anglisy (Botsoana)","en_DM":"Anglisy (Dominika)","en_ER":"Anglisy (Eritrea)","en_US":"Anglisy (Etazonia)","en_IO":"Anglisy (Faridranomasina indiana britanika)","en_FJ":"Anglisy (Fidji)","en_PH":"Anglisy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57371
                  Entropy (8bit):3.9660553934886646
                  Encrypted:false
                  SSDEEP:384:AXrlvot23uiooSWT9gMGkdxkmi+0RwJveOjE6OvvouOwviTMovvVYpTwOxfr1mAd:ALL8Nl
                  MD5:3A58097EB897EEB70FCB806D18FEDBB4
                  SHA1:0197C576B734A9B3134D3380A6A424DB842D5087
                  SHA-256:444950749E6498E0465FB9CDCBFFC377986B38EB9CA0A6420B5D8FE657DD1765
                  SHA-512:EE34DCA7AD91515230662E5EE9D8869102EACE1EA52BA4BCAC4B7721178B432C413AAC3FAA2AC2208C8BD15CF08E3F71CBA848B4E0CB38A01503EA9AD20D956E
                  Malicious:false
                  Preview:{"ak":"\u0b05\u0b15\u0b28\u0b4d","ak_GH":"\u0b05\u0b15\u0b28\u0b4d (\u0b18\u0b3e\u0b28\u0b3e)","is":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d","is_IS":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d (\u0b06\u0b07\u0b38\u0b32\u0b4d\u0b5f\u0b3e\u0b23\u0b4d\u0b21)","az":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f","az_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d)","az_Cyrl_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b38\u0b3f\u0b30\u0b3f\u0b32\u0b3f\u0b15\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55358
                  Entropy (8bit):3.7954395876683495
                  Encrypted:false
                  SSDEEP:384:dlShLVUMeCtjR7+7PsAIEEGPQY5GBlzwR5ClBlG58FY10tGQANe65zboMg2IboPB:jQUMeCtN7xBvnhtGQANnvFLCqP
                  MD5:D28E6F4B3B9CC5E387E49C22E4053568
                  SHA1:F34ABADF8626633323E741FA3A140C20F1367F0C
                  SHA-256:368B1B78FF90FF738035BA0E42731C54309289B0BCE9F95173CD498718A5EC5E
                  SHA-512:FE41A28EF0EDCA72D7BF57D01B798C7F41B887A186BB82995B68854A5E0A86C54C34EF9483C66FEF34C89CD8F4D9730B3C52C170845909131340F76EC479C42B
                  Malicious:false
                  Preview:{"ak":"akancha","ak_GH":"akancha (\u0413\u0430\u043d\u0430)","bm":"bambarcha","bm_Latn_ML":"bambarcha (\u041b\u043e\u0442\u0438\u043d, \u041c\u0430\u043b\u0438)","bm_Latn":"bambarcha (\u041b\u043e\u0442\u0438\u043d)","br":"bretoncha","br_FR":"bretoncha (\u0424\u0440\u0430\u043d\u0446\u0438\u044f)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"gandcha","lg_UG":"gandcha (\u0423\u0433\u0430\u043d\u0434\u0430)","ee":"ivicha","ee_GH":"ivicha (\u0413\u0430\u043d\u0430)","ee_TG":"ivicha (\u0422\u043e\u0433\u043e)","kl":"kalallisutcha","kl_GL":"kalallisutcha (\u0413\u0440\u0435\u043d\u043b\u0430\u043d\u0434\u0438\u044f)","ki":"kikuycha","ki_KE":"kikuycha (\u041a\u0435\u043d\u0438\u044f)","rw":"kinyarvandcha","rw_RW":"kinyarvandcha (\u0420\u0443\u0430\u043d\u0434\u0430)","kw":"kornishcha","kw_GB":"kornishcha (\u0411\u0438\u0440\u043b\u0430\u0448\u0433\u0430\u043d \u049a\u0438\u0440\u043e\u043b\u043b\u0438\u043a)","l
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29941
                  Entropy (8bit):4.618229614782186
                  Encrypted:false
                  SSDEEP:384:PHeLodY5kwOelIGjIUOfWIGhtcWgAMwEB9NNbB03f:PHek6nbIO4WgAMwEPDdcf
                  MD5:0C520483792D7EA613BE99D4A920CF79
                  SHA1:4CB567D7AF02DB377E2F090B0816BED231BEE874
                  SHA-256:C9699519EB8396A8E250141FFF7D4CCDD58148E86F8143407DA840FC30341A94
                  SHA-512:01AD2DFAB99D419FA6F71B3FAE7E1A3852556BBA10738475341021198350EDC42B8D239AFAD395EDA45B5BF53A341F1E3A789331561C1D7B9C074CBB2EF253EA
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57818
                  Entropy (8bit):3.8027536378827422
                  Encrypted:false
                  SSDEEP:384:9QzD7a4CwSwBtNrYArkqMmgDbRrEmbf0QAiTw3ogbFlLRZ/YzxoSsbsESQ/6cBqj:9QzbkqMm4b1d+lP5n/6ckEu
                  MD5:77BD40CCE877CE67A6B5FB18C5344DF7
                  SHA1:15B57245D2D11433AC07C6B8CCD9DD0529C3FA7A
                  SHA-256:110A2ED3EF706C78FA8FCD512DEBA9674426EC3C247E175912BA3216C12D7484
                  SHA-512:783B9A3212D9428708A541E46601AD6173F718870A221AB50C91C541F27CF0B0B937CE100D4AEFDCCB307F77163ED6EFB5BE7303EA2FAC09B35245D4D2C2D7BA
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430\u0446\u0456\u043d\u0441\u043a\u0456, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17529
                  Entropy (8bit):5.245011725823343
                  Encrypted:false
                  SSDEEP:384:6KWTMKdCFtYNkzGg2FsZNzF2RV8dxEtfOdlDcN35K11JYFy0MK/B1te/rOnMcgo:6KWfdCFtYNkzasZNzF2kqOdlAN35K1yf
                  MD5:E8202CAF5DA9BB32D214F4D509F2940F
                  SHA1:29C58EF80D59B9DD6524F7D2631CD07792B54730
                  SHA-256:65EEF2918CDDCA4EA10C3B9AC6B8619040FAAF1DA5CD85840FE3FDBF89B5F47B
                  SHA-512:75D1283C3DEFEC504116D5EFF533DDFBA66466DEB83BCE0633FCDD7EF29D472DC54F0AC846781B5E286969D552FD252F8756FB952F4AC6E40FEEBC4DE2563195
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy":"Armenian","hy_AM":"Arm
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20621
                  Entropy (8bit):5.035516573627769
                  Encrypted:false
                  SSDEEP:384:uPgAD2QMSV+cqMR/gD5UB202uFf7UebfNUvZiLRHpDASykuru6ZWHPWODbmy+Ei5:BADPMSEj6g5UB202k7UeJUvZiLRH7pud
                  MD5:D26AB7CC596EB13AD2D86920BAF09164
                  SHA1:26751CDB1F35BF239478D0FE84FBAE2EE220EE3D
                  SHA-256:C978F69DB2ECBDBEC72D03D1D0145BCD37D0B1D582BFE2DADFE8D545A610EEB8
                  SHA-512:F62BC5F57447366C223B06665F42724C303814D45E83EC7AB33E044C6BE5CE6EECD25AAEC173E1303A4F197392C0EA2C64ACC29246ACD15AFF2E31E14BA319D3
                  Malicious:false
                  Preview:{"af":"afrikandu","af_ZA":"afrikandu (Dienvid\u0101frikas Republika)","af_NA":"afrikandu (Nam\u012bbija)","ak":"akanu","ak_GH":"akanu (Gana)","sq":"alb\u0101\u0146u","sq_AL":"alb\u0101\u0146u (Alb\u0101nija)","sq_XK":"alb\u0101\u0146u (Kosova)","sq_MK":"alb\u0101\u0146u (Ma\u0137edonija)","am":"amharu","am_ET":"amharu (Etiopija)","en":"ang\u013cu","en_AS":"ang\u013cu (Amerik\u0101\u0146u Samoa)","en_US":"ang\u013cu (Amerikas Savienot\u0101s Valstis)","en_AI":"ang\u013cu (Angilja)","en_AG":"ang\u013cu (Antigva un Barbuda)","en_UM":"ang\u013cu (ASV Aizj\u016bras salas)","en_VI":"ang\u013cu (ASV Vird\u017e\u012bnas)","en_AU":"ang\u013cu (Austr\u0101lija)","en_BS":"ang\u013cu (Bahamu salas)","en_BB":"ang\u013cu (Barbadosa)","en_BZ":"ang\u013cu (Beliza)","en_BE":"ang\u013cu (Be\u013c\u0123ija)","en_BM":"ang\u013cu (Bermudu salas)","en_BW":"ang\u013cu (Botsv\u0101na)","en_VG":"ang\u013cu (Britu Vird\u017e\u012bnas)","en_ZA":"ang\u013cu (Dienvid\u0101frikas Republika)","en_SS":"ang\u013cu (Di
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15704
                  Entropy (8bit):5.022373930876424
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DxA/tFbgV8t0PkIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DxAlFb9t0JW7NhWn
                  MD5:FFE74CD8E052D6C7885D4B04585C1025
                  SHA1:A38A1141C70FBE8934165CCB81A3D69CB5272C6C
                  SHA-256:A41D6B5A86AE42BF8E89FEB45D6634025CC800F41318F136D5514D7B88202BD6
                  SHA-512:D43C380C729BD89963816DA09B0CDB88CFF4F727CDCC252E6D0620C239AC6FF4A797D129877DEA8562FEF47BE916ACECE254096CB6B66F3D28BC7D486B016F37
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18516
                  Entropy (8bit):5.036361687275828
                  Encrypted:false
                  SSDEEP:384:L2H3E+Sq/hIc5txymcC+H+jQmKg9q1p2SH86JAs1D:CNSq/hIc5PymcC+H+jQmi1p2SH3JAs1D
                  MD5:32EF00D44CD97BCB403A83BBB58F0EB7
                  SHA1:BCB171E5C103D8CCA767D4315DD4F2068519167B
                  SHA-256:A8E2C6E29F857D5F994F1DD6BFFC9C50B28FD8531A357E0910CCB53214160B25
                  SHA-512:C96C37B07395A59D446DBF26030D66D96DB6C4C54B60B2F27AF30E219EF0D976F4BF5C009E8F807B07CA3263418C4107EB7104197C2107F888B6611EA93B6356
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rabe (L\u00edbano)","ar_LY":"\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17866
                  Entropy (8bit):5.120481072838387
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkV95a3x49NAL6k5dcqr92aCinNZcEzLLZY7pGAorAGiqzptD5:M9SUhD1QY1c4UTkqr92OZMtojD3bman
                  MD5:55F433770FCAF3A9731EE12B6016D845
                  SHA1:A6CE7A933B36FBF46C08EC82A409EA35CEEF949F
                  SHA-256:EB96E79346455789E980B20E40A3D3B7966C258C2FCCDB87D73F947B7488C133
                  SHA-512:B4A0D747A2A00DA0455F7E2DDC1DCCFDCF3D13466DE0B8CA6F79727446C059AC653E9520270ADA69BDACCE77AA241487F9449212BAFB69B19F0C28120299DD91
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19088
                  Entropy (8bit):5.158397847764422
                  Encrypted:false
                  SSDEEP:384:DIt/Z/0/cM2iDl/AJvEuCPZorc4tAXMpHGXwcK:DFCCPF4GMRB
                  MD5:69F5F4ED961E71F166DFA1618DB7E942
                  SHA1:88AC67AF3136206472C1A7BAAC6536B9B9BE0B35
                  SHA-256:28EDDC860813773DA70B72E767EF321E9E93F565B480B109F4BD0E833D843F5A
                  SHA-512:8C0A51449A2405CACC010C2F0CCB85E65C7AEFAC1F254C55AC372C71F7BF1647A76414DE4B57FFD3F61B4619C82787B386C69EA97D0E4DA307F83A73113FEF33
                  Malicious:false
                  Preview:{"af":"Afrikaanca","af_ZA":"Afrikaanca (G\u00fcney Afrika)","af_NA":"Afrikaanca (Namibya)","ak":"Akan","ak_GH":"Akan (Gana)","de":"Almanca","de_DE":"Almanca (Almanya)","de_AT":"Almanca (Avusturya)","de_BE":"Almanca (Bel\u00e7ika)","de_CH":"Almanca (\u0130svi\u00e7re)","de_LI":"Almanca (Liechtenstein)","de_LU":"Almanca (L\u00fcksemburg)","am":"Amharca","am_ET":"Amharca (Etiyopya)","ar":"Arap\u00e7a","ar_BH":"Arap\u00e7a (Bahreyn)","ar_EH":"Arap\u00e7a (Bat\u0131 Sahara)","ar_AE":"Arap\u00e7a (Birle\u015fik Arap Emirlikleri)","ar_DZ":"Arap\u00e7a (Cezayir)","ar_DJ":"Arap\u00e7a (Cibuti)","ar_TD":"Arap\u00e7a (\u00c7ad)","ar_ER":"Arap\u00e7a (Eritre)","ar_MA":"Arap\u00e7a (Fas)","ar_PS":"Arap\u00e7a (Filistin B\u00f6lgeleri)","ar_SS":"Arap\u00e7a (G\u00fcney Sudan)","ar_IQ":"Arap\u00e7a (Irak)","ar_IL":"Arap\u00e7a (\u0130srail)","ar_QA":"Arap\u00e7a (Katar)","ar_KM":"Arap\u00e7a (Komorlar)","ar_KW":"Arap\u00e7a (Kuveyt)","ar_LY":"Arap\u00e7a (Libya)","ar_LB":"Arap\u00e7a (L\u00fcbnan)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15984
                  Entropy (8bit):4.932001151218717
                  Encrypted:false
                  SSDEEP:384:2Dy5HwIflrDqz6ug22s06MqXNoTR+2ztFx1IXy1tOP3ttLaVMEAuiVC+KVva:28fFDqz6X6MqXNo6oy
                  MD5:7D9DC7B1614BA7DC74A2824FC53FF6C2
                  SHA1:F7F8E585B163F8B0D846DCB7DA8223B354C616ED
                  SHA-256:150F34CF6B6B0EFFAF0BE90A06EF576FAB940E8BF147D9ED89E046FCEFC22C7C
                  SHA-512:857B05F03DBFBE624A24189E7B966A3D1C4E989F36D12CB5A017498CDBC54E8C56277F3699F941210BC15F3249742C41E3A1B2297D683AD3948E7963AA315559
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Suafrika)","ak":"akan","ak_GH":"akan (Ghana)","de":"alamaneg","de_DE":"alamaneg (Alamagn)","de_AT":"alamaneg (Aostria)","de_BE":"alamaneg (Belgia)","de_LI":"alamaneg (Liechtenstein)","de_LU":"alamaneg (Luksembourg)","de_CH":"alamaneg (Suis)","sq":"albaneg","sq_AL":"albaneg (Albania)","sq_XK":"albaneg (Kosovo)","sq_MK":"albaneg (Makedonia)","am":"amhareg","am_ET":"amhareg (Etiopia)","ar":"arabeg","ar_DZ":"arabeg (Aljeria)","ar_SA":"arabeg (Arabia Saoudat)","ar_BH":"arabeg (Bahrein)","ar_DJ":"arabeg (Djibouti)","ar_EG":"arabeg (Egipt)","ar_AE":"arabeg (Emirelezhio\u00f9 Arab Unanet)","ar_ER":"arabeg (Eritrea)","ar_IQ":"arabeg (Iraq)","ar_IL":"arabeg (Israel)","ar_JO":"arabeg (Jordania)","ar_KM":"arabeg (Komorez)","ar_KW":"arabeg (Koweit)","ar_LB":"arabeg (Liban)","ar_LY":"arabeg (Libia)","ar_MR":"arabeg (Maouritania)","ar_MA":"arabeg (Maroko)","ar_OM":"arabeg (Oman)","ar_QA":"arabeg (Qatar)","ar_EH":"arabeg (Sahara ar C\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63674
                  Entropy (8bit):3.6901696974646603
                  Encrypted:false
                  SSDEEP:384:Sry+3kb4jIsPEuhEwtQmC26pC0Zy/wWNZm52JhJLWkWJp3GkZ1QC48H9sEp7:2K6SX
                  MD5:115A96CAE677145A8F4E2AD6030EDC37
                  SHA1:B3345C3B41A777DDEB1E6AE371D193954F6BD247
                  SHA-256:5B4BA689BAD1AE279D6D2D70F869B0DB49E57FB1AACD4BBE14A697E124AA564E
                  SHA-512:F8DD6EF0209BF9051AE6412E31525377EB34498A8494150F9794A39219AF03E8244E6D9AD1205A5A28BB2C7AFE7CF9E2795C0281A7E7E80AAA82F86654434F64
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8","az_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0)","az_Latn_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10da\u10d0\u10d7\u10d8\u10dc\u10e3\u10e0\u10d8, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Latn":"\u10d0\u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57818
                  Entropy (8bit):3.8027536378827422
                  Encrypted:false
                  SSDEEP:384:9QzD7a4CwSwBtNrYArkqMmgDbRrEmbf0QAiTw3ogbFlLRZ/YzxoSsbsESQ/6cBqj:9QzbkqMm4b1d+lP5n/6ckEu
                  MD5:77BD40CCE877CE67A6B5FB18C5344DF7
                  SHA1:15B57245D2D11433AC07C6B8CCD9DD0529C3FA7A
                  SHA-256:110A2ED3EF706C78FA8FCD512DEBA9674426EC3C247E175912BA3216C12D7484
                  SHA-512:783B9A3212D9428708A541E46601AD6173F718870A221AB50C91C541F27CF0B0B937CE100D4AEFDCCB307F77163ED6EFB5BE7303EA2FAC09B35245D4D2C2D7BA
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043a\u0456\u0440\u044b\u043b\u0456\u0447\u043d\u044b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430\u0446\u0456\u043d\u0441\u043a\u0456, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0430\u044f (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20331
                  Entropy (8bit):5.005224909844266
                  Encrypted:false
                  SSDEEP:384:SVY5qIXvROddIZDkaBMcvL5zOW0fsE8tweDDS1hJ1P:CIXv8WDkaB9j5zOW06PDe1R
                  MD5:CFC4513B41AA487DA9072A12A7E0AD52
                  SHA1:F600E49DFC391D52565838FB45B78C5C16D1F62B
                  SHA-256:719206D8D18B54AC8DC6B890DF14101526E5DDF4E26CA728E572CBCEEFAD9DD0
                  SHA-512:D0AB802A4C1D4E93EA23A46F69F11D7B3F7DD5121589FC00C7A716391ED6330ECA1F25DDAAA3A4782DB22246A252FB61130A7F186278399F9D79D267F96FBA5B
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_SD":"ar\u00e1bagiella (Davvisudan)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20613
                  Entropy (8bit):5.10448889169933
                  Encrypted:false
                  SSDEEP:384:eKD5gVuR47ZA4TAKfZLDMPTfLz3Jy61dSaQnfBC9vUwxfMtvO:C4uZDMKKPTDz5P1dSdC2efMtvO
                  MD5:896A497C93A1EED305D28B181E10534D
                  SHA1:EB7EDE3E97A0C0CABEA565ABFA7991FA36A35112
                  SHA-256:2F4F5E419D58BBB5956F1C86641B8B48921962C879057BBA924D40C355368C0E
                  SHA-512:0E04FBA0CCA629596703B59551B18329C35CB4E877C961BB27923B36BFD64961BA8BDBF209848C8F0EA65C78E57A89D564247D1358E14FC886FFD92757712908
                  Malicious:false
                  Preview:{"af":"afrikan\u0173","af_NA":"afrikan\u0173 (Namibija)","af_ZA":"afrikan\u0173 (Piet\u0173 Afrika)","ga":"airi\u0173","ga_IE":"airi\u0173 (Airija)","ak":"akan\u0173","ak_GH":"akan\u0173 (Gana)","sq":"alban\u0173","sq_AL":"alban\u0173 (Albanija)","sq_XK":"alban\u0173 (Kosovas)","sq_MK":"alban\u0173 (Makedonija)","am":"amhar\u0173","am_ET":"amhar\u0173 (Etiopija)","en":"angl\u0173","en_IE":"angl\u0173 (Airija)","en_AS":"angl\u0173 (Amerikos Samoa)","en_AI":"angl\u0173 (Angilija)","en_AG":"angl\u0173 (Antigva ir Barbuda)","en_AU":"angl\u0173 (Australija)","en_BS":"angl\u0173 (Bahamos)","en_BB":"angl\u0173 (Barbadosas)","en_BE":"angl\u0173 (Belgija)","en_BZ":"angl\u0173 (Belizas)","en_BM":"angl\u0173 (Bermuda)","en_BW":"angl\u0173 (Botsvana)","en_GB":"angl\u0173 (Did\u017eioji Britanija)","en_VG":"angl\u0173 (Did\u017eiosios Britanijos Mergeli\u0173 Salos)","en_DG":"angl\u0173 (Diego Garsija)","en_DM":"angl\u0173 (Dominika)","en_JE":"angl\u0173 (D\u017eersis)","en_ER":"angl\u0173 (Eritr\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17628
                  Entropy (8bit):5.0408962796285905
                  Encrypted:false
                  SSDEEP:384:v0/Ler8dOdV1J9+KKO9Ypqskt8O1zUpWGCMz:v0Wn3KCYAt0RCMz
                  MD5:4BF043A87FB30C3740DFEB99CC15656F
                  SHA1:3E4C7A8E7CA6FE56F5602A33DFC322BD9B96192F
                  SHA-256:386D573E5AEAEB27B158AD19C5BAACA8EB48225363EE8D004DBB2D2CCAEBC0D7
                  SHA-512:E5A3F2AE8B074F56A1FAE9A030F685560FA30C554D431F383EAA1294BE7DB51F4C4F0EC374475260776232BA11C2A3124D0EB82BC926885B6A0F2263131B181E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_US":"anglais (\u00c9tats-Unis)","en_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):23151
                  Entropy (8bit):5.002345770119752
                  Encrypted:false
                  SSDEEP:192:mHDdb17At6zWmXmSPQ7u1pjHWONh9TysK7oHb/jzpZwA4BXW0UlWvIpga4Lw5:mHT7AtmxttbrQ7pW7X0w5
                  MD5:0E530A7012340FE2B296CD84BB26D901
                  SHA1:21F48F0D851802B78A61F3FFC0F7B4DE1B2EF3BC
                  SHA-256:6A1034DB05552084C320663A3017662F8B2F8D90E9CDE0FD40AFD004BD372CBF
                  SHA-512:A3EEC3BF41E9A75EDB12C4026A0093AEF7F31C7EF05152FA84C5D86B77C0A9189A295BF9E6B2AAAEB1991346BEDECF0476D7C68697D796D0C00D978104030987
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u0161tina","af_ZA":"afrik\u00e1n\u0161tina (Jihoafrick\u00e1 republika)","af_NA":"afrik\u00e1n\u0161tina (Namibie)","ak":"akan\u0161tina","ak_GH":"akan\u0161tina (Ghana)","sq":"alb\u00e1n\u0161tina","sq_AL":"alb\u00e1n\u0161tina (Alb\u00e1nie)","sq_XK":"alb\u00e1n\u0161tina (Kosovo)","sq_MK":"alb\u00e1n\u0161tina (Makedonie)","am":"amhar\u0161tina","am_ET":"amhar\u0161tina (Etiopie)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lie)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgie)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nsk\u00e9 \u00fazem\u00ed)","en_VG":"angli\u010dtina (Britsk\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16617
                  Entropy (8bit):5.0158624668009235
                  Encrypted:false
                  SSDEEP:384:53OckGcMSuCFtYNdz0dl+SHDKMavq4v4DM/bxFHgV8+UEWuzvHg0AHz65HE0Z0/R:FO1GckCFtYNdz4lbDwvvjxFH9+HnHg0E
                  MD5:E44663A4329AD578C923369C47D4F971
                  SHA1:4D429E36798E13227BA98EC00E99273C53FFF107
                  SHA-256:0A4B84F16995A13C36C9199AC4375B8E218833128E31872D4686DF4D61057897
                  SHA-512:18BE48D75F6881035799EA388293118F5182E83158029B52621186D466BB67E17E5CB1EA4F22C8948ED951175DF7F134FBEC8D77826958FF6C3BC2CE9C0BE3C3
                  Malicious:false
                  Preview:{"ar":"Aarabeere","ar_DZ":"Aarabeere (Alaseri)","ar_SA":"Aarabeere (Arabii Sawdit)","ar_BH":"Aarabeere (Bahreyn)","ar_TD":"Aarabeere (Caad)","ar_EG":"Aarabeere (Ejipt)","ar_AE":"Aarabeere (Emiraat Araab Denntu\u0257e)","ar_ER":"Aarabeere (Eriteree)","ar_IQ":"Aarabeere (Iraak)","ar_IL":"Aarabeere (Israa\u2019iila)","ar_DJ":"Aarabeere (Jibutii)","ar_JO":"Aarabeere (Jordani)","ar_QA":"Aarabeere (Kataar)","ar_KM":"Aarabeere (Komoor)","ar_KW":"Aarabeere (Kuweyti)","ar_LB":"Aarabeere (Libaa)","ar_LY":"Aarabeere (Libi)","ar_MA":"Aarabeere (Maruk)","ar_MR":"Aarabeere (Muritani)","ar_OM":"Aarabeere (Omaan)","ar_PS":"Aarabeere (Palestiin Sisjordani e Gaasaa)","ar_SY":"Aarabeere (Sirii)","ar_SO":"Aarabeere (Somalii)","ar_SD":"Aarabeere (Sudaan)","ar_TN":"Aarabeere (Tunisii)","ar_YE":"Aarabeere (Yemen)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akaan","ak_GH":"Akaan (Ganaa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_M
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29941
                  Entropy (8bit):4.618229614782186
                  Encrypted:false
                  SSDEEP:384:PHeLodY5kwOelIGjIUOfWIGhtcWgAMwEB9NNbB03f:PHek6nbIO4WgAMwEPDdcf
                  MD5:0C520483792D7EA613BE99D4A920CF79
                  SHA1:4CB567D7AF02DB377E2F090B0816BED231BEE874
                  SHA-256:C9699519EB8396A8E250141FFF7D4CCDD58148E86F8143407DA840FC30341A94
                  SHA-512:01AD2DFAB99D419FA6F71B3FAE7E1A3852556BBA10738475341021198350EDC42B8D239AFAD395EDA45B5BF53A341F1E3A789331561C1D7B9C074CBB2EF253EA
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63674
                  Entropy (8bit):3.6901696974646603
                  Encrypted:false
                  SSDEEP:384:Sry+3kb4jIsPEuhEwtQmC26pC0Zy/wWNZm52JhJLWkWJp3GkZ1QC48H9sEp7:2K6SX
                  MD5:115A96CAE677145A8F4E2AD6030EDC37
                  SHA1:B3345C3B41A777DDEB1E6AE371D193954F6BD247
                  SHA-256:5B4BA689BAD1AE279D6D2D70F869B0DB49E57FB1AACD4BBE14A697E124AA564E
                  SHA-512:F8DD6EF0209BF9051AE6412E31525377EB34498A8494150F9794A39219AF03E8244E6D9AD1205A5A28BB2C7AFE7CF9E2795C0281A7E7E80AAA82F86654434F64
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8","az_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0)","az_Latn_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10da\u10d0\u10d7\u10d8\u10dc\u10e3\u10e0\u10d8, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Latn":"\u10d0\u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49565
                  Entropy (8bit):4.009660403246532
                  Encrypted:false
                  SSDEEP:768:hFkjQQ2JfxdYItbgyYh/ZrD4VaGqHLIQC:hFkjQQ2FxdBtbgyYh/ZrD4YGqHLI9
                  MD5:3A9D40C67F3F5D57DCB2A4358956A282
                  SHA1:7708D3C2111C8BDEEC44ABFA0781A97DDAC44232
                  SHA-256:39926E5EE19B7B6EF086E4EB4330B4656867D6DD7B0E2229FCB93B22D69C809B
                  SHA-512:8BEB4BDD5C23541271D678833774E72AA69B059FEA31C5DCBCA91AEB11F17F0EC31108490631105453857F0AC8986170E7351C175B7BA6AAF984870B4635BF00
                  Malicious:false
                  Preview:{"ur":"\u0627\u0631\u062f\u0648","ur_IN":"\u0627\u0631\u062f\u0648 (\u0628\u06be\u0627\u0631\u062a)","ur_PK":"\u0627\u0631\u062f\u0648 (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","hy":"\u0627\u0631\u0645\u06cc\u0646\u06cc","hy_AM":"\u0627\u0631\u0645\u06cc\u0646\u06cc (\u0622\u0631\u0645\u06cc\u0646\u06cc\u0627)","uz":"\u0627\u0632\u0628\u06cc\u06a9","uz_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Cyrl_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9, \u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_Cyrl":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9)","uz_Arab_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc)","uz_Latn_UZ":"\u0627\u0632\u0628\u06cc\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:YG0Rtkyee5OfAmYh21ARESbt+TqEY1mIpTtVOPnqx9+:YNtkyeeULORE8ATq1zOPqx0
                  MD5:83FEAF4B539212076F79F6028ED91451
                  SHA1:B2372198C552422D541038DB80FB37028FEE384D
                  SHA-256:903BD6B70C8D8BE312D91AAD90CC9DBCA4CB322267D7BA449B59883B3614FE5F
                  SHA-512:60522A3E7FD67BED28552AA400E0DDF5135662A38A542BE532CA63759C4CF79600C10C531046DE5F7488FAE3C694FDC0BC641A7B6D279EFE5877534071F0ED86
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u585e\u6d66\u8def\u65af)","mg":"\u9a6c\u5c14\u52a0\u4ec0\u6587","mg_MG":"\u9a6c\u5c14\u52a0\u4ec0\u6587 (\u9a6c\u8fbe\u52a0\u65af\u52a0)","mt":"\u9a6c\u8033\u4ed6\u6587","mt_MT":"\u9a6c\u8033\u4ed6\u6587 (\u9a6c\u8033\u4ed6)","ms":"\u9a6c\u6765\u6587","ms_MY":"\u9a6c\u6765\u6587 (\u9a6c\u6765\u897f\u4e9a)","ms_BN":"\u9a6c\u6765\u6587 (\u6587\u83b1)","ms_Latn_MY":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u9a6c\u6765\u897f\u4e9a)","ms_Latn_BN":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u6587\u83b1)","ms_Latn_SG":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u65b0\u52a0\u5761)","ms_Latn":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587)","ms_SG":"\u9a6c\u6765\u6587 (\u65b0\u52a0\u5761)","mk":"\u9a6c\u5176\u987f\u6587","mk_MK":"\u9a6c\u5176\u987f\u6587 (\u9a6c\u5176\u987f)","mr":"\u9a6c\u62c9\u5730\u6587","mr_IN":"\u9a6c\u62c9\u5730\u6587 (\u5370\u5ea6)","ml":"\u9a6c\u62c9\u96c5\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15708
                  Entropy (8bit):5.0231776509247315
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/FFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAtFb9t0lW7Ng1n
                  MD5:70853AF108684CDBE437941095D0FE80
                  SHA1:A7201AC1C0EB9851BAE2F71875657131AE6F7141
                  SHA-256:C5A7CA89DF8D6EC8EE631979CB98A0BBCA659DBD8BA4947E20C5768EF0C862B7
                  SHA-512:082F6D37BE5071A35F2070BA619F3EE72F03E50624494C9CA116F4C0C42D30CAC80A9A1710E67E609B3017F4539796B501765191C3E9DCA374B3324D82683B72
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16713
                  Entropy (8bit):5.00158005880574
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdC4FgqfA7tmxo8QOo1YcgX4Z9MUpbVcphZ350D1hJ1:oCFtYNdzvDdC4FgGuu4TMUpGZ350D1N
                  MD5:1198076A1B16B7D48F84E29E9788040F
                  SHA1:825AC2EC6ECD3E7D9C88FF938E178A3D1E180579
                  SHA-256:294CA36D8C7C7D6327F830A80BADD8D8793EF863D45644A76AF4A6723FD8F651
                  SHA-512:4677E22DC7BE77936F2F5473D02AA495CE0BA2ABF13813C4B2C85DCC21F44651FB018B399623867F53E998C6CCF993B69CA49D00464EC6304AEBE7EC2854F6EC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16343
                  Entropy (8bit):5.017203859586729
                  Encrypted:false
                  SSDEEP:384:ZYiSKzaT6W2FEI6ioFCRVjRwt22vtqqOLAgKZ5511JYNCtYNfuzUR:uiSKzaIENioFCLRwtSqOLpKZ551eCtYn
                  MD5:ECB0A9E7387ED41EE0E2C42BB89C7B19
                  SHA1:282E140A98C22B4CC6C2C332A6AAEEE68820302A
                  SHA-256:4F3E36427BA8E0E869C350EF754EF4E1F569C3BA3B1299CFEBE1B791A44386BD
                  SHA-512:66294D9762D14D2D59A2B5047764B0CE0A38D7FA7AD5A5173E4EC20233D3E7A1F08E06AB1356FBDEE27AF77D63FA69FDB9CAF2AB7E65ACF82D4433FB78212DA1
                  Malicious:false
                  Preview:{"sq":"Afaan Albaniyaa","ga":"Afaan Ayirishii","az":"Afaan Azerbaijani","az_Latn":"Afaan Azerbaijani (Latin)","bn":"Afaan Baangladeshi","bn_IN":"Afaan Baangladeshi (India)","eu":"Afaan Baskuu","be":"Afaan Belarusia","bs":"Afaan Bosniyaa","bs_Latn":"Afaan Bosniyaa (Latin)","bg":"Afaan Bulgariya","hr":"Afaan Croatian","cs":"Afaan Czech","nl":"Afaan Dachii","da":"Afaan Deenmaark","eo":"Afaan Esperantoo","fr":"Afaan Faransaayii","fr_FR":"Afaan Faransaayii (France)","fo":"Afaan Faroese","fi":"Afaan Fiilaandi","fy":"Afaan Firisiyaani","gl":"Afaan Galishii","ka":"Afaan Georgian","el":"Afaan Giriiki","gu":"Afaan Gujarati","gu_IN":"Afaan Gujarati (India)","hu":"Afaan Hangaari","he":"Afaan Hebrew","hi":"Afaan Hindii","hi_IN":"Afaan Hindii (India)","id":"Afaan Indoneziya","sl":"Afaan Islovaniyaa","es":"Afaan Ispeen","es_US":"Afaan Ispeen (United States)","et":"Afaan Istooniya","ja":"Afaan Japanii","ja_JP":"Afaan Japanii (Japan)","de":"Afaan Jarmanii","de_DE":"Afaan Jarmanii (Germany)","kn":"Afaan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17548
                  Entropy (8bit):5.167377868375075
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdIkisC4Fqs7IepxtZxgV8phZ350D1hJ1:oCFtYNdzvDdIR/4F7MMxtZx9Z350D1N
                  MD5:8CA28768445DEFE7A117CD5A11D74FBA
                  SHA1:34E1C0B4518A5CB1B16B4E48F8B5741574CF0278
                  SHA-256:E22CA5ECF332821B4B5757E04F858394E117103F1B001AE28A7609CD4E1CF57C
                  SHA-512:79E92F6AF3AB173531828B1D4F9D53951620D8DD6A982EFD32F510F83938F596B721F42761748AA6157C95C9BB098BEF85A27D07ACEEE54FF9843D0AC88BBE6F
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16313
                  Entropy (8bit):4.9084140542803745
                  Encrypted:false
                  SSDEEP:384:r7kN2E6Kg6ddh5o+Diald2OFbBIdF21PccK2I8v1yvYyGOap8Qfy9timK68yIfSC:r4ME6Kg6ddh7DiaDHFbmF2c468xfr
                  MD5:C56BD56DE571D5BC87ABEBED5C496DE4
                  SHA1:8ED8632A0A61DB4E925EA5067C83EBA83570790E
                  SHA-256:DD64158FC3929E7E50FADA72D1FCC53D49076960234C4EDBEBE5C8D8C21EBB9D
                  SHA-512:76E7FDAE82AAAA1556B114788BC637CAF8B08A5A1DA749590FF0461D51225F9887C52A4B09DD1007436A0957E3E7F16616DC9773F2F00D1738ED1320062DAFDA
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa dal Sid)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albania)","sq_MK":"albanais (Macedonia)","sq_XK":"Albanian (Kosovo)","am":"amaric","am_ET":"amaric (Etiopia)","ar":"arab","ar_DZ":"arab (Algeria)","ar_SA":"arab (Arabia Saudita)","ar_BH":"arab (Bahrain)","ar_KM":"arab (Comoras)","ar_DJ":"arab (Dschibuti)","ar_EG":"arab (Egipta)","ar_AE":"arab (Emirats Arabs Unids)","ar_ER":"arab (Eritrea)","ar_IQ":"arab (Irac)","ar_IL":"arab (Israel)","ar_YE":"arab (Jemen)","ar_JO":"arab (Jordania)","ar_QA":"arab (Katar)","ar_KW":"arab (Kuwait)","ar_LB":"arab (Libanon)","ar_LY":"arab (Libia)","ar_MA":"arab (Maroc)","ar_MR":"arab (Mauretania)","ar_OM":"arab (Oman)","ar_EH":"arab (Sahara Occidentala)","ar_SY":"arab (Siria)","ar_SO":"arab (Somalia)","ar_SD":"arab (Sudan)","ar_PS":"arab (Territori Palestinais)","ar_TD":"arab (Tschad)","ar_TN":"arab (Tunesia)","ar_SS":"Arabic (South Sudan)","hy":"armen","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18324
                  Entropy (8bit):5.008628886298803
                  Encrypted:false
                  SSDEEP:192:OJH0i3wMvzGwi3LpC7U2Cv3dQvfvnkO14JbG62gt7ykzFgBemqQJYEwRaVUHxI7S:aH0CfGwzBC2nkO1iVEOJaYcEeYR8hwT
                  MD5:316556663B11EC3418947EEB984B0346
                  SHA1:B390855C7D759DDB8A407D94B45F368375E6C6C5
                  SHA-256:84C30FD2C5F90C56B3BE3F937ECCD7993A4D87DEFDFB4400BB9DA449EE03EDB3
                  SHA-512:2033D4DCD303CFCDDE9B1F52714F917CFDACE5F2DBB6037900DB71BB34848B2F183F398A9CF485A6153109D78BC63CE3A4FDE61036BC4DAB4B646F233DB5F248
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Nam\u00edbia)","af_ZA":"afrikaans (Rep\u00fablica de Sud-\u00e0frica)","ak":"\u00e0kan","ak_GH":"\u00e0kan (Ghana)","sq":"alban\u00e8s","sq_AL":"alban\u00e8s (Alb\u00e0nia)","sq_XK":"alban\u00e8s (Kosovo)","sq_MK":"alban\u00e8s (Maced\u00f2nia)","de":"alemany","de_DE":"alemany (Alemanya)","de_AT":"alemany (\u00c0ustria)","de_BE":"alemany (B\u00e8lgica)","de_LI":"alemany (Liechtenstein)","de_LU":"alemany (Luxemburg)","de_CH":"alemany (Su\u00efssa)","am":"amh\u00e0ric","am_ET":"amh\u00e0ric (Eti\u00f2pia)","en":"angl\u00e8s","en_AI":"angl\u00e8s (Anguilla)","en_AG":"angl\u00e8s (Antigua i Barbuda)","en_AU":"angl\u00e8s (Austr\u00e0lia)","en_BS":"angl\u00e8s (Bahames)","en_BB":"angl\u00e8s (Barbados)","en_BE":"angl\u00e8s (B\u00e8lgica)","en_BZ":"angl\u00e8s (Belize)","en_BM":"angl\u00e8s (Bermudes)","en_BW":"angl\u00e8s (Botswana)","en_CM":"angl\u00e8s (Camerun)","en_CA":"angl\u00e8s (Canad\u00e0)","en_DG":"angl\u00e8s (Diego Garcia)","en_DM":"angl\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21565
                  Entropy (8bit):5.070335361620851
                  Encrypted:false
                  SSDEEP:384:P+BhVWyNOZlWbG3E7okCmMLVzWMVgritW+7wbZsamE:mLPNOZlWbG3E7okCmMRHgetW+FamE
                  MD5:759577EC0B59DA61A03D187167B4DABC
                  SHA1:83874B6554BCE76CB32D2EF45BE7212A3C4C1C1B
                  SHA-256:6EE0BCADDF0DDF8A24B4C92B7F0931E1F6EA48A309155C07D74934A4B1C7ECE1
                  SHA-512:3633972F36563C35600A535622FFC54D8FA341E66B01FEEACD10F2479A7D135B489823DCB10DC346CDF557E00B2BA8DC8805B19FCDA5AABC39A689758F386FC9
                  Malicious:false
                  Preview:{"af":"afrikaangbe","af_ZA":"afrikaangbe (Anyiehe Afrika nutome)","af_NA":"afrikaangbe (Namibia nutome)","sq":"albaniagbe","sq_AL":"albaniagbe (Albania nutome)","sq_MK":"albaniagbe (Makedonia nutome)","sq_XK":"Albanian (Kosovo)","am":"amhariagbe","am_ET":"amhariagbe (Etiopia nutome)","ar":"arabiagbe","ar_DZ":"arabiagbe (Algeria nutome)","ar_BH":"arabiagbe (Bahrain nutome)","ar_DJ":"arabiagbe (Dzibuti nutome)","ar_EG":"arabiagbe (Egypte nutome)","ar_ER":"arabiagbe (Eritrea nutome)","ar_EH":"arabiagbe (\u0194eto\u0256o\u0192e Sahara nutome)","ar_IQ":"arabiagbe (iraqduk\u0254)","ar_IL":"arabiagbe (Israel nutome)","ar_QA":"arabiagbe (Katar nutome)","ar_KM":"arabiagbe (Komoros nutome)","ar_KW":"arabiagbe (Kuwait nutome)","ar_LB":"arabiagbe (Leban\u0254n nutome)","ar_LY":"arabiagbe (Libya nutome)","ar_MR":"arabiagbe (Mauritania nutome)","ar_MA":"arabiagbe (Moroko nutome)","ar_OM":"arabiagbe (Oman nutome)","ar_PS":"arabiagbe (Palestinia nutome)","ar_SA":"arabiagbe (Saudi Arabia nutome)","ar_S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15788
                  Entropy (8bit):5.04462575502865
                  Encrypted:false
                  SSDEEP:384:PKkz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:PKkI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:2339FE85AB9D9029A5DF7C65E8F2CDF5
                  SHA1:3BADC788845D86EF347C4730750F387732B93814
                  SHA-256:93E034C2A0F1446FA21C09E2A9180B078EBD5C08A244ABEA6B28CA57DD0FB07F
                  SHA-512:3E3C752DED7A8AD77DB31E903CB5E2517902D501A468A63A65EC125140002B5953FE3EDCCDDFF5F89D7F8384D0341C0AE5279BA73E0E959A5F0A60A6A949280B
                  Malicious:false
                  Preview:{"as":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be","as_IN":"\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be (\u09ad\u09be\u09f0\u09a4)","af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Ara
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17651
                  Entropy (8bit):5.040476181422954
                  Encrypted:false
                  SSDEEP:192:fTTvIoACLj5F4vSYAy+PNTy+GC+aWG0aRTmI7oCEE2RtNp3ZCTT6JJnGDTA92Xcl:nqyj/gfsHDog/Aokz1f
                  MD5:F00CA4D2D1623FB6E2899E7317576D06
                  SHA1:93FA1C8974608C2405A203816486482BF52857F1
                  SHA-256:8B53E0B7D347AEF33A8F7D3D0BD7B0A49358D0E7563576A74E8E54F0B2E17B75
                  SHA-512:A8BD31FA219BA0302F2B36953E7518E91EBE4B2E2AFC8E8625F43FF3140CF01A4DF8DB35D91800E404E2261433DC6891B2FA4ACCF45463DFC3477CFD7EF4797E
                  Malicious:false
                  Preview:{"af":"afrikanerski","af_ZA":"afrikanerski (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikanerski (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinska Teritorija)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):38631
                  Entropy (8bit):4.313432358347198
                  Encrypted:false
                  SSDEEP:768:nYtto0k0AyTcIFYs18aEBDAjmOc/Sygbkw2iuAatqb4xQI5CTSRodv8R8e8/Q8cx:0to0kKcIFYsO/Uc/9qb4xQ1TSRodvOFH
                  MD5:308371A4CE5BCBFB667DFCAA8975DFA9
                  SHA1:601FF4627BCB7FB7E855EF4F52EA2BFC096C3DD3
                  SHA-256:4A7802F87F6CF260D2B44528483BAD1EB97D6C9CAD78290554F91AFB53B27BCE
                  SHA-512:2B4615F956B9EE9D69156C6D472EFDFA10031C7418C5A6739932E2C71499F54F2C5300A602E1C370693E2C65DAFDD4EEEAD4428DA24E7E3E6615E55CD84324A8
                  Malicious:false
                  Preview:{"is":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e","is_IS":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9)","ga":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e","ga_IE":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9)","ak":"\u30a2\u30ab\u30f3\u8a9e","ak_GH":"\u30a2\u30ab\u30f3\u8a9e (\u30ac\u30fc\u30ca)","az":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e","az_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57)","az_Latn_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30e9\u30c6\u30f3\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Latn":"\u30a2\u30bc\u30eb\u30d0\u30a4\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59344
                  Entropy (8bit):3.907045884749959
                  Encrypted:false
                  SSDEEP:192:TzXc+wdgklH9d4IPn2tjAiq/eDUXYJy8t0+AprtsXBytO3StHPpSRzWNqokrudQ8:yF2tuewTAzxJPR+b6IAaL
                  MD5:877CD5DDF9C4018E6A933A2BA982985E
                  SHA1:A6091156172FB9A75388191E5A455925B11FE141
                  SHA-256:52D4D236630AE83A3A9A775A0EF972DFD2EA6637909AEB86DA90713FB60E5124
                  SHA-512:73A0AA370D0BD6F8CFE8518DB0561490FADF3959FD07D3BA9C8208DE8510AE92D51258542B4AB114B0FED8D1C42277B8E31BE62A4561C7A1F8AFEE16708E9275
                  Malicious:false
                  Preview:{"ak":"\u0d05\u0d15\u0d3e\u0d7b\u200c","ak_GH":"\u0d05\u0d15\u0d3e\u0d7b\u200c (\u0d18\u0d3e\u0d28)","am":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d","am_ET":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d (\u0d0e\u0d24\u0d4d\u0d2f\u0d4b\u0d2a\u0d4d\u0d2f)","hy":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b","hy_AM":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f)","sq":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b","sq_AL":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f)","sq_XK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d15\u0d4a\u0d38\u0d4b\u0d35\u0d4a)","sq_MK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d2e\u0d3e\u0d38\u0d3f\u0d21\u0d4b\u0d23\u0d3f\u0d2f)","az":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f","az_AZ":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f (\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d7b)","az_Latn_AZ":"\u0d05\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16152
                  Entropy (8bit):5.129643976085041
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYL2CtYNrz1g2Fn+CNA/VFbgV8t0+8kI9mdDiW1pn1hJuU5PmA:1KwIgCtYNrzTn+CNAdFb9t0HmdWW1pnt
                  MD5:88B5007A1AE0AF95287D2A2BD38DA28C
                  SHA1:A977E59CCD4D2656237DA5E7531BCDCB97F8236E
                  SHA-256:E0DBD0195B4A64DFE0A33AF11E92B448444529D59ABDDF0CBA66A8EFB35C17D8
                  SHA-512:2158177D44C6053323343F91D3DE7F0C82AD832CBD0E600481099454C2904D50D33879EFF69864FB921E5DC87306E11CDABFB9CE55A2843FD23F0166C2955828
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18015
                  Entropy (8bit):5.033253849853595
                  Encrypted:false
                  SSDEEP:384:L2HE+WhREmcCHb+jQ/P7Vtv2DeET6JAs1D:C9WLEmcCHb+jQ/PP2DGJAs1D
                  MD5:DC35123C573F781934203B85CDAE33CB
                  SHA1:27135A60075A1B72B220A6171E082DFFF23AFBF1
                  SHA-256:668BBECDAA09535E30D2D7FB66C26470B680419475A118756BEE4C6AD151BB31
                  SHA-512:11A8B3CE727142CCCAAA3EBEA1E68FD48C0C79A3036A2E9B79D9537924AB7E0A053A8C128D3D45A43FD71C1C34E6C01FFA9AFBF8CB980A6788022A4DBC28F24A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1ans","af_NA":"afrik\u00e1ans (Namibia)","af_ZA":"afrik\u00e1ans (Sud\u00e1frica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alban\u00e9s","sq_AL":"alban\u00e9s (Albania)","sq_XK":"alban\u00e9s (Kosovo)","sq_MK":"alban\u00e9s (Macedonia)","de":"alem\u00e1n","de_DE":"alem\u00e1n (Alemania)","de_AT":"alem\u00e1n (Austria)","de_BE":"alem\u00e1n (B\u00e9lgica)","de_LI":"alem\u00e1n (Liechtenstein)","de_LU":"alem\u00e1n (Luxemburgo)","de_CH":"alem\u00e1n (Suiza)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Etiop\u00eda)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Arabia Saud\u00ed)","ar_DZ":"\u00e1rabe (Argelia)","ar_BH":"\u00e1rabe (Bar\u00e9in)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chad)","ar_KM":"\u00e1rabe (Comoras)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emiratos \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritrea)","ar_IQ":"\u00e1rabe (Iraq)","ar_IL":"\u00e1rabe (Israel)","ar_JO":"\u00e1rabe (Jordania)","ar_KW":"\u00e1rabe (Kuwait)","ar_LB":"\u00e1rab
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16693
                  Entropy (8bit):5.048563008271131
                  Encrypted:false
                  SSDEEP:384:Png62CFtYNdzPHDdDnFWtrkmznQV8pVmXFC3Zn50s1hJ1:PnkCFtYNdzvDdDnFarDtfmXFCJn50s1N
                  MD5:CA69B4435F48A058C4EC3B85473748FF
                  SHA1:D371B85FD899A4CC20C2B09FD5D6B32CAC5A408D
                  SHA-256:8247150CFE88095365F3E0BE769676CF5AEDF000739E3F29D9B967A7EF554D21
                  SHA-512:9E9BF9074450B97ADCF5EA2FDA6D887D1BEA9C6BE4406432FAF03116AB2A8BEE9656B23FFCA0C44592CED9B3FC340FBEE9C78B0CD33B4610018FDEB8DF273638
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar":"Arabi","ar_SA":"Arabi (Alabu Nsawudi)","ar_DZ":"Arabi (Alijeri)","ar_BH":"Arabi (Bahrene)","ar_DJ":"Arabi (Djibuti)","ar_ER":"Arabi (Elitele)","ar_IQ":"Arabi (Iraki)","ar_IL":"Arabi (Isirayele)","ar_JO":"Arabi (Jodani)","ar_QA":"Arabi (Katari)","ar_KM":"Arabi (Komoru)","ar_KW":"Arabi (Koweti)","ar_AE":"Arabi (Lemila alabu)","ar_LB":"Arabi (Liba)","ar_LY":"Arabi (Libi)","ar_MA":"Arabi (Maroke)","ar_MR":"Arabi (Moritani)","ar_EG":"Arabi (Mushidi)","ar_OM":"Arabi (Omane)","ar_PS":"Arabi (Palesine)","ar_SY":"Arabi (Siri)","ar_SO":"Arabi (Somali)","ar_SD":"Arabi (Suda)","ar_TN":"Arabi (Tinizi)","ar_TD":"Arabi (Tshadi)","ar_YE":"Arabi (Yemenu)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"A
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17866
                  Entropy (8bit):5.120481072838387
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkV95a3x49NAL6k5dcqr92aCinNZcEzLLZY7pGAorAGiqzptD5:M9SUhD1QY1c4UTkqr92OZMtojD3bman
                  MD5:55F433770FCAF3A9731EE12B6016D845
                  SHA1:A6CE7A933B36FBF46C08EC82A409EA35CEEF949F
                  SHA-256:EB96E79346455789E980B20E40A3D3B7966C258C2FCCDB87D73F947B7488C133
                  SHA-512:B4A0D747A2A00DA0455F7E2DDC1DCCFDCF3D13466DE0B8CA6F79727446C059AC653E9520270ADA69BDACCE77AA241487F9449212BAFB69B19F0C28120299DD91
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60543
                  Entropy (8bit):3.8131116388005357
                  Encrypted:false
                  SSDEEP:1536:wVtz7e9p7gxnmcXzCm5091PFLnPiMwUqLgtIm:wVtz7e9p76nmcXzCm507PFLnPiMwUqLU
                  MD5:519B2EB0609D9C91EF9C9991F2E8982B
                  SHA1:B845769391E510C7771053D47B768A0C11443416
                  SHA-256:80E6652D4103A4B03391775E23C94051EAA8BF4D607B4CF8BD48E82823D9AC05
                  SHA-512:097D2FD9A7C79B284B18841086A69911702609FD6B925C8B1E630AEC287C0DC1E0E7FB3E50BA63AFEB5086FDC437FFEB63390AF5963B0ADF2177279DA0EAB5CE
                  Malicious:false
                  Preview:{"am":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd","am_ET":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd (\u0c87\u0ca5\u0cbf\u0caf\u0ccb\u0caa\u0cbf\u0caf\u0cbe)","ak":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd","ak_GH":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd (\u0c98\u0cbe\u0ca8\u0cbe)","az":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf","az_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd)","az_Cyrl_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb8\u0cbf\u0cb0\u0cbf\u0cb2\u0cbf\u0c95\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18054
                  Entropy (8bit):5.06954983933452
                  Encrypted:false
                  SSDEEP:384:rB8LM/9FdFAaRPcwxLo9U7fz/fDXB82euaVz:F8LM/HAaRZ3fzHDXB8j
                  MD5:651707F1A24FF24113C023AEAE2B09AF
                  SHA1:8EE43EC83CAC5D3C2D50ED52E9DADBBE45B136D4
                  SHA-256:7D96F4D6AD36C29F7AED0A37E10BA41ED02394238A8E52168D423604C7EE7D89
                  SHA-512:F41B5504EC1CA6673340DD6E98B5BA2F472171A16B2518FFAFA46356AEE54868259730E8D5E91FC45554CE22585706EB9DD9B2F7653E542E006941A980EFB862
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanesch","sq_AL":"Albanesch (Albanien)","sq_XK":"Albanesch (Kosovo)","sq_MK":"Albanesch (Mazedonien)","am":"Amharesch","am_ET":"Amharesch (Ethiopien)","ar":"Arabesch","ar_DZ":"Arabesch (Algerien)","ar_BH":"Arabesch (Bahrain)","ar_DJ":"Arabesch (Dschibuti)","ar_EG":"Arabesch (Egypten)","ar_ER":"Arabesch (Eritrea)","ar_IQ":"Arabesch (Irak)","ar_IL":"Arabesch (Israel)","ar_YE":"Arabesch (Jemen)","ar_JO":"Arabesch (Jordanien)","ar_QA":"Arabesch (Katar)","ar_KM":"Arabesch (Komoren)","ar_KW":"Arabesch (Kuwait)","ar_LB":"Arabesch (Libanon)","ar_LY":"Arabesch (Libyen)","ar_MA":"Arabesch (Marokko)","ar_MR":"Arabesch (Mauretanien)","ar_OM":"Arabesch (Oman)","ar_PS":"Arabesch (Palestinensesch Autonomiegebidder)","ar_SA":"Arabesch (Saudi-Arabien)","ar_SO":"Arabesch (Somalia)","ar_SD":"Arabesch (Sudan)","ar_SS":"Arabesch (S\u00fcdsudan)","ar_SY":"Arabesch (Syrien)","ar_TD"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50188
                  Entropy (8bit):3.85823265000858
                  Encrypted:false
                  SSDEEP:192:KZYNRbQKsA9QmsXy+HuQjPzyYivnq05eUIz5h4cp1ZPSn5KzFTSUpyvjkTH+g1MY:MEKoHKVdgG5hp1ZP9FTSXkTegmY
                  MD5:32B5C8C74E555AA6B57D3B71A09211A3
                  SHA1:DFD9266EFCCDA433DBBDA2B06B09B15408DAEA30
                  SHA-256:05522D35F4282C048B6617A10CE5722318437DD6943E0A59249711840F44A6FC
                  SHA-512:0C9D437AA3C2354BCD91280915EFC3D47F31B987D6867547D202D00E2A13B15BA9C31434A36D1B408979FEF133DD3D1EC9EFF694CD4F240A6A4F78B7AF0E26F9
                  Malicious:false
                  Preview:{"ee":"\u05d0\u05d5\u05d5\u05d4","ee_GH":"\u05d0\u05d5\u05d5\u05d4 (\u05d2\u05d0\u05e0\u05d4)","ee_TG":"\u05d0\u05d5\u05d5\u05d4 (\u05d8\u05d5\u05d2\u05d5)","uz":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea","uz_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Latn_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05e1\u05d8\u05df)","uz_Latn":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05dc\u05d8\u05d9\u05e0\u05d9)","uz_Arab_AF":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9, \u05d0\u05e4\u05d2\u05e0\u05d9\u05e1\u05d8\u05df)","uz_Arab":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e2\u05e8\u05d1\u05d9)","uz_Cyrl_UZ":"\u05d0\u05d5\u05d6\u05d1\u05e7\u05d9\u05ea (\u05e7\u05d9\u05e8\u05d9\u05dc\u05d9, \u05d0\u05d5\u05d6\u05d1\u05e7\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16081
                  Entropy (8bit):5.0346583073980264
                  Encrypted:false
                  SSDEEP:384:6KUTQKdCFtYNkzGg2FsvN75AZXFERV8QmEtfOdUDcN35m11JJ+:6KUjdCFtYNkzasvN75AZXFEk+OdUAN3f
                  MD5:DFDDA1896B0C21AAB00D453ABE690767
                  SHA1:E8A2920FFFCA90041EF1FC60C9D6DE5D1BB7C892
                  SHA-256:EA151829122EF8EF9CFEB0C0EE928648EDF67022EF075FA85900CA87C97857BC
                  SHA-512:ED3911D74E27C37DAA396CF793B7DB3DFDAF699889C81154FD8725FBEE390008AE4F0FCF60409E16CEC8355A766A236F7EAC1AE00CA343082F11363C4CBF95A0
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy_AM":"Armenian (Armenia)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16490
                  Entropy (8bit):4.972877039062415
                  Encrypted:false
                  SSDEEP:384:eZbdOCFtYNdzPHDdDFQveH251D8FUgV8pL6ZZuHSRz9uo1hJo:eZ4CFtYNdzvDdDFoeH2rD8FU9SZuH9om
                  MD5:9EEBDBA073120807A14D142DD13D68F6
                  SHA1:785FCAF902D0BD1FDB9DFCB71B89E734B03BB3B7
                  SHA-256:FD09487126E613AB0BB4D65B665F05205FF5742E25354E64B8153C5CDCCEF3DB
                  SHA-512:7AF4B096A44235E2DA9D2808ABB16605FF1AAF0944C82E1DC8185EAF88C662D5214EEBA554FFA737721E6FD778D41592F6972B8EDFB1C00D3CA608A341B90F99
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharik","am_ET":"Amharik (Habasha)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Belarusanci","be_BY":"Belarusanci (Belarus)","bn":"Bengali","bn_BD":"Bengali (Bangiladas)","bn_IN":"Bengali (Indiya)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25087
                  Entropy (8bit):5.085400995296573
                  Encrypted:false
                  SSDEEP:384:MR2yfKVUNrM2+NAeC7Ba+z1FubIIFPkmfIvEoHjeBCZ6:MoU7z1FuFJ5I8oDQ
                  MD5:D696000908F8876200A47F4C70041D52
                  SHA1:9BBB8AF9A10707733B73F135186F6D78CE9536F1
                  SHA-256:C25EB656AECF229F261EBF5FD494F9FB2BBABACB4EC8C2AEA4C98537F9E2EF03
                  SHA-512:794E9E6DBED52C9C53B8891ACD4FF8D7029DE4F1C65704E0573E5BAF0F3F1913269A582C5C5F590087148078FF199C0350C873C516201CBF333F254F1D627418
                  Malicious:false
                  Preview:{"ar":"Ti\u1ebfng \u1ea2 R\u1eadp","ar_SA":"Ti\u1ebfng \u1ea2 R\u1eadp (\u1ea2 R\u1eadp X\u00ea-\u00fat)","ar_EG":"Ti\u1ebfng \u1ea2 R\u1eadp (Ai C\u1eadp)","ar_DZ":"Ti\u1ebfng \u1ea2 R\u1eadp (Algeria)","ar_BH":"Ti\u1ebfng \u1ea2 R\u1eadp (Bahrain)","ar_AE":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00e1c Ti\u1ec3u V.qu\u1ed1c \u1ea2 R\u1eadp T.nh\u1ea5t)","ar_TD":"Ti\u1ebfng \u1ea2 R\u1eadp (Chad)","ar_KM":"Ti\u1ebfng \u1ea2 R\u1eadp (Comoros)","ar_KW":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00f4-o\u00e9t)","ar_DJ":"Ti\u1ebfng \u1ea2 R\u1eadp (Djibouti)","ar_ER":"Ti\u1ebfng \u1ea2 R\u1eadp (Eritrea)","ar_IQ":"Ti\u1ebfng \u1ea2 R\u1eadp (I-r\u1eafc)","ar_IL":"Ti\u1ebfng \u1ea2 R\u1eadp (Israel)","ar_JO":"Ti\u1ebfng \u1ea2 R\u1eadp (Jordan)","ar_PS":"Ti\u1ebfng \u1ea2 R\u1eadp (L\u00e3nh th\u1ed5 Palestine)","ar_LB":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-b\u0103ng)","ar_LY":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-bi)","ar_MA":"Ti\u1ebfng \u1ea2 R\u1eadp (Ma-r\u1ed1c)","ar_MR":"Ti\u1ebfng \u1ea2 R\u1eadp (Mauritania)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17295
                  Entropy (8bit):5.016582252454801
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDd7nO3+kSwkd7P2sVKFggV8phZv50D1hJ1:oCFtYNdzvDd7OdSwkd7+sAFg9Zv50D1N
                  MD5:46DF8ADD8B17E9C5F4380DB765DADEE3
                  SHA1:CAB677BE8D4B81C4A9BECB1B7F289AA64CD4665D
                  SHA-256:72EF4109B089A3F1227D321BCE97B16F2A4D61FA61753E5DB82569697CB7F9C3
                  SHA-512:632C5BE81CE7576C11F7D9D9454BAEA57244A2583B638FDE6082AEBB3F5EF4E2B05DAEA2F9B95D74804E9EC44234734A7AC8400E1DC8BAEA4047549722DED79E
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):28889
                  Entropy (8bit):4.870271813478817
                  Encrypted:false
                  SSDEEP:192:LM4jKeiZA4BG0kY9Snday31lxO7ytmrJp23gCflzr/3YfM6zT+7RpNB4Wc8+qzPy:FKe1FjY+drqtUSVpEPVg
                  MD5:D50B3FE67CE4AA32414257DC5E70F58B
                  SHA1:0C4EA7AF49CFFA43F395B7CE3027272765107971
                  SHA-256:AAAB2AE4FA5B16D2016CA1C993D01A3B5D65C5725DB05B151F163C5D8DD8A876
                  SHA-512:4BC137C95FD1D6789EE8975C4EABA109444859EBA4008F63463B693E62E436263FD057B49518A8C405E19EE3706F674684752F7F84B45FE3558EEB84F144CD12
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (C\u0259nub Afrika)","af_NA":"afrikaans (Namibiya)","ak":"akanca","ak_GH":"akanca (Qana)","sq":"alban","sq_AL":"alban (Albaniya)","sq_XK":"alban (Kosovo)","sq_MK":"alban (Makedoniya)","am":"amhar","am_ET":"amhar (Efiopiya)","as":"assam","as_IN":"assam (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","bm":"bambara","bm_Latn_ML":"bambara (lat\u0131n, Mali)","bm_Latn":"bambara (lat\u0131n)","eu":"bask","eu_ES":"bask (\u0130spaniya)","be":"belarus","be_BY":"belarus (Belarus)","bn":"benqal","bn_BD":"benqal (Banqlade\u015f)","bn_IN":"benqal (\u04ba\u0438\u043d\u0434\u0438\u0441\u0442\u0430\u043d)","my":"birma","my_MM":"birma (Myanma)","nb":"bokmal norve\u00e7","nb_NO":"bokmal norve\u00e7 (Norve\u00e7)","nb_SJ":"bokmal norve\u00e7 (Svalbard v\u0259 Yan Mayen)","bg":"bolqar","bg_BG":"bolqar (Bolqariya)","bs":"bosniak","bs_BA":"bosniak (Bosniya v\u0259 Hersoqovina)","bs_Cyrl_BA":"bosniak (kiril, Bosniya v\u0259 Hersoqovina)","bs_Cyrl":"bosniak (kiri
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58141
                  Entropy (8bit):3.9563976447321423
                  Encrypted:false
                  SSDEEP:768:+2fbXYRzDA+lErFImBiA6zLyCBq91Tj/7hZYchqUBAAxhR6Wn:nh
                  MD5:6C0588011AC72F7871EA5442C2BCBE62
                  SHA1:D7651A5E10C197A05B26D90D961F3E02FB1AE818
                  SHA-256:4286E35151059B2ADBD9373D95A425ECD69A81B5F3D6A025D25A3D6C161368A0
                  SHA-512:336563867AEEF253483E2F00C35D87F7771BD6AA38EC222237C50F9F4368B160291875789D1605EBF5BA3A292D1CF97AB62CB886BB9932AB0673D0153528A0F0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","no":"Norwegian","no_NO":"Norwegian (Norway)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","gd":"Scottish Gaelic","gd_GB":"Scottish Gaelic (United Kingdom)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","yi":"Yiddish","en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_AU":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u0937\u094d\u091f\u094d\u0930\u0947\u0932\u093f\u092f\u093e)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0907\u091c\u094d\u0932\u0947 \u0905\u092b\u094d \u092e\u094d\u092f\u093e\u0928)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0919\u094d\u0917\u0941\u0907\u0932\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):54353
                  Entropy (8bit):3.9665684495600013
                  Encrypted:false
                  SSDEEP:768:rektx+KlxOMr0tBDPaCKGDY3kBd0dcOhxW+NZ88Y:yxK4
                  MD5:47CD8B1246278C5C4819225E6741F115
                  SHA1:0E73DCC8CAEF8D5FDF2F323B6E2BA2B60A4AB895
                  SHA-256:C35DE65EFED7AC6326C03943D00CF87BAC24F5B32F4245C4A4A9F09D7A477C4F
                  SHA-512:A3D6ECF5F5417F3EA8A4CA36242AE45989FB55A71CFB9A8BFACB0F712169D2E99738C5E1232037772C87C700F6966406C8F2F4CD06A63817EC214EA0555DF57D
                  Malicious:false
                  Preview:{"ak":"\u0905\u0915\u093e\u0928","ak_GH":"\u0905\u0915\u093e\u0928 (\u0918\u093e\u0928\u093e)","az":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940","az_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928)","az_Cyrl_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Cyrl":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915)","af":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938","af_ZA":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938 (\u0926\u0915\u094d\u0937\u093f\u0923 \u0906\u092b\u094d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16505
                  Entropy (8bit):5.014005434337719
                  Encrypted:false
                  SSDEEP:384:ped4n1hizlnPifCFtYNdz2Im/wWBuXHDdo4FggV8phZv50D1hJ1:rn1MzlnPifCFtYNdz2I2EXDdo4Fg9Zv6
                  MD5:D70A9C4D951881577C975E6D74BA6F2F
                  SHA1:0A29C324DABD01A69A09991ED494496280882CCE
                  SHA-256:46FFA84AD2AC62C3959D225474F5EA9C03FF4C73B960756A5BB97373660C7045
                  SHA-512:33352B4114393C384FBAD61966E5150676697965EF1B07CCE76C7776B2111E8E956C6EAE80319A2C90ED32CF2FA08CD9703DA02D2A52AC405AF16D0EE65EADD6
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_PS":"Arabic (Palestinian Territories)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16254
                  Entropy (8bit):5.000384525049001
                  Encrypted:false
                  SSDEEP:384:SRqDEglwTua7J3tPuynVGSDNOSDzOX5eMru2UyJOZVcUMZX5V9em3eqL9Cyc:mIEVPuynVXD3DzOBwjmuM4
                  MD5:27580B96278F7197AD5CB38D0341207B
                  SHA1:E592F339B6BD56766CBA5CFB1A4A6857329A34A1
                  SHA-256:174989195DC3974C32A510989128B5A77C29E8A75BB3BF8CD6A149343A21FFBC
                  SHA-512:CEE9C82AE2DFC7406ABFFD04E2BF85D51BAE9D39E88981BB98AF921C89DB3EF4B18B8B901CD02297C1768678B68F809D34DE966BC7B1D82F4862E6A9BDE8EBDF
                  Malicious:false
                  Preview:{"ak":"Acaneg","ak_GH":"Acaneg (Ghana)","af":"Affric\u00e2neg","af_ZA":"Affric\u00e2neg (De Affrica)","af_NA":"Affric\u00e2neg (Namibia)","sq":"Albaneg","sq_AL":"Albaneg (Albania)","sq_XK":"Albaneg (Kosovo)","sq_MK":"Albaneg (Macedonia)","de":"Almaeneg","de_AT":"Almaeneg (Awstria)","de_BE":"Almaeneg (Gwlad Belg)","de_LI":"Almaeneg (Liechtenstein)","de_LU":"Almaeneg (Lwcsembwrg)","de_CH":"Almaeneg (Y Swistir)","de_DE":"Almaeneg (Yr Almaen)","am":"Amhareg","am_ET":"Amhareg (Ethiopia)","ar":"Arabeg","ar_DZ":"Arabeg (Algeria)","ar_BH":"Arabeg (Bahrain)","ar_KM":"Arabeg (Comoros)","ar_SS":"Arabeg (De Swdan)","ar_DJ":"Arabeg (Djibouti)","ar_AE":"Arabeg (Emiradau Arabaidd Unedig)","ar_ER":"Arabeg (Eritrea)","ar_EH":"Arabeg (Gorllewin Sahara)","ar_JO":"Arabeg (Gwlad Iorddonen)","ar_IQ":"Arabeg (Irac)","ar_IL":"Arabeg (Israel)","ar_KW":"Arabeg (Kuwait)","ar_LB":"Arabeg (Libanus)","ar_LY":"Arabeg (Libya)","ar_MR":"Arabeg (Mauritania)","ar_MA":"Arabeg (Moroco)","ar_OM":"Arabeg (Oman)","ar_QA":"Ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16713
                  Entropy (8bit):5.00158005880574
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdC4FgqfA7tmxo8QOo1YcgX4Z9MUpbVcphZ350D1hJ1:oCFtYNdzvDdC4FgGuu4TMUpGZ350D1N
                  MD5:1198076A1B16B7D48F84E29E9788040F
                  SHA1:825AC2EC6ECD3E7D9C88FF938E178A3D1E180579
                  SHA-256:294CA36D8C7C7D6327F830A80BADD8D8793EF863D45644A76AF4A6723FD8F651
                  SHA-512:4677E22DC7BE77936F2F5473D02AA495CE0BA2ABF13813C4B2C85DCC21F44651FB018B399623867F53E998C6CCF993B69CA49D00464EC6304AEBE7EC2854F6EC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32559
                  Entropy (8bit):4.500692401223607
                  Encrypted:false
                  SSDEEP:384:jQuqy6Uh2AEFMKhK/kWDdjtuZVSzyuVQ4Ym5WvlEvlQvljPvlVP7pns5:Muqy9h2AEFHKNdjtuey3ms7zpns5
                  MD5:776090CE18472FFFC8E4038E2EADCDFB
                  SHA1:647CAC825C47AB09A366F5A7EE13F562EABBF18C
                  SHA-256:1B61F4D223525454A9FC99527196FF677BFFD62C1914A3DFD8CD58BAAFC67939
                  SHA-512:D05DB5BD3C3A3B85C5F1E9A05493B479AFC166006B98C994FEF51D6FA19C544D5CECE9FFF7C96703966D429BD96B721977D23E6371134B1601466E8C90F87E66
                  Malicious:false
                  Preview:{"lg":"\uac04\ub2e4\uc5b4","lg_UG":"\uac04\ub2e4\uc5b4 (\uc6b0\uac04\ub2e4)","gl":"\uac08\ub9ac\uc2dc\uc544\uc5b4","gl_ES":"\uac08\ub9ac\uc2dc\uc544\uc5b4 (\uc2a4\ud398\uc778)","gu":"\uad6c\uc790\ub77c\ud2b8\uc5b4","gu_IN":"\uad6c\uc790\ub77c\ud2b8\uc5b4 (\uc778\ub3c4)","el":"\uadf8\ub9ac\uc2a4\uc5b4","el_GR":"\uadf8\ub9ac\uc2a4\uc5b4 (\uadf8\ub9ac\uc2a4)","el_CY":"\uadf8\ub9ac\uc2a4\uc5b4 (\uc0ac\uc774\ud504\ub7ec\uc2a4)","kl":"\uadf8\ub9b0\ub780\ub4dc\uc5b4","kl_GL":"\uadf8\ub9b0\ub780\ub4dc\uc5b4 (\uadf8\ub9b0\ub780\ub4dc)","nl":"\ub124\ub35c\ub780\ub4dc\uc5b4","nl_NL":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc)","nl_BQ":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc\ub839 \uce74\ub9ac\ube0c)","nl_BE":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ubca8\uae30\uc5d0)","nl_SR":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc218\ub9ac\ub0a8)","nl_SX":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc2e0\ud2b8\ub9c8\ub974\ud134)","nl_AW":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc544\ub8e8\ubc14)","nl_CW":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):61593
                  Entropy (8bit):3.8208657380090507
                  Encrypted:false
                  SSDEEP:96:XO+vlhjb+/NlU62Cw356QIR2KckEA7TsT0iNZix2Yk//exRr/p8Qwzi78vxaTWRg:Xjlhjb+DU62cQRlA7TsT0UulL78v1IN
                  MD5:025299C082A269D8F169CF25D11D0E7E
                  SHA1:319349004E0346D08F83624D379241832E642C09
                  SHA-256:4EA0103D4BECD57221E583DBA1CE1D353B69B6E70F1916E5EA0F984AC32400D1
                  SHA-512:FE1909690AEFA3AE3348F0C6D02E84F409642646E5D888C3DBD7481C3C1731FBDE706CB8A01AF1A5762F0580A206C4048661BAAD51ECCFDFCFB8FD541BE2A27E
                  Malicious:false
                  Preview:{"az":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629","az_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Cyrl":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0633\u064a\u0631\u064a\u0644\u064a\u0629)","az_Latn_AZ":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629, \u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646)","az_Latn":"\u0627\u0644\u0623\u0630\u0631\u0628\u064a\u062c\u0627\u0646\u064a\u0629 (\u0627\u0644\u0644\u0627\u062a\u064a\u0646\u064a\u0629)","ur":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629","ur_IN":"\u0627\u0644\u0623\u0631\u062f\u064a\u0629 (\u0627\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19068
                  Entropy (8bit):5.0383665377664775
                  Encrypted:false
                  SSDEEP:384:VpzoaTIBwHcJyBd/219/C3ptR5jffWxPwdjfkChPw/EsignzTVoL:HzoarRBd+P/C3ptR5jWZwd7kChPwMsiZ
                  MD5:8E3F0505EF29751C4EF86BD5BFD8E844
                  SHA1:413E8DBF97734ECD1D78DE96F10BC162FC5475D1
                  SHA-256:03F551F1B35C30EE47C3322A54DB8B49631C5F1E480C5C158639B671B945EA25
                  SHA-512:59EEB77573C367A27963D6CDAEA32B7B2FCDA002333EB09D41AFEDA3A1CDD680A518BCAFBEA170668B8A7818897FD71B4BB55AA39ED2FE906588C854D57C4368
                  Malicious:false
                  Preview:{"af":"Afraganais","af_ZA":"Afraganais (Afraga a Deas)","af_NA":"Afraganais (An Namaib)","hy":"Airmeinis","hy_AM":"Airmeinis (Airmeinia)","ak":"Akan","ak_GH":"Akan (G\u00e0na)","sq":"Alb\u00e0inis","sq_XK":"Alb\u00e0inis (A\u2019 Chosobho)","sq_MK":"Alb\u00e0inis (A\u2019 Mhasadon)","sq_AL":"Alb\u00e0inis (Alb\u00e0inia)","am":"Amtharais","am_ET":"Amtharais (An Itiop)","ar":"Arabais","ar_DZ":"Arabais (Aildiria)","ar_YE":"Arabais (An Eaman)","ar_EG":"Arabais (An \u00c8iphit)","ar_TD":"Arabais (An t-Se\u00e0d)","ar_SA":"Arabais (Ar\u00e0ibia nan Sabhd)","ar_BH":"Arabais (Bachrain)","ar_QA":"Arabais (Catar)","ar_KM":"Arabais (Comoros)","ar_KW":"Arabais (Cuibh\u00e8it)","ar_DJ":"Arabais (Diob\u00f9taidh)","ar_ER":"Arabais (Eartra)","ar_IQ":"Arabais (Ior\u00e0c)","ar_JO":"Arabais (I\u00f2rdan)","ar_IL":"Arabais (Iosrael)","ar_LB":"Arabais (Leabanon)","ar_LY":"Arabais (Libia)","ar_MR":"Arabais (Morat\u00e0inea)","ar_MA":"Arabais (Moroco)","ar_AE":"Arabais (Na h-Iomaratan Arabach Aonaichte)",
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62421
                  Entropy (8bit):3.7324965758133204
                  Encrypted:false
                  SSDEEP:768:AP7LxIBFhs5eeMTJGEu/2E96H7LsGGuDVuEzIpNoMMjKtsHXMtihS/L0:F
                  MD5:78F705555BCD8F010108457E0AF68B86
                  SHA1:FDB508734B0ADDA26F749BD1E449E5C5CF91B264
                  SHA-256:1405EA7E174EAA916F131EE2A304643FA35EFCE84D1FB573CA84F8188128C1AF
                  SHA-512:8C58F7DF0B891A1D59466E5CB11B7F0CDC16F1A5EFF0B155882B4D1DF3BF716ED606D09C5BDF337398E54CEC5F844A7416D625DB7BDB56CC6CF740C3318D311C
                  Malicious:false
                  Preview:{"ca":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a","ca_ES":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1005\u1015\u102d\u1014\u103a)","ca_FR":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1015\u103c\u1004\u103a\u101e\u1005\u103a)","ca_IT":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u102e\u1010\u101c\u102e)","ca_AD":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u1014\u103a\u1012\u102d\u102f\u101b\u102c)","ko":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038","ko_KR":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1010\u1031\u102c\u1004\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ko_KP":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1019\u103c\u1031\u102c\u1000\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ks":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e","ks_Arab_IN":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e (\u1021\u102c\u101b\u1031\u1017\u103b, \u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):24302
                  Entropy (8bit):4.904338481122402
                  Encrypted:false
                  SSDEEP:192:3yi4LmHMcqh0eygVupqydjGzrMJVuDGUqRuP/sVWEWVOceuZDapCESfkBEnNe5OI:3yilM+eyiuhJ4zdVvFZGANIGXvw9
                  MD5:3584D684951A2B0A22BEF6C3DB5C6016
                  SHA1:046D30B7786551E0779BBC28F1E16134203E7384
                  SHA-256:66C814C517B81FDDA9AB492A4EB3959004D5B8C97165642AE22F811415178537
                  SHA-512:C2A4FB703955356DDD41B2F91A4CF7FECFF43E7132F97BCCFC1D462C8F866256495FA9B0A7833C9043A5C6D8756C5123269FB3D4CD6DB48E57DB5E9FD3B36F80
                  Malicious:false
                  Preview:{"af":"afrikan\u0161\u010dina","af_ZA":"afrikan\u0161\u010dina (Ju\u017enoafri\u0161ka republika)","af_NA":"afrikan\u0161\u010dina (Namibija)","ak":"akan\u0161\u010dina","ak_GH":"akan\u0161\u010dina (Gana)","sq":"alban\u0161\u010dina","sq_AL":"alban\u0161\u010dina (Albanija)","sq_XK":"alban\u0161\u010dina (Kosovo)","sq_MK":"alban\u0161\u010dina (Makedonija)","am":"amhar\u0161\u010dina","am_ET":"amhar\u0161\u010dina (Etiopija)","en":"angle\u0161\u010dina","en_AS":"angle\u0161\u010dina (Ameri\u0161ka Samoa)","en_VI":"angle\u0161\u010dina (Ameri\u0161ki Devi\u0161ki otoki)","en_AI":"angle\u0161\u010dina (Angvila)","en_AG":"angle\u0161\u010dina (Antigva in Barbuda)","en_AU":"angle\u0161\u010dina (Avstralija)","en_BS":"angle\u0161\u010dina (Bahami)","en_BB":"angle\u0161\u010dina (Barbados)","en_BE":"angle\u0161\u010dina (Belgija)","en_BZ":"angle\u0161\u010dina (Belize)","en_BM":"angle\u0161\u010dina (Bermudi)","en_BW":"angle\u0161\u010dina (Bocvana)","en_CX":"angle\u0161\u010dina (Bo\u017ei
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18142
                  Entropy (8bit):5.111116628113515
                  Encrypted:false
                  SSDEEP:192:e64fY4SYCZeUayO+LJlLL4xI/5Nf2NQQSiuYZV1AYRrOEOizYtWmY5IRb/VqpWmQ:e6QY4SCpyOmJl9fc35rOFttWmYrlRa
                  MD5:1352CC96180F7CB92AA66EA0DE66FB98
                  SHA1:35A2AA231FBD52A130CFE95B0BA578A82DC594AC
                  SHA-256:475D0024E6F673E20D635869C80B05C3CB2A04427BB39F306B347AB66E7FF190
                  SHA-512:49FE635EBB5E41EE979283C682A9EB600B7D914F9F0E49778C12801DF93DE032980E8A9E5C219E68D8373EF21EE897027719BC6BE6A01189981AA65A9C5EE247
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","af_NA":"afrikaans (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gh\u00e1na)","sq":"alb\u00e1n","sq_AL":"alb\u00e1n (Alb\u00e1nia)","sq_XK":"alb\u00e1n (Koszov\u00f3)","sq_MK":"alb\u00e1n (Maced\u00f3nia)","am":"amhara","am_ET":"amhara (Eti\u00f3pia)","en":"angol","en_UM":"angol (Amerikai Csendes-\u00f3ce\u00e1ni Szigetek)","en_AS":"angol (Amerikai Szamoa)","en_VI":"angol (Amerikai Virgin-szigetek)","en_AI":"angol (Anguilla)","en_AG":"angol (Antigua \u00e9s Barbuda)","en_AU":"angol (Ausztr\u00e1lia)","en_BS":"angol (Bahama-szigetek)","en_BB":"angol (Barbados)","en_BE":"angol (Belgium)","en_BZ":"angol (Belize)","en_BM":"angol (Bermuda)","en_BW":"angol (Botswana)","en_IO":"angol (Brit Indiai-\u00f3ce\u00e1ni Ter\u00fclet)","en_VG":"angol (Brit Virgin-szigetek)","en_CK":"angol (Cook-szigetek)","en_ZA":"angol (D\u00e9l-afrikai K\u00f6zt\u00e1rsas\u00e1g)","en_SS":"angol (D\u00e9l-Szud\u00e1n)","en_DG":"angol (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50020
                  Entropy (8bit):4.004887769577156
                  Encrypted:false
                  SSDEEP:384:u7FkXU6ilvyxd1fIpWgyYh/ZrQZVcqLytL6sXqo:gFkXUXaxdhIpWgyYh/ZrQZVcqetL6yH
                  MD5:D8D925DEAC60E4C905A76F49B57387BF
                  SHA1:D0F4AEBA4383150A3A48AD57387F6091B177AB11
                  SHA-256:49548997D2448D05A0414BBCD04EE9DD70A3CA5EB1748C55BBE02C84C210CB6B
                  SHA-512:EA83FB4B24C793A7277484BC96592073EDDF928003F1C26F3D02A3CC6ABFF1754BECC11689A205C8B2E5A78BE03AA9359016E8F3AB2F067886ACA5A836AE3B67
                  Malicious:false
                  Preview:{"ur":"\u0627\u0631\u062f\u0648","ur_IN":"\u0627\u0631\u062f\u0648 (\u0628\u06be\u0627\u0631\u062a)","ur_PK":"\u0627\u0631\u062f\u0648 (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","hy":"\u0627\u0631\u0645\u06cc\u0646\u06cc","hy_AM":"\u0627\u0631\u0645\u06cc\u0646\u06cc (\u0622\u0631\u0645\u06cc\u0646\u06cc\u0627)","uz":"\u0627\u0632\u0628\u06cc\u06a9","uz_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Cyrl_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9, \u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_Cyrl":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9)","uz_Arab_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc)","uz_Latn_UZ":"\u0627\u0632\u0628\u06cc\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17745
                  Entropy (8bit):5.10558689283139
                  Encrypted:false
                  SSDEEP:384:2wRrjj3QUlWCFtYNdzPHDKhKa9gVtUF6gV8li1Z2026m1hJ5:PSCFtYNdzvDKoaajUF69CZ2026m1B
                  MD5:7D8251FBBB46C6F8692E4CB4B556366B
                  SHA1:DE10DE0630F02D1CA345FB55DA5B62E9073D0A5F
                  SHA-256:BCE0AFB8FED96DBD49D410DFA1EFB60C5BAA592D2C9F80123255D65968282F01
                  SHA-512:2DBFF9EEB2C5FAFDC56748AB07A97EA9E47D245FD3A25A544983AC19ED530313B60F6D1BFC16CD5332D03BAAE2EA53C98E10A761B1081333F7197096D7962D00
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akankan","ak_GH":"akankan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"alima\u0272ikan","de_DE":"alima\u0272ikan (Alima\u0272i)","de_BE":"alima\u0272ikan (B\u025bliziki)","de_LU":"alima\u0272ikan (Likisanburu)","de_LI":"alima\u0272ikan (Lis\u025bnsitayini)","de_AT":"alima\u0272ikan (Otirisi)","de_CH":"alima\u0272ikan (Suwisi)","am":"amarikikan","am_ET":"amarikikan (Etiopi)","en":"angil\u025bkan","en_VI":"angil\u025bkan (Ameriki ka Sungurunnin Gun)","en_US":"angil\u025bkan (Ameriki)","en_IO":"angil\u025bkan (Angil\u025b ka \u025bndu dugukolo)","en_VG":"angil\u025bkan (Angil\u025b ka Sungurunnin Gun)","en_GB":"angil\u025bkan (Angil\u025bt\u025bri)","en_AI":"angil\u025bkan (Angiya)","en_AG":"angil\u025bkan (Antiga-ni-Barbuda)","en_BS":"angil\u025bkan (Bahamasi)","en_KY":"angil\u025bkan (Bama Gun)","en_BB":"angil\u025bkan (Barbadi
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30221
                  Entropy (8bit):4.61916498254486
                  Encrypted:false
                  SSDEEP:768:YIITw5J1j63QyA1VkJjKChVmgmQ9WX+PlJ9+j3AeWQI4+2KGrNHWtUgxlACJ5KA:l5JZ63VA1+jKCh4g39WX+PlP+j3AeWQA
                  MD5:A336A155C02BF59982DD5FFC427A84D9
                  SHA1:3F2C68F4C8789C29A837E06D6329D15A8969BD7B
                  SHA-256:90DE158E3288C7553AF5367A273025FE1650CE3A02718300CB7E99128A4607A5
                  SHA-512:82951C4C6A171AEACD6B37DC312CA2FB7278F45C526B2EDA67FD72FBF4EDCA22E87D4D6E22E475BDE55B6F5662B747F43F58C346693B75A6C01A398D25923E87
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4)","zh_Hans_CN":"\u4e2d\u6587 (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51400
                  Entropy (8bit):3.948428458329806
                  Encrypted:false
                  SSDEEP:1536:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/gu2:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NZ
                  MD5:34F40EE5CA5C12C04D0AE6EF56AD98A8
                  SHA1:823B85B96AB90A6E6F3B850EA66E049417912E81
                  SHA-256:BF558B3CA86452187B77310F37E3E3DC7B003E1D8E29A92A3935C4A3AE6DA5EC
                  SHA-512:6881A64E94655A51EE25979A5387CB062D039AED1BFAFE970246E606AFC95722F64D901AB03B68D25C3FD6AD29ECEDC6641729F14C525F85148F2788B848514A
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15)","uz_Latn_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a32\u0a3e\u0a24\u0a40\u0a28\u0a40, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Latn":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25090
                  Entropy (8bit):4.851426842480234
                  Encrypted:false
                  SSDEEP:192:2oGTkb6EFgmghfsRLM+1B+dQiIBxpNChnDdRe9UUY7wxPAzpk0w7dCQAYS22IcOM:2pY7uH+LMQB+RI8DdpUtPAzi7aYSl
                  MD5:7CD686B00B44CC51F4DEDE0B5DB95F67
                  SHA1:A58C092211FD8B8547106BF0AA51922296226155
                  SHA-256:5F8989F610435B177B02E5E48CB1608BCB004CF4F8811E8A17EE3F78894F4C7E
                  SHA-512:1B2E7EEFADADDF3BDAC6872764141803FADF76964BFA2B0DFABFD42D2D32E0D4CCEBAECF91E77F32363E73D107879AFA2508055E670FF2D1D036C35F94C54567
                  Malicious:false
                  Preview:{"fr":"lea fakafalanis\u0113","fr_FR":"lea fakafalanis\u0113 (Falanis\u0113)","fr_HT":"lea fakafalanis\u0113 (Haiti)","fr_CM":"lea fakafalanis\u0113 (Kameluni)","fr_CA":"lea fakafalanis\u0113 (K\u0101nata)","fr_GA":"lea fakafalanis\u0113 (Kaponi)","fr_GN":"lea fakafalanis\u0113 (Kini)","fr_KM":"lea fakafalanis\u0113 (Komolosi)","fr_CD":"lea fakafalanis\u0113 (Kongo - Kinisasa)","fr_CG":"lea fakafalanis\u0113 (Kongo - Palasavila)","fr_GP":"lea fakafalanis\u0113 (Kuatalupe)","fr_GF":"lea fakafalanis\u0113 (Kuiana fakafalanis\u0113)","fr_LU":"lea fakafalanis\u0113 (Lakisimipeki)","fr_RE":"lea fakafalanis\u0113 (L\u0113unioni)","fr_CF":"lea fakafalanis\u0113 (Lipapilika \u02bbAfilika Lotoloto)","fr_RW":"lea fakafalanis\u0113 (Luanit\u0101)","fr_YT":"lea fakafalanis\u0113 (Maiote)","fr_ML":"lea fakafalanis\u0113 (M\u0101li)","fr_CI":"lea fakafalanis\u0113 (Matafonua \u02bbAivol\u012b)","fr_MG":"lea fakafalanis\u0113 (Matakasika)","fr_MQ":"lea fakafalanis\u0113 (M\u0101teniki)","fr_MR":"lea
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17681
                  Entropy (8bit):5.048420094167278
                  Encrypted:false
                  SSDEEP:192:7TTvGwCLBlVYZZQ85Nf26Q/vMNId70YnsyjAWjso2deRqI57M66qsyUzs92XczSh:TlyBYRvTZe5uosmsyUzaSMxCd
                  MD5:7FB5407E0C2B5D386A106D5B2F9E3BA7
                  SHA1:703D96A15E3077B461EC5AC75B1754F20587869A
                  SHA-256:C36BB2336886642F8F6BD697B21A0A98E1ADF9E550F5CF1DD475AB7F34F04649
                  SHA-512:AA659650979F659FC1DBA80D6F6D1E629FF51C2E97F66F674B554051DBBB940337CA0FF47D2C9413859FAC41AD919F7468B6A3DDD162FF965BBCAF9B63EFC669
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikaans (Namibija)","ak":"akanski","ak_GH":"akanski (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komori)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Libanon)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinsko Podru\u010dje)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"ar
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15703
                  Entropy (8bit):5.0241641089600435
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkzCg2Fs+DrA/tFrgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzus+DrAlFr9t0lW7NhWn
                  MD5:0EF6EE4B8E1AE1E800E1DAB3B8EE85DE
                  SHA1:791FD5163D1FEE4E2BB59E2A835D88505F24279B
                  SHA-256:036D192637E85B4726E2C1ACAFAFD39860CB61A20B6AA96E1586B7FCFAE2DD5A
                  SHA-512:CC66156622D7323F11764827E0195365FDFBA0F9F86A7AE72D0B8A0EDECA1276AFDA8611AAAECAC4C8CB4C3477A2DB891E4D3B018F75032601A3B613CC5549BC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17976
                  Entropy (8bit):5.080869668678136
                  Encrypted:false
                  SSDEEP:384:hXeGY14fyLyPyJ3y7M0Qpgq7W/jdzhvuo/eyW0I:RY14bPyoia/xzhmoVI
                  MD5:B1F57DB62C3295304A2F205255ED36BB
                  SHA1:F21FA615EDB20914C62B6FC1D2E2E7C24C95A7F3
                  SHA-256:F7DF2DC844B096201AB39D104767A8CE65765EB05AC4FB7721B0266BA46CEA07
                  SHA-512:823617850EC14AF719D631A0EEC79C7D56A65941FE70808360C7619D612EA022C47DA520B9A43476D077C8092953DD680D193FA70D0149C1ABBC3C966C4ADCC5
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanisch","sq_AL":"Albanisch (Albanien)","sq_XK":"Albanisch (Kosovo)","sq_MK":"Albanisch (Mazedonien)","am":"Amharisch","am_ET":"Amharisch (\u00c4thiopien)","ar":"Arabisch","ar_EG":"Arabisch (\u00c4gypten)","ar_DZ":"Arabisch (Algerien)","ar_BH":"Arabisch (Bahrain)","ar_DJ":"Arabisch (Dschibuti)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Israel)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordanien)","ar_QA":"Arabisch (Katar)","ar_KM":"Arabisch (Komoren)","ar_KW":"Arabisch (Kuwait)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libyen)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauretanien)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Pal\u00e4stinensische Autonomiegebiete)","ar_SA":"Arabisch (Saudi-Arabien)","ar_SO":"Arabisch (Somalia)","ar_SD":"Arabisch (Sudan)","ar_SS":"Arabisch (S\u00fcdsudan)","ar_SY":"Arabisch (S
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21439
                  Entropy (8bit):5.012081213544208
                  Encrypted:false
                  SSDEEP:384:JFZmMVtBUPk2FUqw7m+FfZbrPyIUA4lNa8OfAXnYC:MI+7wC+FZyv/Na8OfAXp
                  MD5:469074C10BD432557B920D4E522D9749
                  SHA1:060C580C11B1218ACC6EC44AF1AEACD7B6CC8C8B
                  SHA-256:DE4C6DD0B76187BC5CEB136AEE1DD04757634FCE12BD8F485852FD98078EA3E2
                  SHA-512:BEDB4A7D7625FF464FA6899B851085FC871C05484BC6BBBEF523CA34AE5BA54FD0FA3D8FBC7B6919CE66E7B59AE59C5DF70ECB0E070B3276377FB23A34D629D6
                  Malicious:false
                  Preview:{"ak":"Ac\u00e1inis","ak_GH":"Ac\u00e1inis (G\u00e1na)","af":"Afrac\u00e1inis","af_ZA":"Afrac\u00e1inis (An Afraic Theas)","af_NA":"Afrac\u00e1inis (An Namaib)","hy":"Airm\u00e9inis","hy_AM":"Airm\u00e9inis (An Airm\u00e9in)","sq":"Alb\u00e1inis","sq_AL":"Alb\u00e1inis (An Alb\u00e1in)","sq_XK":"Alb\u00e1inis (An Chosaiv)","sq_MK":"Alb\u00e1inis (An Mhacad\u00f3in)","am":"Am\u00e1iris","am_ET":"Am\u00e1iris (An Aet\u00f3ip)","ar":"Araibis","ar_DZ":"Araibis (An Ailg\u00e9ir)","ar_SA":"Araibis (An Araib Sh\u00e1dach)","ar_EG":"Araibis (An \u00c9igipt)","ar_ER":"Araibis (An Eiritr\u00e9)","ar_IQ":"Araibis (An Iar\u00e1ic)","ar_JO":"Araibis (An Iord\u00e1in)","ar_LY":"Araibis (An Libia)","ar_LB":"Araibis (An Liob\u00e1in)","ar_MR":"Araibis (An Mh\u00e1rat\u00e1in)","ar_EH":"Araibis (An Sah\u00e1ra Thiar)","ar_SY":"Araibis (An tSiria)","ar_SO":"Araibis (An tSom\u00e1il)","ar_SS":"Araibis (An tS\u00fad\u00e1in Theas)","ar_SD":"Araibis (An tS\u00fad\u00e1in)","ar_TN":"Araibis (An T\u00fain\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17513
                  Entropy (8bit):5.038637545392054
                  Encrypted:false
                  SSDEEP:384:v5/NZrTdOdVFp+esl9BpqsktywCiL1zUpz0sz:v5wtrsvBAtZCi2z0sz
                  MD5:26D635787910816D372473BD9298DB02
                  SHA1:D7A843090D40435748E18E68F607049A070F0DE1
                  SHA-256:01E079F573AF0CBBA9BDA3F36919FC91DBD509401FD50E0D589838B50CB1DD3E
                  SHA-512:775D74FD3B5D1EC267BF0CB14EF9BE9FA4060A4F7C77FC587C8105C3BCC174D0C515FEFCC9140CA48EE9B28765491D97F2F30EA40B3F0672AE90AAFFAC16C88E
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Afrique du Sud)","af_NA":"afrikaans (Namibie)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albanie)","sq_XK":"albanais (Kosovo)","sq_MK":"albanais (Mac\u00e9doine)","de":"allemand","de_DE":"allemand (Allemagne)","de_AT":"allemand (Autriche)","de_BE":"allemand (Belgique)","de_LI":"allemand (Liechtenstein)","de_LU":"allemand (Luxembourg)","de_CH":"allemand (Suisse)","am":"amharique","am_ET":"amharique (\u00c9thiopie)","en":"anglais","en_ZA":"anglais (Afrique du Sud)","en_AI":"anglais (Anguilla)","en_AG":"anglais (Antigua-et-Barbuda)","en_AU":"anglais (Australie)","en_BS":"anglais (Bahamas)","en_BB":"anglais (Barbade)","en_BE":"anglais (Belgique)","en_BZ":"anglais (Belize)","en_BM":"anglais (Bermudes)","en_BW":"anglais (Botswana)","en_CM":"anglais (Cameroun)","en_CA":"anglais (Canada)","en_DG":"anglais (Diego Garcia)","en_DM":"anglais (Dominique)","en_ER":"anglais (\u00c9rythr\u00e9e)","en_FM":"anglais (\u00c9tats f\u00e9d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16022
                  Entropy (8bit):4.9371245328643205
                  Encrypted:false
                  SSDEEP:192:RQrnM5ld4TfWSYU70ZStyGp5MnLgCTKpST1XqVJq3HtudJu0RZ2EhkUN14JD9vdW:WrTfoZX3716m9u6RE2P9vLTWtc9iT
                  MD5:8B1EE1D78B3734ED728326FAF6AFD3F1
                  SHA1:6531922C23410E5F60E1AE063A3CB181CC29645B
                  SHA-256:0C63F184957F53D755EFC9C7126F273C1426EFCCF7E8A60F6272299354E9016C
                  SHA-512:6E51896E2616FDA0F98639053A18AEDBCACD174F4457466282046E4F5E063DE8C84EF5B6A3C4C4078552475EA78A5C7FBF8059337240914B1BD98C2A7653FD00
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albania)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (De forente arabiske emirater)","ar_PS":"arabisk (Det palestinske omr\u00e5det)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_YE":"arabisk (Jemen)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_SS":"arabisk (S\u00f8r-Sudan)","ar_TD":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):52360
                  Entropy (8bit):3.9509176106540407
                  Encrypted:false
                  SSDEEP:192:A4OQIFl2jsZV9SaW4vIZF7yd5tTEY/EEFU+TH7jz4OVplmOv:7OQIz2C9St4vIn6tTEAEEFUYH/zPXF
                  MD5:86F109FF401AB71123A421F0174BEC93
                  SHA1:DDBB919A4B7FDB0A68B496C4641973365327F3C8
                  SHA-256:C976C8D317CD0D027CF2B69E16FC464724D0CD178E356702805B0DE3D618775E
                  SHA-512:C96EB9C4666CD62B7AD1C37A4531763310DE720A1518702FA1999644DEB4230E2BA360CF546AF5A7C3E771B6DBF1D844B004B0094D4F008F503B17168B5021AF
                  Malicious:false
                  Preview:{"as":"\u0622\u0633\u0627\u0645\u06cc","as_IN":"\u0622\u0633\u0627\u0645\u06cc (\u0647\u0646\u062f)","os":"\u0622\u0633\u06cc","os_RU":"\u0622\u0633\u06cc (\u0631\u0648\u0633\u06cc\u0647)","os_GE":"\u0622\u0633\u06cc (\u06af\u0631\u062c\u0633\u062a\u0627\u0646)","af":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633","af_ZA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0627\u0641\u0631\u06cc\u0642\u0627\u06cc \u062c\u0646\u0648\u0628\u06cc)","af_NA":"\u0622\u0641\u0631\u06cc\u06a9\u0627\u0646\u0633 (\u0646\u0627\u0645\u06cc\u0628\u06cc\u0627)","ak":"\u0622\u06a9\u0627\u0646","ak_GH":"\u0622\u06a9\u0627\u0646 (\u063a\u0646\u0627)","sq":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc","sq_AL":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0627\u0644\u0628\u0627\u0646\u06cc\u0627)","sq_XK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u06a9\u0648\u0632\u0648\u0648)","sq_MK":"\u0622\u0644\u0628\u0627\u0646\u06cc\u0627\u06cc\u06cc (\u0645\u0642\u062f\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25087
                  Entropy (8bit):5.085400995296573
                  Encrypted:false
                  SSDEEP:384:MR2yfKVUNrM2+NAeC7Ba+z1FubIIFPkmfIvEoHjeBCZ6:MoU7z1FuFJ5I8oDQ
                  MD5:D696000908F8876200A47F4C70041D52
                  SHA1:9BBB8AF9A10707733B73F135186F6D78CE9536F1
                  SHA-256:C25EB656AECF229F261EBF5FD494F9FB2BBABACB4EC8C2AEA4C98537F9E2EF03
                  SHA-512:794E9E6DBED52C9C53B8891ACD4FF8D7029DE4F1C65704E0573E5BAF0F3F1913269A582C5C5F590087148078FF199C0350C873C516201CBF333F254F1D627418
                  Malicious:false
                  Preview:{"ar":"Ti\u1ebfng \u1ea2 R\u1eadp","ar_SA":"Ti\u1ebfng \u1ea2 R\u1eadp (\u1ea2 R\u1eadp X\u00ea-\u00fat)","ar_EG":"Ti\u1ebfng \u1ea2 R\u1eadp (Ai C\u1eadp)","ar_DZ":"Ti\u1ebfng \u1ea2 R\u1eadp (Algeria)","ar_BH":"Ti\u1ebfng \u1ea2 R\u1eadp (Bahrain)","ar_AE":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00e1c Ti\u1ec3u V.qu\u1ed1c \u1ea2 R\u1eadp T.nh\u1ea5t)","ar_TD":"Ti\u1ebfng \u1ea2 R\u1eadp (Chad)","ar_KM":"Ti\u1ebfng \u1ea2 R\u1eadp (Comoros)","ar_KW":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00f4-o\u00e9t)","ar_DJ":"Ti\u1ebfng \u1ea2 R\u1eadp (Djibouti)","ar_ER":"Ti\u1ebfng \u1ea2 R\u1eadp (Eritrea)","ar_IQ":"Ti\u1ebfng \u1ea2 R\u1eadp (I-r\u1eafc)","ar_IL":"Ti\u1ebfng \u1ea2 R\u1eadp (Israel)","ar_JO":"Ti\u1ebfng \u1ea2 R\u1eadp (Jordan)","ar_PS":"Ti\u1ebfng \u1ea2 R\u1eadp (L\u00e3nh th\u1ed5 Palestine)","ar_LB":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-b\u0103ng)","ar_LY":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-bi)","ar_MA":"Ti\u1ebfng \u1ea2 R\u1eadp (Ma-r\u1ed1c)","ar_MR":"Ti\u1ebfng \u1ea2 R\u1eadp (Mauritania)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16693
                  Entropy (8bit):5.048563008271131
                  Encrypted:false
                  SSDEEP:384:Png62CFtYNdzPHDdDnFWtrkmznQV8pVmXFC3Zn50s1hJ1:PnkCFtYNdzvDdDnFarDtfmXFCJn50s1N
                  MD5:CA69B4435F48A058C4EC3B85473748FF
                  SHA1:D371B85FD899A4CC20C2B09FD5D6B32CAC5A408D
                  SHA-256:8247150CFE88095365F3E0BE769676CF5AEDF000739E3F29D9B967A7EF554D21
                  SHA-512:9E9BF9074450B97ADCF5EA2FDA6D887D1BEA9C6BE4406432FAF03116AB2A8BEE9656B23FFCA0C44592CED9B3FC340FBEE9C78B0CD33B4610018FDEB8DF273638
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar":"Arabi","ar_SA":"Arabi (Alabu Nsawudi)","ar_DZ":"Arabi (Alijeri)","ar_BH":"Arabi (Bahrene)","ar_DJ":"Arabi (Djibuti)","ar_ER":"Arabi (Elitele)","ar_IQ":"Arabi (Iraki)","ar_IL":"Arabi (Isirayele)","ar_JO":"Arabi (Jodani)","ar_QA":"Arabi (Katari)","ar_KM":"Arabi (Komoru)","ar_KW":"Arabi (Koweti)","ar_AE":"Arabi (Lemila alabu)","ar_LB":"Arabi (Liba)","ar_LY":"Arabi (Libi)","ar_MA":"Arabi (Maroke)","ar_MR":"Arabi (Moritani)","ar_EG":"Arabi (Mushidi)","ar_OM":"Arabi (Omane)","ar_PS":"Arabi (Palesine)","ar_SY":"Arabi (Siri)","ar_SO":"Arabi (Somali)","ar_SD":"Arabi (Suda)","ar_TN":"Arabi (Tinizi)","ar_TD":"Arabi (Tshadi)","ar_YE":"Arabi (Yemenu)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"A
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20656
                  Entropy (8bit):4.887182706676953
                  Encrypted:false
                  SSDEEP:384:10/DqMLgPt+De1N6kOdw1UTLyfFrDkH9HTipLPsxe/:1YfgVwe76kOdw1UTLyfFrC9HTEse/
                  MD5:1754DA5052DDB6A0C50D47BBDC16F868
                  SHA1:8A17AC62566C1A97E8D10D0887660F8DCB6BC5F9
                  SHA-256:ED7860B5D1A6EB0DFB8B16E2E4FB68F27F85FE22ADCFF78FF451B950F25DED14
                  SHA-512:EACA61F7B3A5684976D679443C8734429C2547DEF29857398BB5242C76080E1802A65EB1B30DFB64B6C90E71F8D1045CD8D15B0B8D28068C1B0DC90583FF2FA5
                  Malicious:false
                  Preview:{"af":"afr\u00edkanska","af_NA":"afr\u00edkanska (Namib\u00eda)","af_ZA":"afr\u00edkanska (Su\u00f0ur-Afr\u00edka)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanska","sq_AL":"albanska (Alban\u00eda)","sq_XK":"albanska (K\u00f3s\u00f3v\u00f3)","sq_MK":"albanska (Maked\u00f3n\u00eda)","am":"amhar\u00edska","am_ET":"amhar\u00edska (E\u00fe\u00ed\u00f3p\u00eda)","ar":"arab\u00edska","ar_DZ":"arab\u00edska (Als\u00edr)","ar_BH":"arab\u00edska (Barein)","ar_DJ":"arab\u00edska (Dj\u00edb\u00fat\u00ed)","ar_EG":"arab\u00edska (Egyptaland)","ar_ER":"arab\u00edska (Er\u00edtrea)","ar_PS":"arab\u00edska (Heimastj\u00f3rnarsv\u00e6\u00f0i Palest\u00ednumanna)","ar_IQ":"arab\u00edska (\u00cdrak)","ar_IL":"arab\u00edska (\u00cdsrael)","ar_YE":"arab\u00edska (Jemen)","ar_JO":"arab\u00edska (J\u00f3rdan\u00eda)","ar_QA":"arab\u00edska (Katar)","ar_KM":"arab\u00edska (K\u00f3moreyjar)","ar_KW":"arab\u00edska (K\u00faveit)","ar_LB":"arab\u00edska (L\u00edbanon)","ar_LY":"arab\u00edska (L\u00edb\u00eda)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20656
                  Entropy (8bit):4.887182706676953
                  Encrypted:false
                  SSDEEP:384:10/DqMLgPt+De1N6kOdw1UTLyfFrDkH9HTipLPsxe/:1YfgVwe76kOdw1UTLyfFrC9HTEse/
                  MD5:1754DA5052DDB6A0C50D47BBDC16F868
                  SHA1:8A17AC62566C1A97E8D10D0887660F8DCB6BC5F9
                  SHA-256:ED7860B5D1A6EB0DFB8B16E2E4FB68F27F85FE22ADCFF78FF451B950F25DED14
                  SHA-512:EACA61F7B3A5684976D679443C8734429C2547DEF29857398BB5242C76080E1802A65EB1B30DFB64B6C90E71F8D1045CD8D15B0B8D28068C1B0DC90583FF2FA5
                  Malicious:false
                  Preview:{"af":"afr\u00edkanska","af_NA":"afr\u00edkanska (Namib\u00eda)","af_ZA":"afr\u00edkanska (Su\u00f0ur-Afr\u00edka)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanska","sq_AL":"albanska (Alban\u00eda)","sq_XK":"albanska (K\u00f3s\u00f3v\u00f3)","sq_MK":"albanska (Maked\u00f3n\u00eda)","am":"amhar\u00edska","am_ET":"amhar\u00edska (E\u00fe\u00ed\u00f3p\u00eda)","ar":"arab\u00edska","ar_DZ":"arab\u00edska (Als\u00edr)","ar_BH":"arab\u00edska (Barein)","ar_DJ":"arab\u00edska (Dj\u00edb\u00fat\u00ed)","ar_EG":"arab\u00edska (Egyptaland)","ar_ER":"arab\u00edska (Er\u00edtrea)","ar_PS":"arab\u00edska (Heimastj\u00f3rnarsv\u00e6\u00f0i Palest\u00ednumanna)","ar_IQ":"arab\u00edska (\u00cdrak)","ar_IL":"arab\u00edska (\u00cdsrael)","ar_YE":"arab\u00edska (Jemen)","ar_JO":"arab\u00edska (J\u00f3rdan\u00eda)","ar_QA":"arab\u00edska (Katar)","ar_KM":"arab\u00edska (K\u00f3moreyjar)","ar_KW":"arab\u00edska (K\u00faveit)","ar_LB":"arab\u00edska (L\u00edbanon)","ar_LY":"arab\u00edska (L\u00edb\u00eda)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15925
                  Entropy (8bit):4.88598469502593
                  Encrypted:false
                  SSDEEP:384:uA2HRX47cS9g5NvXnCiQslLQo3J6u48/H/HqoyJ5dEshaolfXiCecPNoE4UA:u5RScig5RCiQslL9ih7y
                  MD5:99E2DC0AC952C2163A6075AB3F5897FF
                  SHA1:83768E83ACAC120F0CF6135FD41286773FD5C6B7
                  SHA-256:7C29E9BB329912967C2F6B23ADD57EBEB0B93E61205C6DA4FE0B1249D6D51AC4
                  SHA-512:1936C8868815AA30DF9A5ED3807457155986A9E5D1856D5D9B54A463BBAE372780250C637AD48351E4D014F5C83F26F29AD9519EC570329CE76AFCDFF0FA6128
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sudafrica)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanese","sq_AL":"albanese (Albania)","sq_XK":"albanese (Kosovo)","sq_MK":"albanese (Repubblica di Macedonia)","am":"amarico","am_ET":"amarico (Etiopia)","ar":"arabo","ar_DZ":"arabo (Algeria)","ar_SA":"arabo (Arabia Saudita)","ar_BH":"arabo (Bahrein)","ar_TD":"arabo (Ciad)","ar_KM":"arabo (Comore)","ar_EG":"arabo (Egitto)","ar_AE":"arabo (Emirati Arabi Uniti)","ar_ER":"arabo (Eritrea)","ar_DJ":"arabo (Gibuti)","ar_JO":"arabo (Giordania)","ar_IQ":"arabo (Iraq)","ar_IL":"arabo (Israele)","ar_KW":"arabo (Kuwait)","ar_LB":"arabo (Libano)","ar_LY":"arabo (Libia)","ar_MA":"arabo (Marocco)","ar_MR":"arabo (Mauritania)","ar_OM":"arabo (Oman)","ar_QA":"arabo (Qatar)","ar_EH":"arabo (Sahara Occidentale)","ar_SY":"arabo (Siria)","ar_SO":"arabo (Somalia)","ar_SS":"arabo (Sudan del Sud)","ar_SD":"arabo (Sudan)","ar_PS":"arabo (Territori palestinesi)","ar_TN":"arabo (Tunisia)","a
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):38631
                  Entropy (8bit):4.313432358347198
                  Encrypted:false
                  SSDEEP:768:nYtto0k0AyTcIFYs18aEBDAjmOc/Sygbkw2iuAatqb4xQI5CTSRodv8R8e8/Q8cx:0to0kKcIFYsO/Uc/9qb4xQ1TSRodvOFH
                  MD5:308371A4CE5BCBFB667DFCAA8975DFA9
                  SHA1:601FF4627BCB7FB7E855EF4F52EA2BFC096C3DD3
                  SHA-256:4A7802F87F6CF260D2B44528483BAD1EB97D6C9CAD78290554F91AFB53B27BCE
                  SHA-512:2B4615F956B9EE9D69156C6D472EFDFA10031C7418C5A6739932E2C71499F54F2C5300A602E1C370693E2C65DAFDD4EEEAD4428DA24E7E3E6615E55CD84324A8
                  Malicious:false
                  Preview:{"is":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e","is_IS":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9)","ga":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e","ga_IE":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9)","ak":"\u30a2\u30ab\u30f3\u8a9e","ak_GH":"\u30a2\u30ab\u30f3\u8a9e (\u30ac\u30fc\u30ca)","az":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e","az_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57)","az_Latn_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30e9\u30c6\u30f3\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Latn":"\u30a2\u30bc\u30eb\u30d0\u30a4\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):38631
                  Entropy (8bit):4.313432358347198
                  Encrypted:false
                  SSDEEP:768:nYtto0k0AyTcIFYs18aEBDAjmOc/Sygbkw2iuAatqb4xQI5CTSRodv8R8e8/Q8cx:0to0kKcIFYsO/Uc/9qb4xQ1TSRodvOFH
                  MD5:308371A4CE5BCBFB667DFCAA8975DFA9
                  SHA1:601FF4627BCB7FB7E855EF4F52EA2BFC096C3DD3
                  SHA-256:4A7802F87F6CF260D2B44528483BAD1EB97D6C9CAD78290554F91AFB53B27BCE
                  SHA-512:2B4615F956B9EE9D69156C6D472EFDFA10031C7418C5A6739932E2C71499F54F2C5300A602E1C370693E2C65DAFDD4EEEAD4428DA24E7E3E6615E55CD84324A8
                  Malicious:false
                  Preview:{"is":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e","is_IS":"\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30b9\u30e9\u30f3\u30c9)","ga":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e","ga_IE":"\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9\u8a9e (\u30a2\u30a4\u30eb\u30e9\u30f3\u30c9)","ak":"\u30a2\u30ab\u30f3\u8a9e","ak_GH":"\u30a2\u30ab\u30f3\u8a9e (\u30ac\u30fc\u30ca)","az":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e","az_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Cyrl":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30ad\u30ea\u30eb\u6587\u5b57)","az_Latn_AZ":"\u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3\u8a9e (\u30e9\u30c6\u30f3\u6587\u5b57, \u30a2\u30bc\u30eb\u30d0\u30a4\u30b8\u30e3\u30f3)","az_Latn":"\u30a2\u30bc\u30eb\u30d0\u30a4\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63674
                  Entropy (8bit):3.6901696974646603
                  Encrypted:false
                  SSDEEP:384:Sry+3kb4jIsPEuhEwtQmC26pC0Zy/wWNZm52JhJLWkWJp3GkZ1QC48H9sEp7:2K6SX
                  MD5:115A96CAE677145A8F4E2AD6030EDC37
                  SHA1:B3345C3B41A777DDEB1E6AE371D193954F6BD247
                  SHA-256:5B4BA689BAD1AE279D6D2D70F869B0DB49E57FB1AACD4BBE14A697E124AA564E
                  SHA-512:F8DD6EF0209BF9051AE6412E31525377EB34498A8494150F9794A39219AF03E8244E6D9AD1205A5A28BB2C7AFE7CF9E2795C0281A7E7E80AAA82F86654434F64
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8","az_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0)","az_Latn_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10da\u10d0\u10d7\u10d8\u10dc\u10e3\u10e0\u10d8, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Latn":"\u10d0\u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63674
                  Entropy (8bit):3.6901696974646603
                  Encrypted:false
                  SSDEEP:384:Sry+3kb4jIsPEuhEwtQmC26pC0Zy/wWNZm52JhJLWkWJp3GkZ1QC48H9sEp7:2K6SX
                  MD5:115A96CAE677145A8F4E2AD6030EDC37
                  SHA1:B3345C3B41A777DDEB1E6AE371D193954F6BD247
                  SHA-256:5B4BA689BAD1AE279D6D2D70F869B0DB49E57FB1AACD4BBE14A697E124AA564E
                  SHA-512:F8DD6EF0209BF9051AE6412E31525377EB34498A8494150F9794A39219AF03E8244E6D9AD1205A5A28BB2C7AFE7CF9E2795C0281A7E7E80AAA82F86654434F64
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8","az_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Cyrl":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10d9\u10d8\u10e0\u10d8\u10da\u10d8\u10ea\u10d0)","az_Latn_AZ":"\u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10e3\u10da\u10d8 (\u10da\u10d0\u10d7\u10d8\u10dc\u10e3\u10e0\u10d8, \u10d0\u10d6\u10d4\u10e0\u10d1\u10d0\u10d8\u10ef\u10d0\u10dc\u10d8)","az_Latn":"\u10d0\u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17548
                  Entropy (8bit):5.167377868375075
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdIkisC4Fqs7IepxtZxgV8phZ350D1hJ1:oCFtYNdzvDdIR/4F7MMxtZx9Z350D1N
                  MD5:8CA28768445DEFE7A117CD5A11D74FBA
                  SHA1:34E1C0B4518A5CB1B16B4E48F8B5741574CF0278
                  SHA-256:E22CA5ECF332821B4B5757E04F858394E117103F1B001AE28A7609CD4E1CF57C
                  SHA-512:79E92F6AF3AB173531828B1D4F9D53951620D8DD6A982EFD32F510F83938F596B721F42761748AA6157C95C9BB098BEF85A27D07ACEEE54FF9843D0AC88BBE6F
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17548
                  Entropy (8bit):5.167377868375075
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdIkisC4Fqs7IepxtZxgV8phZ350D1hJ1:oCFtYNdzvDdIR/4F7MMxtZx9Z350D1N
                  MD5:8CA28768445DEFE7A117CD5A11D74FBA
                  SHA1:34E1C0B4518A5CB1B16B4E48F8B5741574CF0278
                  SHA-256:E22CA5ECF332821B4B5757E04F858394E117103F1B001AE28A7609CD4E1CF57C
                  SHA-512:79E92F6AF3AB173531828B1D4F9D53951620D8DD6A982EFD32F510F83938F596B721F42761748AA6157C95C9BB098BEF85A27D07ACEEE54FF9843D0AC88BBE6F
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):65453
                  Entropy (8bit):3.7247150662497335
                  Encrypted:false
                  SSDEEP:384:9N7IrqSvMrYfoWpUUATBihs0TATz9RVLitJLo1udF4wt6f1LXEwhS0p1Gna389C9:n+wWpUUA9ihs8ZCf+whp8V0Cy9
                  MD5:836780EF5836E4ACF454BB5E4D0FDF20
                  SHA1:B0789F4FF7D06D86C31B838BA565A8BC819B253B
                  SHA-256:23F8FD376E725B190ED78715416259B02546B3D557C057C5B581094E89DAAF50
                  SHA-512:C23776213ADD6E3B86A19FB96A931C797F8A94553CCB3F68CB33B9FEB5C8A9100B5813E253EEED5ABDC12CA888B336F72E19F6FA89EE411AB61ADD727C98B673
                  Malicious:false
                  Preview:{"en":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456","en_AU":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u0432\u0441\u0442\u0440\u0430\u043b\u0438\u044f)","en_VI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0412\u0438\u0440\u0433\u0438\u043d \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_UM":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428-\u0442\u044b\u04a3 \u0456\u0448\u043a\u0456 \u043a\u0456\u0448\u0456 \u0430\u0440\u0430\u043b\u0434\u0430\u0440\u044b)","en_US":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u049a\u0428)","en_AS":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043c\u0435\u0440\u0438\u043a\u0430\u043d \u0421\u0430\u043c\u043e\u0430\u0441\u044b)","en_AI":"\u0430\u0493\u044b\u043b\u0448\u044b\u043d \u0442\u0456\u043b\u0456 (\u0410\u043d\u0433\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15708
                  Entropy (8bit):5.0231776509247315
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/FFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAtFb9t0lW7Ng1n
                  MD5:70853AF108684CDBE437941095D0FE80
                  SHA1:A7201AC1C0EB9851BAE2F71875657131AE6F7141
                  SHA-256:C5A7CA89DF8D6EC8EE631979CB98A0BBCA659DBD8BA4947E20C5768EF0C862B7
                  SHA-512:082F6D37BE5071A35F2070BA619F3EE72F03E50624494C9CA116F4C0C42D30CAC80A9A1710E67E609B3017F4539796B501765191C3E9DCA374B3324D82683B72
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15708
                  Entropy (8bit):5.0231776509247315
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/FFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAtFb9t0lW7Ng1n
                  MD5:70853AF108684CDBE437941095D0FE80
                  SHA1:A7201AC1C0EB9851BAE2F71875657131AE6F7141
                  SHA-256:C5A7CA89DF8D6EC8EE631979CB98A0BBCA659DBD8BA4947E20C5768EF0C862B7
                  SHA-512:082F6D37BE5071A35F2070BA619F3EE72F03E50624494C9CA116F4C0C42D30CAC80A9A1710E67E609B3017F4539796B501765191C3E9DCA374B3324D82683B72
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57059
                  Entropy (8bit):4.031116392551929
                  Encrypted:false
                  SSDEEP:384:1Yxp6jY0ctMD3wI+q3HTXU9zGCTNlVg3v/gOINLmfXRpyiQl9I/v4slvHtuP0tPV:TT6kALqe4YElohyHzkx2RKHk
                  MD5:943EAEFF8CF3B6B9BEFCAC453CD3EE2F
                  SHA1:82450CDFBBEA05A13FD8FFEC2054762DD9BFDD92
                  SHA-256:47E917E6FA2C5BCBF29D75374D4489EA6D4CF7D03D9F385B28424CA47E5547C2
                  SHA-512:68AE433DEAAC2453361896A69C3C7FA28570001FF8E58DA92E828583A582EF9F10FEDFEC27BB31685BB24DDF22373E0C01285196C95587CB21982145D4245C97
                  Malicious:false
                  Preview:{"kn":"\u1780\u1793\u17d2\u1793\u178a","kn_IN":"\u1780\u1793\u17d2\u1793\u178a (\u17a5\u178e\u17d2\u178c\u17b6)","ca":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793","ca_FR":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u1794\u17b6\u179a\u17b6\u17c6\u1784)","ca_AD":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u1784\u17cb\u178a\u17bc\u179a\u17c9\u17b6)","ca_IT":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17ca\u17b8\u178f\u17b6\u179b\u17b8)","ca_ES":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17c1\u179f\u17d2\u1794\u17c9\u17b6\u1789)","ks":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a","ks_Arab_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb, \u17a5\u178e\u17d2\u178c\u17b6)","ks_Arab":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb)","ks_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a5\u178e\u17d2\u178c\u17b6)","kk":"\u1780\u17b6\u17a0\u17d2\u179f\u17b6\u1780\u17cb\u179f\u17d2\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57059
                  Entropy (8bit):4.031116392551929
                  Encrypted:false
                  SSDEEP:384:1Yxp6jY0ctMD3wI+q3HTXU9zGCTNlVg3v/gOINLmfXRpyiQl9I/v4slvHtuP0tPV:TT6kALqe4YElohyHzkx2RKHk
                  MD5:943EAEFF8CF3B6B9BEFCAC453CD3EE2F
                  SHA1:82450CDFBBEA05A13FD8FFEC2054762DD9BFDD92
                  SHA-256:47E917E6FA2C5BCBF29D75374D4489EA6D4CF7D03D9F385B28424CA47E5547C2
                  SHA-512:68AE433DEAAC2453361896A69C3C7FA28570001FF8E58DA92E828583A582EF9F10FEDFEC27BB31685BB24DDF22373E0C01285196C95587CB21982145D4245C97
                  Malicious:false
                  Preview:{"kn":"\u1780\u1793\u17d2\u1793\u178a","kn_IN":"\u1780\u1793\u17d2\u1793\u178a (\u17a5\u178e\u17d2\u178c\u17b6)","ca":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793","ca_FR":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u1794\u17b6\u179a\u17b6\u17c6\u1784)","ca_AD":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u1784\u17cb\u178a\u17bc\u179a\u17c9\u17b6)","ca_IT":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17ca\u17b8\u178f\u17b6\u179b\u17b8)","ca_ES":"\u1780\u17b6\u178f\u17b6\u17a1\u17b6\u1793 (\u17a2\u17c1\u179f\u17d2\u1794\u17c9\u17b6\u1789)","ks":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a","ks_Arab_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb, \u17a5\u178e\u17d2\u178c\u17b6)","ks_Arab":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a2\u17b6\u179a\u17c9\u17b6\u1794\u17cb)","ks_IN":"\u1780\u17b6\u179f\u17d2\u1798\u17c0\u179a (\u17a5\u178e\u17d2\u178c\u17b6)","kk":"\u1780\u17b6\u17a0\u17d2\u179f\u17b6\u1780\u17cb\u179f\u17d2\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60543
                  Entropy (8bit):3.8131116388005357
                  Encrypted:false
                  SSDEEP:1536:wVtz7e9p7gxnmcXzCm5091PFLnPiMwUqLgtIm:wVtz7e9p76nmcXzCm507PFLnPiMwUqLU
                  MD5:519B2EB0609D9C91EF9C9991F2E8982B
                  SHA1:B845769391E510C7771053D47B768A0C11443416
                  SHA-256:80E6652D4103A4B03391775E23C94051EAA8BF4D607B4CF8BD48E82823D9AC05
                  SHA-512:097D2FD9A7C79B284B18841086A69911702609FD6B925C8B1E630AEC287C0DC1E0E7FB3E50BA63AFEB5086FDC437FFEB63390AF5963B0ADF2177279DA0EAB5CE
                  Malicious:false
                  Preview:{"am":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd","am_ET":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd (\u0c87\u0ca5\u0cbf\u0caf\u0ccb\u0caa\u0cbf\u0caf\u0cbe)","ak":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd","ak_GH":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd (\u0c98\u0cbe\u0ca8\u0cbe)","az":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf","az_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd)","az_Cyrl_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb8\u0cbf\u0cb0\u0cbf\u0cb2\u0cbf\u0c95\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60543
                  Entropy (8bit):3.8131116388005357
                  Encrypted:false
                  SSDEEP:1536:wVtz7e9p7gxnmcXzCm5091PFLnPiMwUqLgtIm:wVtz7e9p76nmcXzCm507PFLnPiMwUqLU
                  MD5:519B2EB0609D9C91EF9C9991F2E8982B
                  SHA1:B845769391E510C7771053D47B768A0C11443416
                  SHA-256:80E6652D4103A4B03391775E23C94051EAA8BF4D607B4CF8BD48E82823D9AC05
                  SHA-512:097D2FD9A7C79B284B18841086A69911702609FD6B925C8B1E630AEC287C0DC1E0E7FB3E50BA63AFEB5086FDC437FFEB63390AF5963B0ADF2177279DA0EAB5CE
                  Malicious:false
                  Preview:{"am":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd","am_ET":"\u0c85\u0c82\u0cb9\u0cb0\u0cbf\u0c95\u0ccd (\u0c87\u0ca5\u0cbf\u0caf\u0ccb\u0caa\u0cbf\u0caf\u0cbe)","ak":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd","ak_GH":"\u0c85\u0c95\u0cbe\u0ca8\u0ccd (\u0c98\u0cbe\u0ca8\u0cbe)","az":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf","az_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)","az_Latn":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb2\u0ccd\u0caf\u0cbe\u0c9f\u0cbf\u0ca8\u0ccd)","az_Cyrl_AZ":"\u0c85\u0c9c\u0cc6\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0cbf (\u0cb8\u0cbf\u0cb0\u0cbf\u0cb2\u0cbf\u0c95\u0ccd, \u0c85\u0c9c\u0cb0\u0ccd\u0cac\u0cc8\u0c9c\u0cbe\u0ca8\u0ccd)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32559
                  Entropy (8bit):4.500692401223607
                  Encrypted:false
                  SSDEEP:384:jQuqy6Uh2AEFMKhK/kWDdjtuZVSzyuVQ4Ym5WvlEvlQvljPvlVP7pns5:Muqy9h2AEFHKNdjtuey3ms7zpns5
                  MD5:776090CE18472FFFC8E4038E2EADCDFB
                  SHA1:647CAC825C47AB09A366F5A7EE13F562EABBF18C
                  SHA-256:1B61F4D223525454A9FC99527196FF677BFFD62C1914A3DFD8CD58BAAFC67939
                  SHA-512:D05DB5BD3C3A3B85C5F1E9A05493B479AFC166006B98C994FEF51D6FA19C544D5CECE9FFF7C96703966D429BD96B721977D23E6371134B1601466E8C90F87E66
                  Malicious:false
                  Preview:{"lg":"\uac04\ub2e4\uc5b4","lg_UG":"\uac04\ub2e4\uc5b4 (\uc6b0\uac04\ub2e4)","gl":"\uac08\ub9ac\uc2dc\uc544\uc5b4","gl_ES":"\uac08\ub9ac\uc2dc\uc544\uc5b4 (\uc2a4\ud398\uc778)","gu":"\uad6c\uc790\ub77c\ud2b8\uc5b4","gu_IN":"\uad6c\uc790\ub77c\ud2b8\uc5b4 (\uc778\ub3c4)","el":"\uadf8\ub9ac\uc2a4\uc5b4","el_GR":"\uadf8\ub9ac\uc2a4\uc5b4 (\uadf8\ub9ac\uc2a4)","el_CY":"\uadf8\ub9ac\uc2a4\uc5b4 (\uc0ac\uc774\ud504\ub7ec\uc2a4)","kl":"\uadf8\ub9b0\ub780\ub4dc\uc5b4","kl_GL":"\uadf8\ub9b0\ub780\ub4dc\uc5b4 (\uadf8\ub9b0\ub780\ub4dc)","nl":"\ub124\ub35c\ub780\ub4dc\uc5b4","nl_NL":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc)","nl_BQ":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc\ub839 \uce74\ub9ac\ube0c)","nl_BE":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ubca8\uae30\uc5d0)","nl_SR":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc218\ub9ac\ub0a8)","nl_SX":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc2e0\ud2b8\ub9c8\ub974\ud134)","nl_AW":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc544\ub8e8\ubc14)","nl_CW":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32559
                  Entropy (8bit):4.500692401223607
                  Encrypted:false
                  SSDEEP:384:jQuqy6Uh2AEFMKhK/kWDdjtuZVSzyuVQ4Ym5WvlEvlQvljPvlVP7pns5:Muqy9h2AEFHKNdjtuey3ms7zpns5
                  MD5:776090CE18472FFFC8E4038E2EADCDFB
                  SHA1:647CAC825C47AB09A366F5A7EE13F562EABBF18C
                  SHA-256:1B61F4D223525454A9FC99527196FF677BFFD62C1914A3DFD8CD58BAAFC67939
                  SHA-512:D05DB5BD3C3A3B85C5F1E9A05493B479AFC166006B98C994FEF51D6FA19C544D5CECE9FFF7C96703966D429BD96B721977D23E6371134B1601466E8C90F87E66
                  Malicious:false
                  Preview:{"lg":"\uac04\ub2e4\uc5b4","lg_UG":"\uac04\ub2e4\uc5b4 (\uc6b0\uac04\ub2e4)","gl":"\uac08\ub9ac\uc2dc\uc544\uc5b4","gl_ES":"\uac08\ub9ac\uc2dc\uc544\uc5b4 (\uc2a4\ud398\uc778)","gu":"\uad6c\uc790\ub77c\ud2b8\uc5b4","gu_IN":"\uad6c\uc790\ub77c\ud2b8\uc5b4 (\uc778\ub3c4)","el":"\uadf8\ub9ac\uc2a4\uc5b4","el_GR":"\uadf8\ub9ac\uc2a4\uc5b4 (\uadf8\ub9ac\uc2a4)","el_CY":"\uadf8\ub9ac\uc2a4\uc5b4 (\uc0ac\uc774\ud504\ub7ec\uc2a4)","kl":"\uadf8\ub9b0\ub780\ub4dc\uc5b4","kl_GL":"\uadf8\ub9b0\ub780\ub4dc\uc5b4 (\uadf8\ub9b0\ub780\ub4dc)","nl":"\ub124\ub35c\ub780\ub4dc\uc5b4","nl_NL":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc)","nl_BQ":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc\ub839 \uce74\ub9ac\ube0c)","nl_BE":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ubca8\uae30\uc5d0)","nl_SR":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc218\ub9ac\ub0a8)","nl_SX":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc2e0\ud2b8\ub9c8\ub974\ud134)","nl_AW":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc544\ub8e8\ubc14)","nl_CW":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):32559
                  Entropy (8bit):4.500692401223607
                  Encrypted:false
                  SSDEEP:384:jQuqy6Uh2AEFMKhK/kWDdjtuZVSzyuVQ4Ym5WvlEvlQvljPvlVP7pns5:Muqy9h2AEFHKNdjtuey3ms7zpns5
                  MD5:776090CE18472FFFC8E4038E2EADCDFB
                  SHA1:647CAC825C47AB09A366F5A7EE13F562EABBF18C
                  SHA-256:1B61F4D223525454A9FC99527196FF677BFFD62C1914A3DFD8CD58BAAFC67939
                  SHA-512:D05DB5BD3C3A3B85C5F1E9A05493B479AFC166006B98C994FEF51D6FA19C544D5CECE9FFF7C96703966D429BD96B721977D23E6371134B1601466E8C90F87E66
                  Malicious:false
                  Preview:{"lg":"\uac04\ub2e4\uc5b4","lg_UG":"\uac04\ub2e4\uc5b4 (\uc6b0\uac04\ub2e4)","gl":"\uac08\ub9ac\uc2dc\uc544\uc5b4","gl_ES":"\uac08\ub9ac\uc2dc\uc544\uc5b4 (\uc2a4\ud398\uc778)","gu":"\uad6c\uc790\ub77c\ud2b8\uc5b4","gu_IN":"\uad6c\uc790\ub77c\ud2b8\uc5b4 (\uc778\ub3c4)","el":"\uadf8\ub9ac\uc2a4\uc5b4","el_GR":"\uadf8\ub9ac\uc2a4\uc5b4 (\uadf8\ub9ac\uc2a4)","el_CY":"\uadf8\ub9ac\uc2a4\uc5b4 (\uc0ac\uc774\ud504\ub7ec\uc2a4)","kl":"\uadf8\ub9b0\ub780\ub4dc\uc5b4","kl_GL":"\uadf8\ub9b0\ub780\ub4dc\uc5b4 (\uadf8\ub9b0\ub780\ub4dc)","nl":"\ub124\ub35c\ub780\ub4dc\uc5b4","nl_NL":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc)","nl_BQ":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ub124\ub35c\ub780\ub4dc\ub839 \uce74\ub9ac\ube0c)","nl_BE":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\ubca8\uae30\uc5d0)","nl_SR":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc218\ub9ac\ub0a8)","nl_SX":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc2e0\ud2b8\ub9c8\ub974\ud134)","nl_AW":"\ub124\ub35c\ub780\ub4dc\uc5b4 (\uc544\ub8e8\ubc14)","nl_CW":
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56703
                  Entropy (8bit):3.9944070174345585
                  Encrypted:false
                  SSDEEP:768:y1twWv6Pi/HKmxQJ5BAji5qFLgbtoiVD2io:tWv6qPKmxQJ5S+5qFLghpVDzo
                  MD5:332DC5172AB3F99F592AB72517F280D3
                  SHA1:F0439FBEDAC697C3D31AFE1D75FFB0AB086BDE7C
                  SHA-256:0A04BE6E53A5ED64013834D7EA64A84407DD269835096B810546328E7602FC09
                  SHA-512:6840443370C516A822C1369559823B2D639315710C832E02823982FD01E2C408E95082922DA8BFE08FAB023E30144D726A56904EA378E0A4DDBD391799BAB69F
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_JO":"Arabic (Jordan)","ar_SS":"Arabic (South Sudan)","nl_CW":"Dutch (Cura\u00e7ao)","nl_SX":"Dutch (Sint Maarten)","en_DG":"English (Diego Garcia)","en_FM":"English (Micronesia)","en_SX":"English (Sint Maarten)","en_SS":"English (South Sudan)","fo_FO":"Faroese (Faroe Islands)","sr_Cyrl_XK":"Serbian (Cyrillic, Kosovo)","sr_XK":"Serbian (Kosovo)","sr_Latn_XK":"Serbian (Latin, Kosovo)","es_IC":"Spanish (Canary Islands)","es_EA":"Spanish (Ceuta & Melilla)","ug":"Uyghur","ug_Arab_CN":"Uyghur (Arabic, China)","ug_Arab":"Uyghur (Arabic)","ug_CN":"Uyghur (China)","is":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9","is_IS":"\u0622\u06cc\u0650\u0633\u0644\u06cc\u0646\u0688\u0650\u06a9 (\u0627\u064e\u06cc\u0650\u0633\u0644\u06cc\u0646\u065b\u0691)","it":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646","it_IT":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u0646 (\u0627\u0650\u0679\u0644\u06cc)","it_CH":"\u0627\u0650\u0679\u06cc\u0644\u06cc\u064e\u06
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15703
                  Entropy (8bit):5.0241641089600435
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkzCg2Fs+DrA/tFrgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzus+DrAlFr9t0lW7NhWn
                  MD5:0EF6EE4B8E1AE1E800E1DAB3B8EE85DE
                  SHA1:791FD5163D1FEE4E2BB59E2A835D88505F24279B
                  SHA-256:036D192637E85B4726E2C1ACAFAFD39860CB61A20B6AA96E1586B7FCFAE2DD5A
                  SHA-512:CC66156622D7323F11764827E0195365FDFBA0F9F86A7AE72D0B8A0EDECA1276AFDA8611AAAECAC4C8CB4C3477A2DB891E4D3B018F75032601A3B613CC5549BC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15703
                  Entropy (8bit):5.0241641089600435
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkzCg2Fs+DrA/tFrgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzus+DrAlFr9t0lW7NhWn
                  MD5:0EF6EE4B8E1AE1E800E1DAB3B8EE85DE
                  SHA1:791FD5163D1FEE4E2BB59E2A835D88505F24279B
                  SHA-256:036D192637E85B4726E2C1ACAFAFD39860CB61A20B6AA96E1586B7FCFAE2DD5A
                  SHA-512:CC66156622D7323F11764827E0195365FDFBA0F9F86A7AE72D0B8A0EDECA1276AFDA8611AAAECAC4C8CB4C3477A2DB891E4D3B018F75032601A3B613CC5549BC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57921
                  Entropy (8bit):3.6838935497795764
                  Encrypted:false
                  SSDEEP:768:lbiqJwT40+vEI5UcBvPF6FhKWdZCV/7DCIu:lbiqJwT40+vEIpBvPF6FhKWdZCl7DVu
                  MD5:27E97F6B12A5B46C03BD869470C1AD02
                  SHA1:84F61789642D1188B422D66545E062E1A7515CF7
                  SHA-256:B661883AA286043018D9C0F0A9C04645BAD1AFA11329771D3B831FF0D5E04751
                  SHA-512:7B196AF7EE84F74317E2AA6D2095BE3374C4ABF97AD0BF942CCC524D4A3C240935BFDF0134E72ED79ECC3044AEF98B9B44DA9858DC3FC8373B596DE1EB8009C3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041a\u0438\u0440\u0438\u043b\u0438\u043a)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d\u0447\u0430 (\u041b\u0430\u0442\u044b\u043d)","ak":"\u0430\u043a\u0430\u043d\u0447\u0430","ak_GH":"\u0430\u043a\u0430\u043d\u0447\u0430 (\u0413\u0430\u043d\u0430)","sq":"\u0430\u043b\u0431\u043
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18054
                  Entropy (8bit):5.06954983933452
                  Encrypted:false
                  SSDEEP:384:rB8LM/9FdFAaRPcwxLo9U7fz/fDXB82euaVz:F8LM/HAaRZ3fzHDXB8j
                  MD5:651707F1A24FF24113C023AEAE2B09AF
                  SHA1:8EE43EC83CAC5D3C2D50ED52E9DADBBE45B136D4
                  SHA-256:7D96F4D6AD36C29F7AED0A37E10BA41ED02394238A8E52168D423604C7EE7D89
                  SHA-512:F41B5504EC1CA6673340DD6E98B5BA2F472171A16B2518FFAFA46356AEE54868259730E8D5E91FC45554CE22585706EB9DD9B2F7653E542E006941A980EFB862
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanesch","sq_AL":"Albanesch (Albanien)","sq_XK":"Albanesch (Kosovo)","sq_MK":"Albanesch (Mazedonien)","am":"Amharesch","am_ET":"Amharesch (Ethiopien)","ar":"Arabesch","ar_DZ":"Arabesch (Algerien)","ar_BH":"Arabesch (Bahrain)","ar_DJ":"Arabesch (Dschibuti)","ar_EG":"Arabesch (Egypten)","ar_ER":"Arabesch (Eritrea)","ar_IQ":"Arabesch (Irak)","ar_IL":"Arabesch (Israel)","ar_YE":"Arabesch (Jemen)","ar_JO":"Arabesch (Jordanien)","ar_QA":"Arabesch (Katar)","ar_KM":"Arabesch (Komoren)","ar_KW":"Arabesch (Kuwait)","ar_LB":"Arabesch (Libanon)","ar_LY":"Arabesch (Libyen)","ar_MA":"Arabesch (Marokko)","ar_MR":"Arabesch (Mauretanien)","ar_OM":"Arabesch (Oman)","ar_PS":"Arabesch (Palestinensesch Autonomiegebidder)","ar_SA":"Arabesch (Saudi-Arabien)","ar_SO":"Arabesch (Somalia)","ar_SD":"Arabesch (Sudan)","ar_SS":"Arabesch (S\u00fcdsudan)","ar_SY":"Arabesch (Syrien)","ar_TD"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18054
                  Entropy (8bit):5.06954983933452
                  Encrypted:false
                  SSDEEP:384:rB8LM/9FdFAaRPcwxLo9U7fz/fDXB82euaVz:F8LM/HAaRZ3fzHDXB8j
                  MD5:651707F1A24FF24113C023AEAE2B09AF
                  SHA1:8EE43EC83CAC5D3C2D50ED52E9DADBBE45B136D4
                  SHA-256:7D96F4D6AD36C29F7AED0A37E10BA41ED02394238A8E52168D423604C7EE7D89
                  SHA-512:F41B5504EC1CA6673340DD6E98B5BA2F472171A16B2518FFAFA46356AEE54868259730E8D5E91FC45554CE22585706EB9DD9B2F7653E542E006941A980EFB862
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (S\u00fcdafrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanesch","sq_AL":"Albanesch (Albanien)","sq_XK":"Albanesch (Kosovo)","sq_MK":"Albanesch (Mazedonien)","am":"Amharesch","am_ET":"Amharesch (Ethiopien)","ar":"Arabesch","ar_DZ":"Arabesch (Algerien)","ar_BH":"Arabesch (Bahrain)","ar_DJ":"Arabesch (Dschibuti)","ar_EG":"Arabesch (Egypten)","ar_ER":"Arabesch (Eritrea)","ar_IQ":"Arabesch (Irak)","ar_IL":"Arabesch (Israel)","ar_YE":"Arabesch (Jemen)","ar_JO":"Arabesch (Jordanien)","ar_QA":"Arabesch (Katar)","ar_KM":"Arabesch (Komoren)","ar_KW":"Arabesch (Kuwait)","ar_LB":"Arabesch (Libanon)","ar_LY":"Arabesch (Libyen)","ar_MA":"Arabesch (Marokko)","ar_MR":"Arabesch (Mauretanien)","ar_OM":"Arabesch (Oman)","ar_PS":"Arabesch (Palestinensesch Autonomiegebidder)","ar_SA":"Arabesch (Saudi-Arabien)","ar_SO":"Arabesch (Somalia)","ar_SD":"Arabesch (Sudan)","ar_SS":"Arabesch (S\u00fcdsudan)","ar_SY":"Arabesch (Syrien)","ar_TD"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16713
                  Entropy (8bit):5.00158005880574
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdC4FgqfA7tmxo8QOo1YcgX4Z9MUpbVcphZ350D1hJ1:oCFtYNdzvDdC4FgGuu4TMUpGZ350D1N
                  MD5:1198076A1B16B7D48F84E29E9788040F
                  SHA1:825AC2EC6ECD3E7D9C88FF938E178A3D1E180579
                  SHA-256:294CA36D8C7C7D6327F830A80BADD8D8793EF863D45644A76AF4A6723FD8F651
                  SHA-512:4677E22DC7BE77936F2F5473D02AA495CE0BA2ABF13813C4B2C85DCC21F44651FB018B399623867F53E998C6CCF993B69CA49D00464EC6304AEBE7EC2854F6EC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16713
                  Entropy (8bit):5.00158005880574
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdC4FgqfA7tmxo8QOo1YcgX4Z9MUpbVcphZ350D1hJ1:oCFtYNdzvDdC4FgGuu4TMUpGZ350D1N
                  MD5:1198076A1B16B7D48F84E29E9788040F
                  SHA1:825AC2EC6ECD3E7D9C88FF938E178A3D1E180579
                  SHA-256:294CA36D8C7C7D6327F830A80BADD8D8793EF863D45644A76AF4A6723FD8F651
                  SHA-512:4677E22DC7BE77936F2F5473D02AA495CE0BA2ABF13813C4B2C85DCC21F44651FB018B399623867F53E998C6CCF993B69CA49D00464EC6304AEBE7EC2854F6EC
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19534
                  Entropy (8bit):5.1629822691861005
                  Encrypted:false
                  SSDEEP:384:PsCFtYNdzPyDd7XFSIBT7OZoCgGO5cAFB7qbwg7eV8phZ350D1hJZ:UCFtYNdzqDd7XFWCDWbw8PZ350D1h
                  MD5:0033FD816C3FD2E12D7403A88F48267A
                  SHA1:0EC4B584EBB38819C84908F27A71085B1A3E0888
                  SHA-256:BAD6519C8E1171763CDED59C37C35B4D0A2FFF88D023B4FFBC4104E8886D72AD
                  SHA-512:79EF1C528C149D2453C74BAFD06A504D6EB6F347CCD322B898A0C099B8869FA0E8A757575F4631EF0BE1D45094F876EEF6E1C55B401FE516A89088D0B6F4A02B
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"akan","ak_GH":"akan (Gana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"C
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):53162
                  Entropy (8bit):3.9947729097163105
                  Encrypted:false
                  SSDEEP:384:5X6GCz4m2F3XRWoMfZKyzO4by7mpRbSXjsF5QHmQ5+Potx3A9dF4cVG48QZwxbvw:LRIHIi
                  MD5:66CBCBB10D379C7370C93E5F58FEFA85
                  SHA1:13276FF680E98DA3C12C40C18857A665D8496136
                  SHA-256:6FCF43FC85108C746B336E665D2472849344D21B14F7688F5F96BA2F1B86E2C4
                  SHA-512:D0C2086D2669BF4576B3CA448B18AB2AE72DD375BADC9F46615C9AEFFBAB5297B8E84768D81302118F18D522F94D93839AED2CEE0AF6E3A966709892855AD3D9
                  Malicious:false
                  Preview:{"el":"\u0e81\u0ea3\u0eb5\u0e81","el_GR":"\u0e81\u0ea3\u0eb5\u0e81 (\u0e81\u0ea3\u0eb5\u0e8a)","el_CY":"\u0e81\u0ea3\u0eb5\u0e81 (\u0ec4\u0e8a\u0e9b\u0ea3\u0eb1\u0eaa)","kl":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94","kl_GL":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94 (\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99)","gl":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99","gl_ES":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99 (\u0eaa\u0eb0\u0ec0\u0e9b\u0e99)","gu":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4","gu_IN":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4 (\u0ead\u0eb4\u0e99\u0ec0\u0e94\u0e8d)","ky":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa","ky_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\u0ea3\u0eb4\u0ea7\u0ea5\u0eb4\u0e81, \u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):53162
                  Entropy (8bit):3.9947729097163105
                  Encrypted:false
                  SSDEEP:384:5X6GCz4m2F3XRWoMfZKyzO4by7mpRbSXjsF5QHmQ5+Potx3A9dF4cVG48QZwxbvw:LRIHIi
                  MD5:66CBCBB10D379C7370C93E5F58FEFA85
                  SHA1:13276FF680E98DA3C12C40C18857A665D8496136
                  SHA-256:6FCF43FC85108C746B336E665D2472849344D21B14F7688F5F96BA2F1B86E2C4
                  SHA-512:D0C2086D2669BF4576B3CA448B18AB2AE72DD375BADC9F46615C9AEFFBAB5297B8E84768D81302118F18D522F94D93839AED2CEE0AF6E3A966709892855AD3D9
                  Malicious:false
                  Preview:{"el":"\u0e81\u0ea3\u0eb5\u0e81","el_GR":"\u0e81\u0ea3\u0eb5\u0e81 (\u0e81\u0ea3\u0eb5\u0e8a)","el_CY":"\u0e81\u0ea3\u0eb5\u0e81 (\u0ec4\u0e8a\u0e9b\u0ea3\u0eb1\u0eaa)","kl":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94","kl_GL":"\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99\u0ea5\u0eb4\u0e94 (\u0e81\u0ea3\u0eb5\u0e99\u0ec1\u0ea5\u0e99)","gl":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99","gl_ES":"\u0e81\u0eb2\u0ea5\u0eb4\u0e8a\u0ebd\u0e99 (\u0eaa\u0eb0\u0ec0\u0e9b\u0e99)","gu":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4","gu_IN":"\u0e81\u0eb9\u0e88\u0eb2\u0ea3\u0eb2\u0e95\u0eb4 (\u0ead\u0eb4\u0e99\u0ec0\u0e94\u0e8d)","ky":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa","ky_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl_KG":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\u0ea3\u0eb4\u0ea7\u0ea5\u0eb4\u0e81, \u0e84\u0eb5\u0e81\u0eb4\u0eaa\u0e96\u0eb2\u0e99)","ky_Cyrl":"\u0ec0\u0e81\u0e8d\u0e81\u0eb5\u0eaa (\u0e8a\u0eb5\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20613
                  Entropy (8bit):5.10448889169933
                  Encrypted:false
                  SSDEEP:384:eKD5gVuR47ZA4TAKfZLDMPTfLz3Jy61dSaQnfBC9vUwxfMtvO:C4uZDMKKPTDz5P1dSdC2efMtvO
                  MD5:896A497C93A1EED305D28B181E10534D
                  SHA1:EB7EDE3E97A0C0CABEA565ABFA7991FA36A35112
                  SHA-256:2F4F5E419D58BBB5956F1C86641B8B48921962C879057BBA924D40C355368C0E
                  SHA-512:0E04FBA0CCA629596703B59551B18329C35CB4E877C961BB27923B36BFD64961BA8BDBF209848C8F0EA65C78E57A89D564247D1358E14FC886FFD92757712908
                  Malicious:false
                  Preview:{"af":"afrikan\u0173","af_NA":"afrikan\u0173 (Namibija)","af_ZA":"afrikan\u0173 (Piet\u0173 Afrika)","ga":"airi\u0173","ga_IE":"airi\u0173 (Airija)","ak":"akan\u0173","ak_GH":"akan\u0173 (Gana)","sq":"alban\u0173","sq_AL":"alban\u0173 (Albanija)","sq_XK":"alban\u0173 (Kosovas)","sq_MK":"alban\u0173 (Makedonija)","am":"amhar\u0173","am_ET":"amhar\u0173 (Etiopija)","en":"angl\u0173","en_IE":"angl\u0173 (Airija)","en_AS":"angl\u0173 (Amerikos Samoa)","en_AI":"angl\u0173 (Angilija)","en_AG":"angl\u0173 (Antigva ir Barbuda)","en_AU":"angl\u0173 (Australija)","en_BS":"angl\u0173 (Bahamos)","en_BB":"angl\u0173 (Barbadosas)","en_BE":"angl\u0173 (Belgija)","en_BZ":"angl\u0173 (Belizas)","en_BM":"angl\u0173 (Bermuda)","en_BW":"angl\u0173 (Botsvana)","en_GB":"angl\u0173 (Did\u017eioji Britanija)","en_VG":"angl\u0173 (Did\u017eiosios Britanijos Mergeli\u0173 Salos)","en_DG":"angl\u0173 (Diego Garsija)","en_DM":"angl\u0173 (Dominika)","en_JE":"angl\u0173 (D\u017eersis)","en_ER":"angl\u0173 (Eritr\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20613
                  Entropy (8bit):5.10448889169933
                  Encrypted:false
                  SSDEEP:384:eKD5gVuR47ZA4TAKfZLDMPTfLz3Jy61dSaQnfBC9vUwxfMtvO:C4uZDMKKPTDz5P1dSdC2efMtvO
                  MD5:896A497C93A1EED305D28B181E10534D
                  SHA1:EB7EDE3E97A0C0CABEA565ABFA7991FA36A35112
                  SHA-256:2F4F5E419D58BBB5956F1C86641B8B48921962C879057BBA924D40C355368C0E
                  SHA-512:0E04FBA0CCA629596703B59551B18329C35CB4E877C961BB27923B36BFD64961BA8BDBF209848C8F0EA65C78E57A89D564247D1358E14FC886FFD92757712908
                  Malicious:false
                  Preview:{"af":"afrikan\u0173","af_NA":"afrikan\u0173 (Namibija)","af_ZA":"afrikan\u0173 (Piet\u0173 Afrika)","ga":"airi\u0173","ga_IE":"airi\u0173 (Airija)","ak":"akan\u0173","ak_GH":"akan\u0173 (Gana)","sq":"alban\u0173","sq_AL":"alban\u0173 (Albanija)","sq_XK":"alban\u0173 (Kosovas)","sq_MK":"alban\u0173 (Makedonija)","am":"amhar\u0173","am_ET":"amhar\u0173 (Etiopija)","en":"angl\u0173","en_IE":"angl\u0173 (Airija)","en_AS":"angl\u0173 (Amerikos Samoa)","en_AI":"angl\u0173 (Angilija)","en_AG":"angl\u0173 (Antigva ir Barbuda)","en_AU":"angl\u0173 (Australija)","en_BS":"angl\u0173 (Bahamos)","en_BB":"angl\u0173 (Barbadosas)","en_BE":"angl\u0173 (Belgija)","en_BZ":"angl\u0173 (Belizas)","en_BM":"angl\u0173 (Bermuda)","en_BW":"angl\u0173 (Botsvana)","en_GB":"angl\u0173 (Did\u017eioji Britanija)","en_VG":"angl\u0173 (Did\u017eiosios Britanijos Mergeli\u0173 Salos)","en_DG":"angl\u0173 (Diego Garsija)","en_DM":"angl\u0173 (Dominika)","en_JE":"angl\u0173 (D\u017eersis)","en_ER":"angl\u0173 (Eritr\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16693
                  Entropy (8bit):5.048563008271131
                  Encrypted:false
                  SSDEEP:384:Png62CFtYNdzPHDdDnFWtrkmznQV8pVmXFC3Zn50s1hJ1:PnkCFtYNdzvDdDnFarDtfmXFCJn50s1N
                  MD5:CA69B4435F48A058C4EC3B85473748FF
                  SHA1:D371B85FD899A4CC20C2B09FD5D6B32CAC5A408D
                  SHA-256:8247150CFE88095365F3E0BE769676CF5AEDF000739E3F29D9B967A7EF554D21
                  SHA-512:9E9BF9074450B97ADCF5EA2FDA6D887D1BEA9C6BE4406432FAF03116AB2A8BEE9656B23FFCA0C44592CED9B3FC340FBEE9C78B0CD33B4610018FDEB8DF273638
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar":"Arabi","ar_SA":"Arabi (Alabu Nsawudi)","ar_DZ":"Arabi (Alijeri)","ar_BH":"Arabi (Bahrene)","ar_DJ":"Arabi (Djibuti)","ar_ER":"Arabi (Elitele)","ar_IQ":"Arabi (Iraki)","ar_IL":"Arabi (Isirayele)","ar_JO":"Arabi (Jodani)","ar_QA":"Arabi (Katari)","ar_KM":"Arabi (Komoru)","ar_KW":"Arabi (Koweti)","ar_AE":"Arabi (Lemila alabu)","ar_LB":"Arabi (Liba)","ar_LY":"Arabi (Libi)","ar_MA":"Arabi (Maroke)","ar_MR":"Arabi (Moritani)","ar_EG":"Arabi (Mushidi)","ar_OM":"Arabi (Omane)","ar_PS":"Arabi (Palesine)","ar_SY":"Arabi (Siri)","ar_SO":"Arabi (Somali)","ar_SD":"Arabi (Suda)","ar_TN":"Arabi (Tinizi)","ar_TD":"Arabi (Tshadi)","ar_YE":"Arabi (Yemenu)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"A
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16693
                  Entropy (8bit):5.048563008271131
                  Encrypted:false
                  SSDEEP:384:Png62CFtYNdzPHDdDnFWtrkmznQV8pVmXFC3Zn50s1hJ1:PnkCFtYNdzvDdDnFarDtfmXFCJn50s1N
                  MD5:CA69B4435F48A058C4EC3B85473748FF
                  SHA1:D371B85FD899A4CC20C2B09FD5D6B32CAC5A408D
                  SHA-256:8247150CFE88095365F3E0BE769676CF5AEDF000739E3F29D9B967A7EF554D21
                  SHA-512:9E9BF9074450B97ADCF5EA2FDA6D887D1BEA9C6BE4406432FAF03116AB2A8BEE9656B23FFCA0C44592CED9B3FC340FBEE9C78B0CD33B4610018FDEB8DF273638
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar":"Arabi","ar_SA":"Arabi (Alabu Nsawudi)","ar_DZ":"Arabi (Alijeri)","ar_BH":"Arabi (Bahrene)","ar_DJ":"Arabi (Djibuti)","ar_ER":"Arabi (Elitele)","ar_IQ":"Arabi (Iraki)","ar_IL":"Arabi (Isirayele)","ar_JO":"Arabi (Jodani)","ar_QA":"Arabi (Katari)","ar_KM":"Arabi (Komoru)","ar_KW":"Arabi (Koweti)","ar_AE":"Arabi (Lemila alabu)","ar_LB":"Arabi (Liba)","ar_LY":"Arabi (Libi)","ar_MA":"Arabi (Maroke)","ar_MR":"Arabi (Moritani)","ar_EG":"Arabi (Mushidi)","ar_OM":"Arabi (Omane)","ar_PS":"Arabi (Palesine)","ar_SY":"Arabi (Siri)","ar_SO":"Arabi (Somali)","ar_SD":"Arabi (Suda)","ar_TN":"Arabi (Tinizi)","ar_TD":"Arabi (Tshadi)","ar_YE":"Arabi (Yemenu)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"A
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20621
                  Entropy (8bit):5.035516573627769
                  Encrypted:false
                  SSDEEP:384:uPgAD2QMSV+cqMR/gD5UB202uFf7UebfNUvZiLRHpDASykuru6ZWHPWODbmy+Ei5:BADPMSEj6g5UB202k7UeJUvZiLRH7pud
                  MD5:D26AB7CC596EB13AD2D86920BAF09164
                  SHA1:26751CDB1F35BF239478D0FE84FBAE2EE220EE3D
                  SHA-256:C978F69DB2ECBDBEC72D03D1D0145BCD37D0B1D582BFE2DADFE8D545A610EEB8
                  SHA-512:F62BC5F57447366C223B06665F42724C303814D45E83EC7AB33E044C6BE5CE6EECD25AAEC173E1303A4F197392C0EA2C64ACC29246ACD15AFF2E31E14BA319D3
                  Malicious:false
                  Preview:{"af":"afrikandu","af_ZA":"afrikandu (Dienvid\u0101frikas Republika)","af_NA":"afrikandu (Nam\u012bbija)","ak":"akanu","ak_GH":"akanu (Gana)","sq":"alb\u0101\u0146u","sq_AL":"alb\u0101\u0146u (Alb\u0101nija)","sq_XK":"alb\u0101\u0146u (Kosova)","sq_MK":"alb\u0101\u0146u (Ma\u0137edonija)","am":"amharu","am_ET":"amharu (Etiopija)","en":"ang\u013cu","en_AS":"ang\u013cu (Amerik\u0101\u0146u Samoa)","en_US":"ang\u013cu (Amerikas Savienot\u0101s Valstis)","en_AI":"ang\u013cu (Angilja)","en_AG":"ang\u013cu (Antigva un Barbuda)","en_UM":"ang\u013cu (ASV Aizj\u016bras salas)","en_VI":"ang\u013cu (ASV Vird\u017e\u012bnas)","en_AU":"ang\u013cu (Austr\u0101lija)","en_BS":"ang\u013cu (Bahamu salas)","en_BB":"ang\u013cu (Barbadosa)","en_BZ":"ang\u013cu (Beliza)","en_BE":"ang\u013cu (Be\u013c\u0123ija)","en_BM":"ang\u013cu (Bermudu salas)","en_BW":"ang\u013cu (Botsv\u0101na)","en_VG":"ang\u013cu (Britu Vird\u017e\u012bnas)","en_ZA":"ang\u013cu (Dienvid\u0101frikas Republika)","en_SS":"ang\u013cu (Di
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20621
                  Entropy (8bit):5.035516573627769
                  Encrypted:false
                  SSDEEP:384:uPgAD2QMSV+cqMR/gD5UB202uFf7UebfNUvZiLRHpDASykuru6ZWHPWODbmy+Ei5:BADPMSEj6g5UB202k7UeJUvZiLRH7pud
                  MD5:D26AB7CC596EB13AD2D86920BAF09164
                  SHA1:26751CDB1F35BF239478D0FE84FBAE2EE220EE3D
                  SHA-256:C978F69DB2ECBDBEC72D03D1D0145BCD37D0B1D582BFE2DADFE8D545A610EEB8
                  SHA-512:F62BC5F57447366C223B06665F42724C303814D45E83EC7AB33E044C6BE5CE6EECD25AAEC173E1303A4F197392C0EA2C64ACC29246ACD15AFF2E31E14BA319D3
                  Malicious:false
                  Preview:{"af":"afrikandu","af_ZA":"afrikandu (Dienvid\u0101frikas Republika)","af_NA":"afrikandu (Nam\u012bbija)","ak":"akanu","ak_GH":"akanu (Gana)","sq":"alb\u0101\u0146u","sq_AL":"alb\u0101\u0146u (Alb\u0101nija)","sq_XK":"alb\u0101\u0146u (Kosova)","sq_MK":"alb\u0101\u0146u (Ma\u0137edonija)","am":"amharu","am_ET":"amharu (Etiopija)","en":"ang\u013cu","en_AS":"ang\u013cu (Amerik\u0101\u0146u Samoa)","en_US":"ang\u013cu (Amerikas Savienot\u0101s Valstis)","en_AI":"ang\u013cu (Angilja)","en_AG":"ang\u013cu (Antigva un Barbuda)","en_UM":"ang\u013cu (ASV Aizj\u016bras salas)","en_VI":"ang\u013cu (ASV Vird\u017e\u012bnas)","en_AU":"ang\u013cu (Austr\u0101lija)","en_BS":"ang\u013cu (Bahamu salas)","en_BB":"ang\u013cu (Barbadosa)","en_BZ":"ang\u013cu (Beliza)","en_BE":"ang\u013cu (Be\u013c\u0123ija)","en_BM":"ang\u013cu (Bermudu salas)","en_BW":"ang\u013cu (Botsv\u0101na)","en_VG":"ang\u013cu (Britu Vird\u017e\u012bnas)","en_ZA":"ang\u013cu (Dienvid\u0101frikas Republika)","en_SS":"ang\u013cu (Di
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16258
                  Entropy (8bit):5.049868973088624
                  Encrypted:false
                  SSDEEP:384:xxRxSxsCFtYNdzPHDDdmZhoBeFkAgV8F0FNYDUH7D08L1hJj:XRjCFtYNdzvDIZhoBeFkA9F0jH7D08Lt
                  MD5:0FDCE89D1228F5BF8EF9F47476DBD724
                  SHA1:044898D4FACB08E8C9C07A984C5CE6B3A4BF8CD5
                  SHA-256:28A31BDDF1AFB015AD5D169077B5A28575C3AC853E330231CA691E0A1F0564FC
                  SHA-512:E84E2452AFE37DDD707D1B243AED3D21AECD0ECFB627518E230AEFC93C59F53CF683631A30958DF8928016BDCB08B9428C44D0578F95E54F9561108B77FF7988
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"Alemanina","de_DE":"Alemanina (Alemaina)","de_AT":"Alemanina (Aotrisy)","de_BE":"Alemanina (Belzika)","de_LU":"Alemanina (Lioksamboro)","de_LI":"Alemanina (Listenstein)","de_CH":"Alemanina (Soisa)","am":"Amharika","am_ET":"Amharika (Ethiopia)","en":"Anglisy","en_ZA":"Anglisy (Afrika Atsimo)","en_GB":"Anglisy (Angletera)","en_AI":"Anglisy (Anguilla)","en_AG":"Anglisy (Antiga sy Barboda)","en_AU":"Anglisy (Aostralia)","en_BS":"Anglisy (Bahamas)","en_BB":"Anglisy (Barbady)","en_BZ":"Anglisy (Belize)","en_BE":"Anglisy (Belzika)","en_BM":"Anglisy (Bermioda)","en_BW":"Anglisy (Botsoana)","en_DM":"Anglisy (Dominika)","en_ER":"Anglisy (Eritrea)","en_US":"Anglisy (Etazonia)","en_IO":"Anglisy (Faridranomasina indiana britanika)","en_FJ":"Anglisy (Fidji)","en_PH":"Anglisy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16258
                  Entropy (8bit):5.049868973088624
                  Encrypted:false
                  SSDEEP:384:xxRxSxsCFtYNdzPHDDdmZhoBeFkAgV8F0FNYDUH7D08L1hJj:XRjCFtYNdzvDIZhoBeFkA9F0jH7D08Lt
                  MD5:0FDCE89D1228F5BF8EF9F47476DBD724
                  SHA1:044898D4FACB08E8C9C07A984C5CE6B3A4BF8CD5
                  SHA-256:28A31BDDF1AFB015AD5D169077B5A28575C3AC853E330231CA691E0A1F0564FC
                  SHA-512:E84E2452AFE37DDD707D1B243AED3D21AECD0ECFB627518E230AEFC93C59F53CF683631A30958DF8928016BDCB08B9428C44D0578F95E54F9561108B77FF7988
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","de":"Alemanina","de_DE":"Alemanina (Alemaina)","de_AT":"Alemanina (Aotrisy)","de_BE":"Alemanina (Belzika)","de_LU":"Alemanina (Lioksamboro)","de_LI":"Alemanina (Listenstein)","de_CH":"Alemanina (Soisa)","am":"Amharika","am_ET":"Amharika (Ethiopia)","en":"Anglisy","en_ZA":"Anglisy (Afrika Atsimo)","en_GB":"Anglisy (Angletera)","en_AI":"Anglisy (Anguilla)","en_AG":"Anglisy (Antiga sy Barboda)","en_AU":"Anglisy (Aostralia)","en_BS":"Anglisy (Bahamas)","en_BB":"Anglisy (Barbady)","en_BZ":"Anglisy (Belize)","en_BE":"Anglisy (Belzika)","en_BM":"Anglisy (Bermioda)","en_BW":"Anglisy (Botsoana)","en_DM":"Anglisy (Dominika)","en_ER":"Anglisy (Eritrea)","en_US":"Anglisy (Etazonia)","en_IO":"Anglisy (Faridranomasina indiana britanika)","en_FJ":"Anglisy (Fidji)","en_PH":"Anglisy
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62659
                  Entropy (8bit):3.642355163791498
                  Encrypted:false
                  SSDEEP:768:f7FdiSAw98d7t/GALPwhX63sDos0+OVFS:f7FdiSAw98d7tGALPwhq3sDj0+OVc
                  MD5:FECC8E3FC07B091473B9F6504E699280
                  SHA1:6102640C11B57AD3610ABCFBD84FC05CFB8AC419
                  SHA-256:48C1D0FA03CB45A728B320A9CFA3997D7195AC37C41DEAEB6456C3937106267D
                  SHA-512:224AB62B904B5B84F3B8BC2CF539A240C8D82660838BFCD960FE1EAC5EAFF67F345B9BF5927340116D01D1F885DCBE4C04528288D62FA3621A9D317CBBFDE04E
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0447\u043d\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62659
                  Entropy (8bit):3.642355163791498
                  Encrypted:false
                  SSDEEP:768:f7FdiSAw98d7t/GALPwhX63sDos0+OVFS:f7FdiSAw98d7tGALPwhq3sDj0+OVc
                  MD5:FECC8E3FC07B091473B9F6504E699280
                  SHA1:6102640C11B57AD3610ABCFBD84FC05CFB8AC419
                  SHA-256:48C1D0FA03CB45A728B320A9CFA3997D7195AC37C41DEAEB6456C3937106267D
                  SHA-512:224AB62B904B5B84F3B8BC2CF539A240C8D82660838BFCD960FE1EAC5EAFF67F345B9BF5927340116D01D1F885DCBE4C04528288D62FA3621A9D317CBBFDE04E
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043a\u0438\u0440\u0438\u043b\u0441\u043a\u043e \u043f\u0438\u0441\u043c\u043e)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0447\u043d\u043e \u043f\u0438\u0441\u043c\u043e, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59344
                  Entropy (8bit):3.907045884749959
                  Encrypted:false
                  SSDEEP:192:TzXc+wdgklH9d4IPn2tjAiq/eDUXYJy8t0+AprtsXBytO3StHPpSRzWNqokrudQ8:yF2tuewTAzxJPR+b6IAaL
                  MD5:877CD5DDF9C4018E6A933A2BA982985E
                  SHA1:A6091156172FB9A75388191E5A455925B11FE141
                  SHA-256:52D4D236630AE83A3A9A775A0EF972DFD2EA6637909AEB86DA90713FB60E5124
                  SHA-512:73A0AA370D0BD6F8CFE8518DB0561490FADF3959FD07D3BA9C8208DE8510AE92D51258542B4AB114B0FED8D1C42277B8E31BE62A4561C7A1F8AFEE16708E9275
                  Malicious:false
                  Preview:{"ak":"\u0d05\u0d15\u0d3e\u0d7b\u200c","ak_GH":"\u0d05\u0d15\u0d3e\u0d7b\u200c (\u0d18\u0d3e\u0d28)","am":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d","am_ET":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d (\u0d0e\u0d24\u0d4d\u0d2f\u0d4b\u0d2a\u0d4d\u0d2f)","hy":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b","hy_AM":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f)","sq":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b","sq_AL":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f)","sq_XK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d15\u0d4a\u0d38\u0d4b\u0d35\u0d4a)","sq_MK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d2e\u0d3e\u0d38\u0d3f\u0d21\u0d4b\u0d23\u0d3f\u0d2f)","az":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f","az_AZ":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f (\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d7b)","az_Latn_AZ":"\u0d05\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59344
                  Entropy (8bit):3.907045884749959
                  Encrypted:false
                  SSDEEP:192:TzXc+wdgklH9d4IPn2tjAiq/eDUXYJy8t0+AprtsXBytO3StHPpSRzWNqokrudQ8:yF2tuewTAzxJPR+b6IAaL
                  MD5:877CD5DDF9C4018E6A933A2BA982985E
                  SHA1:A6091156172FB9A75388191E5A455925B11FE141
                  SHA-256:52D4D236630AE83A3A9A775A0EF972DFD2EA6637909AEB86DA90713FB60E5124
                  SHA-512:73A0AA370D0BD6F8CFE8518DB0561490FADF3959FD07D3BA9C8208DE8510AE92D51258542B4AB114B0FED8D1C42277B8E31BE62A4561C7A1F8AFEE16708E9275
                  Malicious:false
                  Preview:{"ak":"\u0d05\u0d15\u0d3e\u0d7b\u200c","ak_GH":"\u0d05\u0d15\u0d3e\u0d7b\u200c (\u0d18\u0d3e\u0d28)","am":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d","am_ET":"\u0d05\u0d02\u0d39\u0d3e\u0d30\u0d3f\u0d15\u0d4d (\u0d0e\u0d24\u0d4d\u0d2f\u0d4b\u0d2a\u0d4d\u0d2f)","hy":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b","hy_AM":"\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7c\u0d2e\u0d47\u0d28\u0d3f\u0d2f)","sq":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b","sq_AL":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f)","sq_XK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d15\u0d4a\u0d38\u0d4b\u0d35\u0d4a)","sq_MK":"\u0d05\u0d7d\u0d2c\u0d47\u0d28\u0d3f\u0d2f\u0d7b (\u0d2e\u0d3e\u0d38\u0d3f\u0d21\u0d4b\u0d23\u0d3f\u0d2f)","az":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f","az_AZ":"\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d28\u0d3f (\u0d05\u0d38\u0d7c\u0d2c\u0d48\u0d1c\u0d3e\u0d7b)","az_Latn_AZ":"\u0d05\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49894
                  Entropy (8bit):3.7545208379843773
                  Encrypted:false
                  SSDEEP:768:rMarueyBjg8cgfpV3OZ0V62twhxfIhhc5CGA:rMarueyBjg8cgfpV3OZ92twhtIhhc5rA
                  MD5:B6E86D99B76B4E73356ABED32DB1B71C
                  SHA1:61650CD290F10967747D61A63ACDD09E244DB772
                  SHA-256:FC26F6E46E13715922878436D3F53D07090EC6A73D00B8FD765F86AC0C4EBC24
                  SHA-512:F15219811402F89B3170C2C057B4CEABAA904BC98C6CB2073175FCDF8C5B2C1472854DB588BEE702218ED1E321E756614DDB87B57A955840443A686AF7EE7CA0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043a\u0438\u0440\u0438\u043b)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d (\u043b\u0430\u0442\u0438\u043d, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):54353
                  Entropy (8bit):3.9665684495600013
                  Encrypted:false
                  SSDEEP:768:rektx+KlxOMr0tBDPaCKGDY3kBd0dcOhxW+NZ88Y:yxK4
                  MD5:47CD8B1246278C5C4819225E6741F115
                  SHA1:0E73DCC8CAEF8D5FDF2F323B6E2BA2B60A4AB895
                  SHA-256:C35DE65EFED7AC6326C03943D00CF87BAC24F5B32F4245C4A4A9F09D7A477C4F
                  SHA-512:A3D6ECF5F5417F3EA8A4CA36242AE45989FB55A71CFB9A8BFACB0F712169D2E99738C5E1232037772C87C700F6966406C8F2F4CD06A63817EC214EA0555DF57D
                  Malicious:false
                  Preview:{"ak":"\u0905\u0915\u093e\u0928","ak_GH":"\u0905\u0915\u093e\u0928 (\u0918\u093e\u0928\u093e)","az":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940","az_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928)","az_Cyrl_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Cyrl":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915)","af":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938","af_ZA":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938 (\u0926\u0915\u094d\u0937\u093f\u0923 \u0906\u092b\u094d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):54353
                  Entropy (8bit):3.9665684495600013
                  Encrypted:false
                  SSDEEP:768:rektx+KlxOMr0tBDPaCKGDY3kBd0dcOhxW+NZ88Y:yxK4
                  MD5:47CD8B1246278C5C4819225E6741F115
                  SHA1:0E73DCC8CAEF8D5FDF2F323B6E2BA2B60A4AB895
                  SHA-256:C35DE65EFED7AC6326C03943D00CF87BAC24F5B32F4245C4A4A9F09D7A477C4F
                  SHA-512:A3D6ECF5F5417F3EA8A4CA36242AE45989FB55A71CFB9A8BFACB0F712169D2E99738C5E1232037772C87C700F6966406C8F2F4CD06A63817EC214EA0555DF57D
                  Malicious:false
                  Preview:{"ak":"\u0905\u0915\u093e\u0928","ak_GH":"\u0905\u0915\u093e\u0928 (\u0918\u093e\u0928\u093e)","az":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940","az_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Latn":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0932\u0945\u091f\u093f\u0928)","az_Cyrl_AZ":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915, \u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928)","az_Cyrl":"\u0905\u091d\u0930\u092c\u0948\u091c\u093e\u0928\u0940 (\u0938\u0940\u0930\u093f\u0932\u093f\u0915)","af":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938","af_ZA":"\u0905\u092b\u094d\u0930\u093f\u0915\u093e\u0928\u094d\u0938 (\u0926\u0915\u094d\u0937\u093f\u0923 \u0906\u092b\u094d\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15675
                  Entropy (8bit):4.972246833699807
                  Encrypted:false
                  SSDEEP:384:ThhOAyLnlKoO5f7qTeJ4YTgfWJuSgrB+2WAeh1xqt97TMul6jqB5JeFqws0Z2fRS:ThhOAyLnlpO5feKJ4YTgfWJuJ9jWAeh9
                  MD5:27E154E05B4A81306CC217FF55A632F8
                  SHA1:B34BEDE90EA62F02512E5679D4C77A47F961404F
                  SHA-256:362417115DDAA4AF90A2FE51A9E35183884748F3D17AE83FBF91957F24666948
                  SHA-512:B4DBF3B3FD36CF3045AA8A4044F83A07DE9DBD3440600B69F2DC720C61C6054C1C2F424A823D326478ED07ECE226CC5210C4F87C5B7EA7603D0528BC71C72236
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_ZA":"Afrikaans (Afrika Selatan)","af_NA":"Afrikaans (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albania","sq_AL":"Albania (Albania)","sq_XK":"Albania (Kosovo)","sq_MK":"Albania (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arab","ar_DZ":"Arab (Algeria)","ar_SA":"Arab (Arab Saudi)","ar_BH":"Arab (Bahrain)","ar_TD":"Arab (Chad)","ar_KM":"Arab (Comoros)","ar_DJ":"Arab (Djibouti)","ar_AE":"Arab (Emiriah Arab Bersatu)","ar_ER":"Arab (Eritrea)","ar_IQ":"Arab (Iraq)","ar_IL":"Arab (Israel)","ar_JO":"Arab (Jordan)","ar_KW":"Arab (Kuwait)","ar_LY":"Arab (Libya)","ar_LB":"Arab (Lubnan)","ar_MA":"Arab (Maghribi)","ar_MR":"Arab (Mauritania)","ar_EG":"Arab (Mesir)","ar_OM":"Arab (Oman)","ar_QA":"Arab (Qatar)","ar_EH":"Arab (Sahara Barat)","ar_SO":"Arab (Somalia)","ar_SS":"Arab (Sudan Selatan)","ar_SD":"Arab (Sudan)","ar_SY":"Arab (Syria)","ar_TN":"Arab (Tunisia)","ar_PS":"Arab (Wilayah Palestin)","ar_YE":"Arab (Yaman)","hy":"Armenia","hy_AM":"Armenia (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18562
                  Entropy (8bit):5.2025647770772325
                  Encrypted:false
                  SSDEEP:384:HWW6/RVtY1xGFQMzLLROMv0ODnOhshhuqwsG:HW//RDYgQ6LLgMv0ODnOhsruqwsG
                  MD5:8392A816C98FF640B3021DFDF28AC67C
                  SHA1:61F013FA4E6CEEBB71279F04E0B4EBFDBF6C65F2
                  SHA-256:1180491397A79C3B626815F560EE3D70AFE929CF99CBF6276A21197C8B25738B
                  SHA-512:18C07B97B2C582F5D76A70A619164EA04563A53D08A161F26462703E7588B3B24C296B6D66FD42DFB10EAE1ABD394812CA8483805E707947A263D5C169E43CD5
                  Malicious:false
                  Preview:{"af":"Afrikans","af_ZA":"Afrikans (Afrika t\u2019Isfel)","af_NA":"Afrikans (Namibja)","ak":"Akan","ak_GH":"Akan (Gana)","sq_XK":"Albanian (Kosovo)","sq":"Albani\u017c","sq_AL":"Albani\u017c (Albanija)","sq_MK":"Albani\u017c (Ma\u010bedonja)","am":"Am\u0127ariku","am_ET":"Am\u0127ariku (Etijopja)","ar_SS":"Arabic (South Sudan)","hy":"Armenjan","hy_AM":"Armenjan (Armenja)","as":"Assamese","as_IN":"Assamese (L-Indja)","az":"A\u017cerbaj\u0121ani","az_AZ":"A\u017cerbaj\u0121ani (A\u017cerbaj\u0121an)","az_Cyrl_AZ":"A\u017cerbaj\u0121ani (\u010airilliku, A\u017cerbaj\u0121an)","az_Cyrl":"A\u017cerbaj\u0121ani (\u010airilliku)","az_Latn_AZ":"A\u017cerbaj\u0121ani (Latin, A\u017cerbaj\u0121an)","az_Latn":"A\u017cerbaj\u0121ani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Bask","eu_ES":"Bask (Spanja)","be":"Belarussu","be_BY":"Belarussu (Bjelorussja)","bn":"Bengali","bn_BD":"Bengali (Bangladexx)","bn_IN":"Bengali (L-Indja)","nb":"Bokmahal Norv
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18562
                  Entropy (8bit):5.2025647770772325
                  Encrypted:false
                  SSDEEP:384:HWW6/RVtY1xGFQMzLLROMv0ODnOhshhuqwsG:HW//RDYgQ6LLgMv0ODnOhsruqwsG
                  MD5:8392A816C98FF640B3021DFDF28AC67C
                  SHA1:61F013FA4E6CEEBB71279F04E0B4EBFDBF6C65F2
                  SHA-256:1180491397A79C3B626815F560EE3D70AFE929CF99CBF6276A21197C8B25738B
                  SHA-512:18C07B97B2C582F5D76A70A619164EA04563A53D08A161F26462703E7588B3B24C296B6D66FD42DFB10EAE1ABD394812CA8483805E707947A263D5C169E43CD5
                  Malicious:false
                  Preview:{"af":"Afrikans","af_ZA":"Afrikans (Afrika t\u2019Isfel)","af_NA":"Afrikans (Namibja)","ak":"Akan","ak_GH":"Akan (Gana)","sq_XK":"Albanian (Kosovo)","sq":"Albani\u017c","sq_AL":"Albani\u017c (Albanija)","sq_MK":"Albani\u017c (Ma\u010bedonja)","am":"Am\u0127ariku","am_ET":"Am\u0127ariku (Etijopja)","ar_SS":"Arabic (South Sudan)","hy":"Armenjan","hy_AM":"Armenjan (Armenja)","as":"Assamese","as_IN":"Assamese (L-Indja)","az":"A\u017cerbaj\u0121ani","az_AZ":"A\u017cerbaj\u0121ani (A\u017cerbaj\u0121an)","az_Cyrl_AZ":"A\u017cerbaj\u0121ani (\u010airilliku, A\u017cerbaj\u0121an)","az_Cyrl":"A\u017cerbaj\u0121ani (\u010airilliku)","az_Latn_AZ":"A\u017cerbaj\u0121ani (Latin, A\u017cerbaj\u0121an)","az_Latn":"A\u017cerbaj\u0121ani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Bask","eu_ES":"Bask (Spanja)","be":"Belarussu","be_BY":"Belarussu (Bjelorussja)","bn":"Bengali","bn_BD":"Bengali (Bangladexx)","bn_IN":"Bengali (L-Indja)","nb":"Bokmahal Norv
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62421
                  Entropy (8bit):3.7324965758133204
                  Encrypted:false
                  SSDEEP:768:AP7LxIBFhs5eeMTJGEu/2E96H7LsGGuDVuEzIpNoMMjKtsHXMtihS/L0:F
                  MD5:78F705555BCD8F010108457E0AF68B86
                  SHA1:FDB508734B0ADDA26F749BD1E449E5C5CF91B264
                  SHA-256:1405EA7E174EAA916F131EE2A304643FA35EFCE84D1FB573CA84F8188128C1AF
                  SHA-512:8C58F7DF0B891A1D59466E5CB11B7F0CDC16F1A5EFF0B155882B4D1DF3BF716ED606D09C5BDF337398E54CEC5F844A7416D625DB7BDB56CC6CF740C3318D311C
                  Malicious:false
                  Preview:{"ca":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a","ca_ES":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1005\u1015\u102d\u1014\u103a)","ca_FR":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1015\u103c\u1004\u103a\u101e\u1005\u103a)","ca_IT":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u102e\u1010\u101c\u102e)","ca_AD":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u1014\u103a\u1012\u102d\u102f\u101b\u102c)","ko":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038","ko_KR":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1010\u1031\u102c\u1004\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ko_KP":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1019\u103c\u1031\u102c\u1000\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ks":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e","ks_Arab_IN":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e (\u1021\u102c\u101b\u1031\u1017\u103b, \u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62421
                  Entropy (8bit):3.7324965758133204
                  Encrypted:false
                  SSDEEP:768:AP7LxIBFhs5eeMTJGEu/2E96H7LsGGuDVuEzIpNoMMjKtsHXMtihS/L0:F
                  MD5:78F705555BCD8F010108457E0AF68B86
                  SHA1:FDB508734B0ADDA26F749BD1E449E5C5CF91B264
                  SHA-256:1405EA7E174EAA916F131EE2A304643FA35EFCE84D1FB573CA84F8188128C1AF
                  SHA-512:8C58F7DF0B891A1D59466E5CB11B7F0CDC16F1A5EFF0B155882B4D1DF3BF716ED606D09C5BDF337398E54CEC5F844A7416D625DB7BDB56CC6CF740C3318D311C
                  Malicious:false
                  Preview:{"ca":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a","ca_ES":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1005\u1015\u102d\u1014\u103a)","ca_FR":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1015\u103c\u1004\u103a\u101e\u1005\u103a)","ca_IT":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u102e\u1010\u101c\u102e)","ca_AD":"\u1000\u102c\u1010\u102c\u101c\u1014\u103a (\u1021\u1014\u103a\u1012\u102d\u102f\u101b\u102c)","ko":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038","ko_KR":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1010\u1031\u102c\u1004\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ko_KP":"\u1000\u102d\u102f\u1038\u101b\u102e\u1038\u101a\u102c\u1038 (\u1019\u103c\u1031\u102c\u1000\u103a\u1000\u102d\u102f\u101b\u102e\u1038\u101a\u102c\u1038)","ks":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e","ks_Arab_IN":"\u1000\u1000\u103a\u101b\u103e\u103a\u1019\u102e\u101b\u102e (\u1021\u102c\u101b\u1031\u1017\u103b, \u1
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16022
                  Entropy (8bit):4.9371245328643205
                  Encrypted:false
                  SSDEEP:192:RQrnM5ld4TfWSYU70ZStyGp5MnLgCTKpST1XqVJq3HtudJu0RZ2EhkUN14JD9vdW:WrTfoZX3716m9u6RE2P9vLTWtc9iT
                  MD5:8B1EE1D78B3734ED728326FAF6AFD3F1
                  SHA1:6531922C23410E5F60E1AE063A3CB181CC29645B
                  SHA-256:0C63F184957F53D755EFC9C7126F273C1426EFCCF7E8A60F6272299354E9016C
                  SHA-512:6E51896E2616FDA0F98639053A18AEDBCACD174F4457466282046E4F5E063DE8C84EF5B6A3C4C4078552475EA78A5C7FBF8059337240914B1BD98C2A7653FD00
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albania)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (De forente arabiske emirater)","ar_PS":"arabisk (Det palestinske omr\u00e5det)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_YE":"arabisk (Jemen)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_SS":"arabisk (S\u00f8r-Sudan)","ar_TD":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16022
                  Entropy (8bit):4.9371245328643205
                  Encrypted:false
                  SSDEEP:192:RQrnM5ld4TfWSYU70ZStyGp5MnLgCTKpST1XqVJq3HtudJu0RZ2EhkUN14JD9vdW:WrTfoZX3716m9u6RE2P9vLTWtc9iT
                  MD5:8B1EE1D78B3734ED728326FAF6AFD3F1
                  SHA1:6531922C23410E5F60E1AE063A3CB181CC29645B
                  SHA-256:0C63F184957F53D755EFC9C7126F273C1426EFCCF7E8A60F6272299354E9016C
                  SHA-512:6E51896E2616FDA0F98639053A18AEDBCACD174F4457466282046E4F5E063DE8C84EF5B6A3C4C4078552475EA78A5C7FBF8059337240914B1BD98C2A7653FD00
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albania)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (De forente arabiske emirater)","ar_PS":"arabisk (Det palestinske omr\u00e5det)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_YE":"arabisk (Jemen)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_SS":"arabisk (S\u00f8r-Sudan)","ar_TD":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16022
                  Entropy (8bit):4.9371245328643205
                  Encrypted:false
                  SSDEEP:192:RQrnM5ld4TfWSYU70ZStyGp5MnLgCTKpST1XqVJq3HtudJu0RZ2EhkUN14JD9vdW:WrTfoZX3716m9u6RE2P9vLTWtc9iT
                  MD5:8B1EE1D78B3734ED728326FAF6AFD3F1
                  SHA1:6531922C23410E5F60E1AE063A3CB181CC29645B
                  SHA-256:0C63F184957F53D755EFC9C7126F273C1426EFCCF7E8A60F6272299354E9016C
                  SHA-512:6E51896E2616FDA0F98639053A18AEDBCACD174F4457466282046E4F5E063DE8C84EF5B6A3C4C4078552475EA78A5C7FBF8059337240914B1BD98C2A7653FD00
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albansk","sq_AL":"albansk (Albania)","sq_XK":"albansk (Kosovo)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (De forente arabiske emirater)","ar_PS":"arabisk (Det palestinske omr\u00e5det)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_YE":"arabisk (Jemen)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi-Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_SS":"arabisk (S\u00f8r-Sudan)","ar_TD":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17060
                  Entropy (8bit):4.992217115055506
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdo3GJ8060xKxjXYQmrjUiqfSFggV8pjZ350D1hJ1:oCFtYNdzvDdoWJ8060ecQm0EFg9H350L
                  MD5:3A162249D400BBD55CFB6437F82D2F16
                  SHA1:C9F27E13FF70C899ECDAD47108562342ECEB6C4C
                  SHA-256:6F71A29C2AC5129F1FD96F4153608CC03A83772B0C33DFC75F7DF052EA0FAA7C
                  SHA-512:80D24F0724F01E85E43E0E2DB6F1BA15403602536E48C963E9DCF30290EC29806A4940592108EE154F14CB0993689E6B718A521D723C1EFC28CC6D6167C81848
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17060
                  Entropy (8bit):4.992217115055506
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDdo3GJ8060xKxjXYQmrjUiqfSFggV8pjZ350D1hJ1:oCFtYNdzvDdoWJ8060ecQm0EFg9H350L
                  MD5:3A162249D400BBD55CFB6437F82D2F16
                  SHA1:C9F27E13FF70C899ECDAD47108562342ECEB6C4C
                  SHA-256:6F71A29C2AC5129F1FD96F4153608CC03A83772B0C33DFC75F7DF052EA0FAA7C
                  SHA-512:80D24F0724F01E85E43E0E2DB6F1BA15403602536E48C963E9DCF30290EC29806A4940592108EE154F14CB0993689E6B718A521D723C1EFC28CC6D6167C81848
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58141
                  Entropy (8bit):3.9563976447321423
                  Encrypted:false
                  SSDEEP:768:+2fbXYRzDA+lErFImBiA6zLyCBq91Tj/7hZYchqUBAAxhR6Wn:nh
                  MD5:6C0588011AC72F7871EA5442C2BCBE62
                  SHA1:D7651A5E10C197A05B26D90D961F3E02FB1AE818
                  SHA-256:4286E35151059B2ADBD9373D95A425ECD69A81B5F3D6A025D25A3D6C161368A0
                  SHA-512:336563867AEEF253483E2F00C35D87F7771BD6AA38EC222237C50F9F4368B160291875789D1605EBF5BA3A292D1CF97AB62CB886BB9932AB0673D0153528A0F0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","no":"Norwegian","no_NO":"Norwegian (Norway)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","gd":"Scottish Gaelic","gd_GB":"Scottish Gaelic (United Kingdom)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","yi":"Yiddish","en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_AU":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u0937\u094d\u091f\u094d\u0930\u0947\u0932\u093f\u092f\u093e)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0907\u091c\u094d\u0932\u0947 \u0905\u092b\u094d \u092e\u094d\u092f\u093e\u0928)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0919\u094d\u0917\u0941\u0907\u0932\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58141
                  Entropy (8bit):3.9563976447321423
                  Encrypted:false
                  SSDEEP:768:+2fbXYRzDA+lErFImBiA6zLyCBq91Tj/7hZYchqUBAAxhR6Wn:nh
                  MD5:6C0588011AC72F7871EA5442C2BCBE62
                  SHA1:D7651A5E10C197A05B26D90D961F3E02FB1AE818
                  SHA-256:4286E35151059B2ADBD9373D95A425ECD69A81B5F3D6A025D25A3D6C161368A0
                  SHA-512:336563867AEEF253483E2F00C35D87F7771BD6AA38EC222237C50F9F4368B160291875789D1605EBF5BA3A292D1CF97AB62CB886BB9932AB0673D0153528A0F0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","no":"Norwegian","no_NO":"Norwegian (Norway)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","gd":"Scottish Gaelic","gd_GB":"Scottish Gaelic (United Kingdom)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","yi":"Yiddish","en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_AU":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u0937\u094d\u091f\u094d\u0930\u0947\u0932\u093f\u092f\u093e)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0907\u091c\u094d\u0932\u0947 \u0905\u092b\u094d \u092e\u094d\u092f\u093e\u0928)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0919\u094d\u0917\u0941\u0907\u0932\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):58141
                  Entropy (8bit):3.9563976447321423
                  Encrypted:false
                  SSDEEP:768:+2fbXYRzDA+lErFImBiA6zLyCBq91Tj/7hZYchqUBAAxhR6Wn:nh
                  MD5:6C0588011AC72F7871EA5442C2BCBE62
                  SHA1:D7651A5E10C197A05B26D90D961F3E02FB1AE818
                  SHA-256:4286E35151059B2ADBD9373D95A425ECD69A81B5F3D6A025D25A3D6C161368A0
                  SHA-512:336563867AEEF253483E2F00C35D87F7771BD6AA38EC222237C50F9F4368B160291875789D1605EBF5BA3A292D1CF97AB62CB886BB9932AB0673D0153528A0F0
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","no":"Norwegian","no_NO":"Norwegian (Norway)","os":"Ossetic","os_GE":"Ossetic (Georgia)","os_RU":"Ossetic (Russia)","gd":"Scottish Gaelic","gd_GB":"Scottish Gaelic (United Kingdom)","sh":"Serbo-Croatian","sh_BA":"Serbo-Croatian (Bosnia & Herzegovina)","tl":"Tagalog","tl_PH":"Tagalog (Philippines)","yi":"Yiddish","en":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940","en_AS":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u092e\u0947\u0930\u093f\u0915\u0940 \u0938\u092e\u094b\u0906)","en_AU":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0905\u0937\u094d\u091f\u094d\u0930\u0947\u0932\u093f\u092f\u093e)","en_IM":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0907\u091c\u094d\u0932\u0947 \u0905\u092b\u094d \u092e\u094d\u092f\u093e\u0928)","en_AI":"\u0905\u0902\u0917\u094d\u0930\u0947\u091c\u0940 (\u0906\u0919\u094d\u0917\u0941\u0907\u0932\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16423
                  Entropy (8bit):5.065254631583761
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiISsUGNOzz237pLagxJ+19n9i1LDm5:6CZZRka3idsUGNOORalk1LDm5
                  MD5:136C7C4B6791ED01B2618EB30441392C
                  SHA1:4E8ADF0A3F558E0B49B57AD2D74FA6E2F7E79254
                  SHA-256:FDC7AEEB165D34242771B686978EE226DCDEDA8A4914A55ED94924E76CD312C0
                  SHA-512:8D2C12E1FC86DD0F86A5C083ADF848B26B9771D89EA5BC87BEED3DC01DA38A09284E2C4517E609C34C79A5DDA797B367C05BC980DB5E1471D93C9B592CB2F4C9
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16415
                  Entropy (8bit):5.06491169830854
                  Encrypted:false
                  SSDEEP:384:aOiCZZRka3ifSiIfFUGNOzz23RpLagxJ+19nRi1LDm5:6CZZRka3iIFUGNOODal41LDm5
                  MD5:2155BB57B15441E348BD7E9A06B92D9D
                  SHA1:78C7D74BE9C384448C344BA63C06955BCE2DF52A
                  SHA-256:F4658B5D9C2210F45B148264B72F1E4A7E19F102184E5826DFA0DD8DFD998E3F
                  SHA-512:AD80767CEE294693257CEE5366C5050B42ACC177B070DA9EE38FC5A698946EF3FB5D86015EA4215CEDD048CCD4210CE5A3EA387A1B26C533E2AA0698C11EB204
                  Malicious:false
                  Preview:{"om":"Afaan Oromo","om_ET":"Afaan Oromo (Ethiopi\u00eb)","om_KE":"Afaan Oromo (Kenia)","af":"Afrikaans","af_NA":"Afrikaans (Namibi\u00eb)","af_ZA":"Afrikaans (Zuid-Afrika)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanees","sq_AL":"Albanees (Albani\u00eb)","sq_XK":"Albanees (Kosovo)","sq_MK":"Albanees (Macedoni\u00eb)","am":"Amhaars","am_ET":"Amhaars (Ethiopi\u00eb)","ar":"Arabisch","ar_DZ":"Arabisch (Algerije)","ar_BH":"Arabisch (Bahrein)","ar_KM":"Arabisch (Comoren)","ar_DJ":"Arabisch (Djibouti)","ar_EG":"Arabisch (Egypte)","ar_ER":"Arabisch (Eritrea)","ar_IQ":"Arabisch (Irak)","ar_IL":"Arabisch (Isra\u00ebl)","ar_YE":"Arabisch (Jemen)","ar_JO":"Arabisch (Jordani\u00eb)","ar_KW":"Arabisch (Koeweit)","ar_LB":"Arabisch (Libanon)","ar_LY":"Arabisch (Libi\u00eb)","ar_MA":"Arabisch (Marokko)","ar_MR":"Arabisch (Mauritani\u00eb)","ar_OM":"Arabisch (Oman)","ar_PS":"Arabisch (Palestijnse gebieden)","ar_QA":"Arabisch (Qatar)","ar_SA":"Arabisch (Saoedi-Arabi\u00eb)","ar_SD":"Arabisch (Soedan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16136
                  Entropy (8bit):4.937253318741884
                  Encrypted:false
                  SSDEEP:192:TQkJY5ld4TJAjYUgAbShyGt5Rn4wCNKMaTpZ7VJq3JtudJAmR9JEi+gU1/Jg9PdB:8gTJwbLn0pJmDuUuExk9PMTI5c9iT
                  MD5:5FF146246B77BD4A23DEDD97E57AFAFC
                  SHA1:03D3A2A8B9EF7DDBDE44AC9389C571366DBD7F1B
                  SHA-256:373E1F22CCA20274AEA2BC5454843AD561413A2498D3DC3752D5080EFD024473
                  SHA-512:F9C44C9744C1FF14530044537943254633A4A28ACA00D6BABEF06213ADEBE0E1C79F09D173B0A66D7123FD01738E96511DDD60F4D758AC9A719AE76265C5CC5C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq_XK":"Albanian (Kosovo)","sq":"albansk","sq_AL":"albansk (Albania)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar_SS":"Arabic (South Sudan)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (Dei sameinte arabiske emirata)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_PS":"arabisk (Palestinsk territorium)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_TD":"arabisk (Tchad)","ar_TN":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16136
                  Entropy (8bit):4.937253318741884
                  Encrypted:false
                  SSDEEP:192:TQkJY5ld4TJAjYUgAbShyGt5Rn4wCNKMaTpZ7VJq3JtudJAmR9JEi+gU1/Jg9PdB:8gTJwbLn0pJmDuUuExk9PMTI5c9iT
                  MD5:5FF146246B77BD4A23DEDD97E57AFAFC
                  SHA1:03D3A2A8B9EF7DDBDE44AC9389C571366DBD7F1B
                  SHA-256:373E1F22CCA20274AEA2BC5454843AD561413A2498D3DC3752D5080EFD024473
                  SHA-512:F9C44C9744C1FF14530044537943254633A4A28ACA00D6BABEF06213ADEBE0E1C79F09D173B0A66D7123FD01738E96511DDD60F4D758AC9A719AE76265C5CC5C
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (S\u00f8r-Afrika)","ak":"akan","ak_GH":"akan (Ghana)","sq_XK":"Albanian (Kosovo)","sq":"albansk","sq_AL":"albansk (Albania)","sq_MK":"albansk (Makedonia)","am":"amharisk","am_ET":"amharisk (Etiopia)","ar_SS":"Arabic (South Sudan)","ar":"arabisk","ar_DZ":"arabisk (Algerie)","ar_BH":"arabisk (Bahrain)","ar_AE":"arabisk (Dei sameinte arabiske emirata)","ar_DJ":"arabisk (Djibouti)","ar_EG":"arabisk (Egypt)","ar_ER":"arabisk (Eritrea)","ar_IQ":"arabisk (Irak)","ar_IL":"arabisk (Israel)","ar_JO":"arabisk (Jordan)","ar_KM":"arabisk (Komorene)","ar_KW":"arabisk (Kuwait)","ar_LB":"arabisk (Libanon)","ar_LY":"arabisk (Libya)","ar_MA":"arabisk (Marokko)","ar_MR":"arabisk (Mauritania)","ar_OM":"arabisk (Oman)","ar_PS":"arabisk (Palestinsk territorium)","ar_QA":"arabisk (Qatar)","ar_SA":"arabisk (Saudi Arabia)","ar_SO":"arabisk (Somalia)","ar_SD":"arabisk (Sudan)","ar_SY":"arabisk (Syria)","ar_TD":"arabisk (Tchad)","ar_TN":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7Ng1n
                  MD5:452985CB3AE3F46758FD7B8844172687
                  SHA1:5BF67BABE10BB622C96DEAA21D51B5D0BED25261
                  SHA-256:3E1900E6DEA8A65CA6FB322EF94C4C90F69495D18DE185701755020E43AB5EE2
                  SHA-512:CAF0F42C2D4EA4D5A2CBBC507144FB919F52930E90186A37DB9695B879BC6AFA4B3695F9D8349893FE94FAFECBC6AE3082E111DA895C9FAD78C5D986A9FF2954
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7NDk11pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7Ng1n
                  MD5:452985CB3AE3F46758FD7B8844172687
                  SHA1:5BF67BABE10BB622C96DEAA21D51B5D0BED25261
                  SHA-256:3E1900E6DEA8A65CA6FB322EF94C4C90F69495D18DE185701755020E43AB5EE2
                  SHA-512:CAF0F42C2D4EA4D5A2CBBC507144FB919F52930E90186A37DB9695B879BC6AFA4B3695F9D8349893FE94FAFECBC6AE3082E111DA895C9FAD78C5D986A9FF2954
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16343
                  Entropy (8bit):5.017203859586729
                  Encrypted:false
                  SSDEEP:384:ZYiSKzaT6W2FEI6ioFCRVjRwt22vtqqOLAgKZ5511JYNCtYNfuzUR:uiSKzaIENioFCLRwtSqOLpKZ551eCtYn
                  MD5:ECB0A9E7387ED41EE0E2C42BB89C7B19
                  SHA1:282E140A98C22B4CC6C2C332A6AAEEE68820302A
                  SHA-256:4F3E36427BA8E0E869C350EF754EF4E1F569C3BA3B1299CFEBE1B791A44386BD
                  SHA-512:66294D9762D14D2D59A2B5047764B0CE0A38D7FA7AD5A5173E4EC20233D3E7A1F08E06AB1356FBDEE27AF77D63FA69FDB9CAF2AB7E65ACF82D4433FB78212DA1
                  Malicious:false
                  Preview:{"sq":"Afaan Albaniyaa","ga":"Afaan Ayirishii","az":"Afaan Azerbaijani","az_Latn":"Afaan Azerbaijani (Latin)","bn":"Afaan Baangladeshi","bn_IN":"Afaan Baangladeshi (India)","eu":"Afaan Baskuu","be":"Afaan Belarusia","bs":"Afaan Bosniyaa","bs_Latn":"Afaan Bosniyaa (Latin)","bg":"Afaan Bulgariya","hr":"Afaan Croatian","cs":"Afaan Czech","nl":"Afaan Dachii","da":"Afaan Deenmaark","eo":"Afaan Esperantoo","fr":"Afaan Faransaayii","fr_FR":"Afaan Faransaayii (France)","fo":"Afaan Faroese","fi":"Afaan Fiilaandi","fy":"Afaan Firisiyaani","gl":"Afaan Galishii","ka":"Afaan Georgian","el":"Afaan Giriiki","gu":"Afaan Gujarati","gu_IN":"Afaan Gujarati (India)","hu":"Afaan Hangaari","he":"Afaan Hebrew","hi":"Afaan Hindii","hi_IN":"Afaan Hindii (India)","id":"Afaan Indoneziya","sl":"Afaan Islovaniyaa","es":"Afaan Ispeen","es_US":"Afaan Ispeen (United States)","et":"Afaan Istooniya","ja":"Afaan Japanii","ja_JP":"Afaan Japanii (Japan)","de":"Afaan Jarmanii","de_DE":"Afaan Jarmanii (Germany)","kn":"Afaan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16343
                  Entropy (8bit):5.017203859586729
                  Encrypted:false
                  SSDEEP:384:ZYiSKzaT6W2FEI6ioFCRVjRwt22vtqqOLAgKZ5511JYNCtYNfuzUR:uiSKzaIENioFCLRwtSqOLpKZ551eCtYn
                  MD5:ECB0A9E7387ED41EE0E2C42BB89C7B19
                  SHA1:282E140A98C22B4CC6C2C332A6AAEEE68820302A
                  SHA-256:4F3E36427BA8E0E869C350EF754EF4E1F569C3BA3B1299CFEBE1B791A44386BD
                  SHA-512:66294D9762D14D2D59A2B5047764B0CE0A38D7FA7AD5A5173E4EC20233D3E7A1F08E06AB1356FBDEE27AF77D63FA69FDB9CAF2AB7E65ACF82D4433FB78212DA1
                  Malicious:false
                  Preview:{"sq":"Afaan Albaniyaa","ga":"Afaan Ayirishii","az":"Afaan Azerbaijani","az_Latn":"Afaan Azerbaijani (Latin)","bn":"Afaan Baangladeshi","bn_IN":"Afaan Baangladeshi (India)","eu":"Afaan Baskuu","be":"Afaan Belarusia","bs":"Afaan Bosniyaa","bs_Latn":"Afaan Bosniyaa (Latin)","bg":"Afaan Bulgariya","hr":"Afaan Croatian","cs":"Afaan Czech","nl":"Afaan Dachii","da":"Afaan Deenmaark","eo":"Afaan Esperantoo","fr":"Afaan Faransaayii","fr_FR":"Afaan Faransaayii (France)","fo":"Afaan Faroese","fi":"Afaan Fiilaandi","fy":"Afaan Firisiyaani","gl":"Afaan Galishii","ka":"Afaan Georgian","el":"Afaan Giriiki","gu":"Afaan Gujarati","gu_IN":"Afaan Gujarati (India)","hu":"Afaan Hangaari","he":"Afaan Hebrew","hi":"Afaan Hindii","hi_IN":"Afaan Hindii (India)","id":"Afaan Indoneziya","sl":"Afaan Islovaniyaa","es":"Afaan Ispeen","es_US":"Afaan Ispeen (United States)","et":"Afaan Istooniya","ja":"Afaan Japanii","ja_JP":"Afaan Japanii (Japan)","de":"Afaan Jarmanii","de_DE":"Afaan Jarmanii (Germany)","kn":"Afaan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16343
                  Entropy (8bit):5.017203859586729
                  Encrypted:false
                  SSDEEP:384:ZYiSKzaT6W2FEI6ioFCRVjRwt22vtqqOLAgKZ5511JYNCtYNfuzUR:uiSKzaIENioFCLRwtSqOLpKZ551eCtYn
                  MD5:ECB0A9E7387ED41EE0E2C42BB89C7B19
                  SHA1:282E140A98C22B4CC6C2C332A6AAEEE68820302A
                  SHA-256:4F3E36427BA8E0E869C350EF754EF4E1F569C3BA3B1299CFEBE1B791A44386BD
                  SHA-512:66294D9762D14D2D59A2B5047764B0CE0A38D7FA7AD5A5173E4EC20233D3E7A1F08E06AB1356FBDEE27AF77D63FA69FDB9CAF2AB7E65ACF82D4433FB78212DA1
                  Malicious:false
                  Preview:{"sq":"Afaan Albaniyaa","ga":"Afaan Ayirishii","az":"Afaan Azerbaijani","az_Latn":"Afaan Azerbaijani (Latin)","bn":"Afaan Baangladeshi","bn_IN":"Afaan Baangladeshi (India)","eu":"Afaan Baskuu","be":"Afaan Belarusia","bs":"Afaan Bosniyaa","bs_Latn":"Afaan Bosniyaa (Latin)","bg":"Afaan Bulgariya","hr":"Afaan Croatian","cs":"Afaan Czech","nl":"Afaan Dachii","da":"Afaan Deenmaark","eo":"Afaan Esperantoo","fr":"Afaan Faransaayii","fr_FR":"Afaan Faransaayii (France)","fo":"Afaan Faroese","fi":"Afaan Fiilaandi","fy":"Afaan Firisiyaani","gl":"Afaan Galishii","ka":"Afaan Georgian","el":"Afaan Giriiki","gu":"Afaan Gujarati","gu_IN":"Afaan Gujarati (India)","hu":"Afaan Hangaari","he":"Afaan Hebrew","hi":"Afaan Hindii","hi_IN":"Afaan Hindii (India)","id":"Afaan Indoneziya","sl":"Afaan Islovaniyaa","es":"Afaan Ispeen","es_US":"Afaan Ispeen (United States)","et":"Afaan Istooniya","ja":"Afaan Japanii","ja_JP":"Afaan Japanii (Japan)","de":"Afaan Jarmanii","de_DE":"Afaan Jarmanii (Germany)","kn":"Afaan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57371
                  Entropy (8bit):3.9660553934886646
                  Encrypted:false
                  SSDEEP:384:AXrlvot23uiooSWT9gMGkdxkmi+0RwJveOjE6OvvouOwviTMovvVYpTwOxfr1mAd:ALL8Nl
                  MD5:3A58097EB897EEB70FCB806D18FEDBB4
                  SHA1:0197C576B734A9B3134D3380A6A424DB842D5087
                  SHA-256:444950749E6498E0465FB9CDCBFFC377986B38EB9CA0A6420B5D8FE657DD1765
                  SHA-512:EE34DCA7AD91515230662E5EE9D8869102EACE1EA52BA4BCAC4B7721178B432C413AAC3FAA2AC2208C8BD15CF08E3F71CBA848B4E0CB38A01503EA9AD20D956E
                  Malicious:false
                  Preview:{"ak":"\u0b05\u0b15\u0b28\u0b4d","ak_GH":"\u0b05\u0b15\u0b28\u0b4d (\u0b18\u0b3e\u0b28\u0b3e)","is":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d","is_IS":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d (\u0b06\u0b07\u0b38\u0b32\u0b4d\u0b5f\u0b3e\u0b23\u0b4d\u0b21)","az":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f","az_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d)","az_Cyrl_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b38\u0b3f\u0b30\u0b3f\u0b32\u0b3f\u0b15\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57371
                  Entropy (8bit):3.9660553934886646
                  Encrypted:false
                  SSDEEP:384:AXrlvot23uiooSWT9gMGkdxkmi+0RwJveOjE6OvvouOwviTMovvVYpTwOxfr1mAd:ALL8Nl
                  MD5:3A58097EB897EEB70FCB806D18FEDBB4
                  SHA1:0197C576B734A9B3134D3380A6A424DB842D5087
                  SHA-256:444950749E6498E0465FB9CDCBFFC377986B38EB9CA0A6420B5D8FE657DD1765
                  SHA-512:EE34DCA7AD91515230662E5EE9D8869102EACE1EA52BA4BCAC4B7721178B432C413AAC3FAA2AC2208C8BD15CF08E3F71CBA848B4E0CB38A01503EA9AD20D956E
                  Malicious:false
                  Preview:{"ak":"\u0b05\u0b15\u0b28\u0b4d","ak_GH":"\u0b05\u0b15\u0b28\u0b4d (\u0b18\u0b3e\u0b28\u0b3e)","is":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d","is_IS":"\u0b06\u0b07\u0b38\u0b32\u0b3e\u0b23\u0b4d\u0b21\u0b3f\u0b15\u0b4d (\u0b06\u0b07\u0b38\u0b32\u0b4d\u0b5f\u0b3e\u0b23\u0b4d\u0b21)","az":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f","az_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b4d)","az_Latn":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b32\u0b3e\u0b1f\u0b3f\u0b28\u0b4d)","az_Cyrl_AZ":"\u0b06\u0b1c\u0b47\u0b30\u0b2c\u0b3e\u0b07\u0b1c\u0b3e\u0b28\u0b3f (\u0b38\u0b3f\u0b30\u0b3f\u0b32\u0b3f\u0b15\u0b4d, \u0b06\u0b1c\u0b47\u0b30\u0b2c\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18726
                  Entropy (8bit):5.22123419182174
                  Encrypted:false
                  SSDEEP:384:pK2z0HStCtYNrz/g2FneRl/4FbgV/0+8It9mRxDiW1pn1hJuUdAWK:pK2IaCtYNrzlneRlAFbK0QmRxWW1pn1y
                  MD5:A311F563294E5DA4480ECDC681CFFE35
                  SHA1:8C8D000E20579AAFC1555935E21A5325EBB025A9
                  SHA-256:BB684C539DBA3B9483691F672D47AF5AD4B564BBAF9BCD793EBE3576CFB10AC9
                  SHA-512:2BCE6E4C40F5E76E2F64C4B5B3667B8412703BEB4924F89533E28883E66893ABB0FA1B44C3C43D9954F0B97E659E3447DE0E2691C5EB8687BB7A03260EB93A5D
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18726
                  Entropy (8bit):5.22123419182174
                  Encrypted:false
                  SSDEEP:384:pK2z0HStCtYNrz/g2FneRl/4FbgV/0+8It9mRxDiW1pn1hJuUdAWK:pK2IaCtYNrzlneRlAFbK0QmRxWW1pn1y
                  MD5:A311F563294E5DA4480ECDC681CFFE35
                  SHA1:8C8D000E20579AAFC1555935E21A5325EBB025A9
                  SHA-256:BB684C539DBA3B9483691F672D47AF5AD4B564BBAF9BCD793EBE3576CFB10AC9
                  SHA-512:2BCE6E4C40F5E76E2F64C4B5B3667B8412703BEB4924F89533E28883E66893ABB0FA1B44C3C43D9954F0B97E659E3447DE0E2691C5EB8687BB7A03260EB93A5D
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18726
                  Entropy (8bit):5.22123419182174
                  Encrypted:false
                  SSDEEP:384:pK2z0HStCtYNrz/g2FneRl/4FbgV/0+8It9mRxDiW1pn1hJuUdAWK:pK2IaCtYNrzlneRlAFbK0QmRxWW1pn1y
                  MD5:A311F563294E5DA4480ECDC681CFFE35
                  SHA1:8C8D000E20579AAFC1555935E21A5325EBB025A9
                  SHA-256:BB684C539DBA3B9483691F672D47AF5AD4B564BBAF9BCD793EBE3576CFB10AC9
                  SHA-512:2BCE6E4C40F5E76E2F64C4B5B3667B8412703BEB4924F89533E28883E66893ABB0FA1B44C3C43D9954F0B97E659E3447DE0E2691C5EB8687BB7A03260EB93A5D
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51400
                  Entropy (8bit):3.948428458329806
                  Encrypted:false
                  SSDEEP:1536:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/gu2:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NZ
                  MD5:34F40EE5CA5C12C04D0AE6EF56AD98A8
                  SHA1:823B85B96AB90A6E6F3B850EA66E049417912E81
                  SHA-256:BF558B3CA86452187B77310F37E3E3DC7B003E1D8E29A92A3935C4A3AE6DA5EC
                  SHA-512:6881A64E94655A51EE25979A5387CB062D039AED1BFAFE970246E606AFC95722F64D901AB03B68D25C3FD6AD29ECEDC6641729F14C525F85148F2788B848514A
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15)","uz_Latn_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a32\u0a3e\u0a24\u0a40\u0a28\u0a40, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Latn":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51400
                  Entropy (8bit):3.948428458329806
                  Encrypted:false
                  SSDEEP:1536:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/gu2:Y8MpNmTCgM52GART3kHgF1NyYM5/w6NZ
                  MD5:34F40EE5CA5C12C04D0AE6EF56AD98A8
                  SHA1:823B85B96AB90A6E6F3B850EA66E049417912E81
                  SHA-256:BF558B3CA86452187B77310F37E3E3DC7B003E1D8E29A92A3935C4A3AE6DA5EC
                  SHA-512:6881A64E94655A51EE25979A5387CB062D039AED1BFAFE970246E606AFC95722F64D901AB03B68D25C3FD6AD29ECEDC6641729F14C525F85148F2788B848514A
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0639\u0631\u0628\u06cc)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15)","uz_Latn_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a32\u0a3e\u0a24\u0a40\u0a28\u0a40, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Latn":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):51436
                  Entropy (8bit):3.9335367208975733
                  Encrypted:false
                  SSDEEP:1536:N8FpZmxC2M52GART3kHgF1NyYM5/w6NDBhs4vK0GpXyAoe+VsuJz8fRKdsm4/guz:N8FpZmxC2M52GART3kHgF1NyYM5/w6NY
                  MD5:6FCB5606C3B26AFD42C61A3A5D6917EC
                  SHA1:8A290EB12E160DC1FE84F76CF9FAB64EAA4799F8
                  SHA-256:55D164FCBEDC805169004D7CAEB3784F579B9B3DFA8D72CEB08CC1994B332280
                  SHA-512:DB148D59291A7AA4F2D289C5B51198EF1A67DDEF2692F3E92F9C115C4AC847D1BCC98DA2F3C9B226C962667AD1565D85845034F101A37F8F5213358037E62DB8
                  Malicious:false
                  Preview:{"ug":"\u0a09\u0a07\u0a17\u0a41\u0a30","ug_Arab_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40, \u0a1a\u0a40\u0a28)","ug_Arab":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a05\u0a30\u0a2c\u0a40)","ug_CN":"\u0a09\u0a07\u0a17\u0a41\u0a30 (\u0a1a\u0a40\u0a28)","uz":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15","uz_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab_AF":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40, \u0a05\u0a2b\u0a3c\u0a17\u0a3e\u0a28\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Arab":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a05\u0a30\u0a2c\u0a40)","uz_Cyrl_UZ":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a40\u0a32\u0a3f\u0a15, \u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15\u0a3f\u0a38\u0a24\u0a3e\u0a28)","uz_Cyrl":"\u0a09\u0a1c\u0a3c\u0a2c\u0a47\u0a15 (\u0a38\u0a3f\u0a30\u0a4
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17977
                  Entropy (8bit):5.120422811728949
                  Encrypted:false
                  SSDEEP:192:wvzm0cd4zsXnZsz/krz5SLt/gZYjoRD5hBDGM+4j00+xzHPoAORZzLWCC0wpHTQX:qVGsIwt/4DGYj3+x0akY7hKvn7
                  MD5:9E98121729085137D1C49EADE7354576
                  SHA1:95518C9EACE1A32F74D38483DF89D1EBEEB93EA6
                  SHA-256:5EAB9F3D83FC6D2E2FC761FD64ABE862666C5CD856C5402D984B8208401D4D5E
                  SHA-512:ECA6729BD95754D3045DA81451077F74D8AD58196822CC2C46E4189764D93891F7110D92DE305BC886A0B187FADFDD6D4166785DEDF046707FC4A75AB17778BB
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Republika Po\u0142udniowej Afryki)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alba\u0144ski","sq_AL":"alba\u0144ski (Albania)","sq_XK":"alba\u0144ski (Kosowo)","sq_MK":"alba\u0144ski (Macedonia)","am":"amharski","am_ET":"amharski (Etiopia)","en":"angielski","en_AI":"angielski (Anguilla)","en_AG":"angielski (Antigua i Barbuda)","en_AU":"angielski (Australia)","en_BS":"angielski (Bahamy)","en_BB":"angielski (Barbados)","en_BE":"angielski (Belgia)","en_BZ":"angielski (Belize)","en_BM":"angielski (Bermudy)","en_BW":"angielski (Botswana)","en_IO":"angielski (Brytyjskie Terytorium Oceanu Indyjskiego)","en_VG":"angielski (Brytyjskie Wyspy Dziewicze)","en_UM":"angielski (Dalekie Wyspy Mniejsze Stan\u00f3w Zjednoczonych)","en_DG":"angielski (Diego Garcia)","en_DM":"angielski (Dominika)","en_ER":"angielski (Erytrea)","en_FK":"angielski (Falklandy)","en_FJ":"angielski (Fid\u017ci)","en_PH":"angielski (Filipiny)","en_GM":"angielski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17977
                  Entropy (8bit):5.120422811728949
                  Encrypted:false
                  SSDEEP:192:wvzm0cd4zsXnZsz/krz5SLt/gZYjoRD5hBDGM+4j00+xzHPoAORZzLWCC0wpHTQX:qVGsIwt/4DGYj3+x0akY7hKvn7
                  MD5:9E98121729085137D1C49EADE7354576
                  SHA1:95518C9EACE1A32F74D38483DF89D1EBEEB93EA6
                  SHA-256:5EAB9F3D83FC6D2E2FC761FD64ABE862666C5CD856C5402D984B8208401D4D5E
                  SHA-512:ECA6729BD95754D3045DA81451077F74D8AD58196822CC2C46E4189764D93891F7110D92DE305BC886A0B187FADFDD6D4166785DEDF046707FC4A75AB17778BB
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Republika Po\u0142udniowej Afryki)","ak":"akan","ak_GH":"akan (Ghana)","sq":"alba\u0144ski","sq_AL":"alba\u0144ski (Albania)","sq_XK":"alba\u0144ski (Kosowo)","sq_MK":"alba\u0144ski (Macedonia)","am":"amharski","am_ET":"amharski (Etiopia)","en":"angielski","en_AI":"angielski (Anguilla)","en_AG":"angielski (Antigua i Barbuda)","en_AU":"angielski (Australia)","en_BS":"angielski (Bahamy)","en_BB":"angielski (Barbados)","en_BE":"angielski (Belgia)","en_BZ":"angielski (Belize)","en_BM":"angielski (Bermudy)","en_BW":"angielski (Botswana)","en_IO":"angielski (Brytyjskie Terytorium Oceanu Indyjskiego)","en_VG":"angielski (Brytyjskie Wyspy Dziewicze)","en_UM":"angielski (Dalekie Wyspy Mniejsze Stan\u00f3w Zjednoczonych)","en_DG":"angielski (Diego Garcia)","en_DM":"angielski (Dominika)","en_ER":"angielski (Erytrea)","en_FK":"angielski (Falklandy)","en_FJ":"angielski (Fid\u017ci)","en_PH":"angielski (Filipiny)","en_GM":"angielski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19345
                  Entropy (8bit):5.260678461747892
                  Encrypted:false
                  SSDEEP:384:tfz0HmYL2CFtYNkzlg2EoL0l/+FbgVxj7BNRNDz1pn1tUF:hIgCFtYNkzGoL0l2FbGRNRNf1pn1O
                  MD5:6C1550CE6739AED17263AC1E81C699CB
                  SHA1:BB68E122B4A99B373097ECA6DB8BE89CCFDB07EC
                  SHA-256:00B1B5B671DB8608B393669C30E27170A59498C4416F669F0D31B60079B228EF
                  SHA-512:1C2148026E661943084415A19932164010AAFF12BF54BF080647554FF122CDD0B05ABCB9FBC27CCD008FCFB7DD65E2ED27DB169D54993D27755B76CB3C4F3D0B
                  Malicious:false
                  Preview:{"hy":"\u0627\u0631\u0645\u0646\u064a","uz":"\u0627\u0632\u0628\u06a9\u064a","uz_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a)","de":"\u0627\u0644\u0645\u0627\u0646\u064a","de_AT":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u062a\u0631\u06cc\u0634)","de_DE":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u0644\u0645\u0627\u0646)","de_CH":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0633\u0648\u06cc\u0633)","en":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a","en_GB":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u0628\u0631\u062a\u0627\u0646\u06cc\u0647)","en_PK":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","en_TZ":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u062a\u0646\u0632\u0627\u0646\u06cc\u0627)","en_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19345
                  Entropy (8bit):5.260678461747892
                  Encrypted:false
                  SSDEEP:384:tfz0HmYL2CFtYNkzlg2EoL0l/+FbgVxj7BNRNDz1pn1tUF:hIgCFtYNkzGoL0l2FbGRNRNf1pn1O
                  MD5:6C1550CE6739AED17263AC1E81C699CB
                  SHA1:BB68E122B4A99B373097ECA6DB8BE89CCFDB07EC
                  SHA-256:00B1B5B671DB8608B393669C30E27170A59498C4416F669F0D31B60079B228EF
                  SHA-512:1C2148026E661943084415A19932164010AAFF12BF54BF080647554FF122CDD0B05ABCB9FBC27CCD008FCFB7DD65E2ED27DB169D54993D27755B76CB3C4F3D0B
                  Malicious:false
                  Preview:{"hy":"\u0627\u0631\u0645\u0646\u064a","uz":"\u0627\u0632\u0628\u06a9\u064a","uz_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab_AF":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06a9\u064a (\u0639\u0631\u0628\u064a)","de":"\u0627\u0644\u0645\u0627\u0646\u064a","de_AT":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u062a\u0631\u06cc\u0634)","de_DE":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0627\u0644\u0645\u0627\u0646)","de_CH":"\u0627\u0644\u0645\u0627\u0646\u064a (\u0633\u0648\u06cc\u0633)","en":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a","en_GB":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u0628\u0631\u062a\u0627\u0646\u06cc\u0647)","en_PK":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","en_TZ":"\u0627\u0646\u06ab\u0644\u06cc\u0633\u064a (\u062a\u0646\u0632\u0627\u0646\u06cc\u0627)","en_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.01082093487299
                  Encrypted:false
                  SSDEEP:384:od4Ha//EgvhZ99czWcdQkwN/WxMQrrjX0nknTzsmiLiW3ljvVZ06z+nz3Sc/+Fym:o/RZ99czWcdQzJMknw63FwTlf0s6
                  MD5:E89939F10797756977F038FF80887A08
                  SHA1:1907EF1986375C2CEF5C7843234DE01FD70C0201
                  SHA-256:3A243021B5B9C0BD4655DC7C4E059286AF02F98672F35B2B4EEEC0349DB8F87C
                  SHA-512:DA77FC6663865BCD0D119A5288F38E99528C5F141D7039AF5787F9E94F7822A38000D5667E4B3547E16124702EE39B72CB4713531A7B46FE8B14B6CE988E3511
                  Malicious:false
                  Preview:{"af":"afric\u00e2nder","af_ZA":"afric\u00e2nder (\u00c1frica do Sul)","af_NA":"afric\u00e2nder (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f3nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bar\u00e9m)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_EG":"\u00e1rabe (Egipto)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00e9men)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL":"\u00e1rabe (Israel)",
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18629
                  Entropy (8bit):5.008833596581845
                  Encrypted:false
                  SSDEEP:384:fTOHa//E9vMtQ4b2cYrcZoN/0getF7rjL0MmRRsJXfj+47jvTZC6Nnb3qc/+FSWs:frJtQ4b2cYrcSMrIMzvCgDPWH0sy
                  MD5:C21F730E59B89FD526DD593DB7048EBD
                  SHA1:7207C42BB97F89ADC86013011D0465E77D175DC3
                  SHA-256:B617C8EC304F4518B63EE16FD04F5EF2D323025C71D88DECACBBD6C2A1B9EA90
                  SHA-512:A1CCA8F6AEF8BC6F5C482C573D8D198F3B68C15F59BDE523BA42535FACF1599F19889C081538C748ADBC429A1564F3CDEDB5EA2B9E3595E5802C91A249974FCD
                  Malicious:false
                  Preview:{"af":"afric\u00e2ner","af_ZA":"afric\u00e2ner (\u00c1frica do Sul)","af_NA":"afric\u00e2ner (Nam\u00edbia)","ak":"akan","ak_GH":"akan (Gana)","sq":"alban\u00eas","sq_AL":"alban\u00eas (Alb\u00e2nia)","sq_XK":"alban\u00eas (Kosovo)","sq_MK":"alban\u00eas (Maced\u00f4nia)","de":"alem\u00e3o","de_DE":"alem\u00e3o (Alemanha)","de_AT":"alem\u00e3o (\u00c1ustria)","de_BE":"alem\u00e3o (B\u00e9lgica)","de_LI":"alem\u00e3o (Liechtenstein)","de_LU":"alem\u00e3o (Luxemburgo)","de_CH":"alem\u00e3o (Su\u00ed\u00e7a)","am":"am\u00e1rico","am_ET":"am\u00e1rico (Eti\u00f3pia)","ar":"\u00e1rabe","ar_SA":"\u00e1rabe (Ar\u00e1bia Saudita)","ar_DZ":"\u00e1rabe (Arg\u00e9lia)","ar_BH":"\u00e1rabe (Bahrein)","ar_QA":"\u00e1rabe (Catar)","ar_TD":"\u00e1rabe (Chade)","ar_KM":"\u00e1rabe (Comores)","ar_DJ":"\u00e1rabe (Djibuti)","ar_EG":"\u00e1rabe (Egito)","ar_AE":"\u00e1rabe (Emirados \u00c1rabes Unidos)","ar_ER":"\u00e1rabe (Eritreia)","ar_YE":"\u00e1rabe (I\u00eamen)","ar_IQ":"\u00e1rabe (Iraque)","ar_IL
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17793
                  Entropy (8bit):5.037569789975518
                  Encrypted:false
                  SSDEEP:384:wYf0IY/15qu9WtYNvznGBLQMO1C62ngT9jvx4WTH:wYf0IY/1wLtYNvznQQFC6p1vx4cH
                  MD5:E16A99953A2EF9D08F70521D53C8FC28
                  SHA1:067EEFAD723CA4D9A016316A40BC542BA9A0E0A9
                  SHA-256:E9263A6073B0B1F28FD3752B7F8D7E259678ED34FE27383C2BDE127782AAA1B8
                  SHA-512:1FB2DB9F192D5A56550C315611AC6A7AE627F13E3AA3DA0AFBA308AB8056F2D298452549D0E9A4BEF7FF29312C410C23C5B2D4193796C674A1229D5C8D88185F
                  Malicious:false
                  Preview:{"af":"Afrikaans Simi","af_NA":"Afrikaans Simi (Namibia)","af_ZA":"Afrikaans Simi (Sud\u00e1frica)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanes Simi","sq_AL":"Albanes Simi (Albania)","sq_MK":"Albanes Simi (ERY Macedonia)","sq_XK":"Albanian (Kosovo)","de":"Aleman Simi","de_DE":"Aleman Simi (Alemania)","de_AT":"Aleman Simi (Austria)","de_BE":"Aleman Simi (B\u00e9lgica)","de_LI":"Aleman Simi (Liechtenstein)","de_LU":"Aleman Simi (Luxemburgo)","de_CH":"Aleman Simi (Suiza)","am":"Amarico Simi","am_ET":"Amarico Simi (Etiop\u00eda)","ar":"Arabe Simi","ar_SA":"Arabe Simi (Arabia Saud\u00ed)","ar_DZ":"Arabe Simi (Argelia)","ar_BH":"Arabe Simi (Bahr\u00e9in)","ar_TD":"Arabe Simi (Chad)","ar_KM":"Arabe Simi (Comoras)","ar_EG":"Arabe Simi (Egipto)","ar_ER":"Arabe Simi (Eritrea)","ar_IQ":"Arabe Simi (Iraq)","ar_IL":"Arabe Simi (Israel)","ar_JO":"Arabe Simi (Jordania)","ar_KW":"Arabe Simi (Kuwait)","ar_LB":"Arabe Simi (L\u00edbano)","ar_MA":"Arabe Simi (Marruecos)","ar_MR":"Arabe Simi (Mauritan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16313
                  Entropy (8bit):4.9084140542803745
                  Encrypted:false
                  SSDEEP:384:r7kN2E6Kg6ddh5o+Diald2OFbBIdF21PccK2I8v1yvYyGOap8Qfy9timK68yIfSC:r4ME6Kg6ddh7DiaDHFbmF2c468xfr
                  MD5:C56BD56DE571D5BC87ABEBED5C496DE4
                  SHA1:8ED8632A0A61DB4E925EA5067C83EBA83570790E
                  SHA-256:DD64158FC3929E7E50FADA72D1FCC53D49076960234C4EDBEBE5C8D8C21EBB9D
                  SHA-512:76E7FDAE82AAAA1556B114788BC637CAF8B08A5A1DA749590FF0461D51225F9887C52A4B09DD1007436A0957E3E7F16616DC9773F2F00D1738ED1320062DAFDA
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa dal Sid)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albania)","sq_MK":"albanais (Macedonia)","sq_XK":"Albanian (Kosovo)","am":"amaric","am_ET":"amaric (Etiopia)","ar":"arab","ar_DZ":"arab (Algeria)","ar_SA":"arab (Arabia Saudita)","ar_BH":"arab (Bahrain)","ar_KM":"arab (Comoras)","ar_DJ":"arab (Dschibuti)","ar_EG":"arab (Egipta)","ar_AE":"arab (Emirats Arabs Unids)","ar_ER":"arab (Eritrea)","ar_IQ":"arab (Irac)","ar_IL":"arab (Israel)","ar_YE":"arab (Jemen)","ar_JO":"arab (Jordania)","ar_QA":"arab (Katar)","ar_KW":"arab (Kuwait)","ar_LB":"arab (Libanon)","ar_LY":"arab (Libia)","ar_MA":"arab (Maroc)","ar_MR":"arab (Mauretania)","ar_OM":"arab (Oman)","ar_EH":"arab (Sahara Occidentala)","ar_SY":"arab (Siria)","ar_SO":"arab (Somalia)","ar_SD":"arab (Sudan)","ar_PS":"arab (Territori Palestinais)","ar_TD":"arab (Tschad)","ar_TN":"arab (Tunesia)","ar_SS":"Arabic (South Sudan)","hy":"armen","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16313
                  Entropy (8bit):4.9084140542803745
                  Encrypted:false
                  SSDEEP:384:r7kN2E6Kg6ddh5o+Diald2OFbBIdF21PccK2I8v1yvYyGOap8Qfy9timK68yIfSC:r4ME6Kg6ddh7DiaDHFbmF2c468xfr
                  MD5:C56BD56DE571D5BC87ABEBED5C496DE4
                  SHA1:8ED8632A0A61DB4E925EA5067C83EBA83570790E
                  SHA-256:DD64158FC3929E7E50FADA72D1FCC53D49076960234C4EDBEBE5C8D8C21EBB9D
                  SHA-512:76E7FDAE82AAAA1556B114788BC637CAF8B08A5A1DA749590FF0461D51225F9887C52A4B09DD1007436A0957E3E7F16616DC9773F2F00D1738ED1320062DAFDA
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa dal Sid)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanais","sq_AL":"albanais (Albania)","sq_MK":"albanais (Macedonia)","sq_XK":"Albanian (Kosovo)","am":"amaric","am_ET":"amaric (Etiopia)","ar":"arab","ar_DZ":"arab (Algeria)","ar_SA":"arab (Arabia Saudita)","ar_BH":"arab (Bahrain)","ar_KM":"arab (Comoras)","ar_DJ":"arab (Dschibuti)","ar_EG":"arab (Egipta)","ar_AE":"arab (Emirats Arabs Unids)","ar_ER":"arab (Eritrea)","ar_IQ":"arab (Irac)","ar_IL":"arab (Israel)","ar_YE":"arab (Jemen)","ar_JO":"arab (Jordania)","ar_QA":"arab (Katar)","ar_KW":"arab (Kuwait)","ar_LB":"arab (Libanon)","ar_LY":"arab (Libia)","ar_MA":"arab (Maroc)","ar_MR":"arab (Mauretania)","ar_OM":"arab (Oman)","ar_EH":"arab (Sahara Occidentala)","ar_SY":"arab (Siria)","ar_SO":"arab (Somalia)","ar_SD":"arab (Sudan)","ar_PS":"arab (Territori Palestinais)","ar_TD":"arab (Tschad)","ar_TN":"arab (Tunesia)","ar_SS":"Arabic (South Sudan)","hy":"armen","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17295
                  Entropy (8bit):5.016582252454801
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDd7nO3+kSwkd7P2sVKFggV8phZv50D1hJ1:oCFtYNdzvDd7OdSwkd7+sAFg9Zv50D1N
                  MD5:46DF8ADD8B17E9C5F4380DB765DADEE3
                  SHA1:CAB677BE8D4B81C4A9BECB1B7F289AA64CD4665D
                  SHA-256:72EF4109B089A3F1227D321BCE97B16F2A4D61FA61753E5DB82569697CB7F9C3
                  SHA-512:632C5BE81CE7576C11F7D9D9454BAEA57244A2583B638FDE6082AEBB3F5EF4E2B05DAEA2F9B95D74804E9EC44234734A7AC8400E1DC8BAEA4047549722DED79E
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17295
                  Entropy (8bit):5.016582252454801
                  Encrypted:false
                  SSDEEP:384:bsCFtYNdzPHDd7nO3+kSwkd7P2sVKFggV8phZv50D1hJ1:oCFtYNdzvDd7OdSwkd7+sAFg9Zv50D1N
                  MD5:46DF8ADD8B17E9C5F4380DB765DADEE3
                  SHA1:CAB677BE8D4B81C4A9BECB1B7F289AA64CD4665D
                  SHA-256:72EF4109B089A3F1227D321BCE97B16F2A4D61FA61753E5DB82569697CB7F9C3
                  SHA-512:632C5BE81CE7576C11F7D9D9454BAEA57244A2583B638FDE6082AEBB3F5EF4E2B05DAEA2F9B95D74804E9EC44234734A7AC8400E1DC8BAEA4047549722DED79E
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","ca_AD":"Catalan (Andorra)","ca_FR":"Catalan
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19203
                  Entropy (8bit):5.083332112186495
                  Encrypted:false
                  SSDEEP:384:5yv3AAXpCAcClJukv8YxfCxAtfe90KuHpZzjltJQ4HTjsVSC:8fAkpBPukv8afCxAM90KuHpZttJtHTjU
                  MD5:CDF7787C446F89DACDDBED2EE3758064
                  SHA1:64639F8C4C59BA2CD484936AEE3ACC04F0405DF8
                  SHA-256:D4058237DC4734445711876CB243977957297B052D188C85E7641E947FD824A8
                  SHA-512:1A63C94625246CC1B0FEDA880CA6CDD047EF50B19CE4CA3237B8F3F2D76299A8E485393B4BE0B7544B63456E59BF180C79E5ED2C0A17C321A118D3FFE4FA7988
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa de Sud)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanez\u0103","sq_AL":"albanez\u0103 (Albania)","sq_XK":"albanez\u0103 (Kosovo)","sq_MK":"albanez\u0103 (Macedonia)","am":"amharic\u0103","am_ET":"amharic\u0103 (Etiopia)","ar":"arab\u0103","ar_DZ":"arab\u0103 (Algeria)","ar_SA":"arab\u0103 (Arabia Saudit\u0103)","ar_BH":"arab\u0103 (Bahrain)","ar_TD":"arab\u0103 (Ciad)","ar_KM":"arab\u0103 (Comore)","ar_DJ":"arab\u0103 (Djibouti)","ar_EG":"arab\u0103 (Egipt)","ar_AE":"arab\u0103 (Emiratele Arabe Unite)","ar_ER":"arab\u0103 (Eritreea)","ar_JO":"arab\u0103 (Iordania)","ar_IQ":"arab\u0103 (Irak)","ar_IL":"arab\u0103 (Israel)","ar_KW":"arab\u0103 (Kuweit)","ar_LB":"arab\u0103 (Liban)","ar_LY":"arab\u0103 (Libia)","ar_MA":"arab\u0103 (Maroc)","ar_MR":"arab\u0103 (Mauritania)","ar_OM":"arab\u0103 (Oman)","ar_QA":"arab\u0103 (Qatar)","ar_EH":"arab\u0103 (Sahara Occidental\u0103)","ar_SY":"arab\u0103 (Siria)","ar_SO":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19203
                  Entropy (8bit):5.083332112186495
                  Encrypted:false
                  SSDEEP:384:5yv3AAXpCAcClJukv8YxfCxAtfe90KuHpZzjltJQ4HTjsVSC:8fAkpBPukv8afCxAM90KuHpZttJtHTjU
                  MD5:CDF7787C446F89DACDDBED2EE3758064
                  SHA1:64639F8C4C59BA2CD484936AEE3ACC04F0405DF8
                  SHA-256:D4058237DC4734445711876CB243977957297B052D188C85E7641E947FD824A8
                  SHA-512:1A63C94625246CC1B0FEDA880CA6CDD047EF50B19CE4CA3237B8F3F2D76299A8E485393B4BE0B7544B63456E59BF180C79E5ED2C0A17C321A118D3FFE4FA7988
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa de Sud)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanez\u0103","sq_AL":"albanez\u0103 (Albania)","sq_XK":"albanez\u0103 (Kosovo)","sq_MK":"albanez\u0103 (Macedonia)","am":"amharic\u0103","am_ET":"amharic\u0103 (Etiopia)","ar":"arab\u0103","ar_DZ":"arab\u0103 (Algeria)","ar_SA":"arab\u0103 (Arabia Saudit\u0103)","ar_BH":"arab\u0103 (Bahrain)","ar_TD":"arab\u0103 (Ciad)","ar_KM":"arab\u0103 (Comore)","ar_DJ":"arab\u0103 (Djibouti)","ar_EG":"arab\u0103 (Egipt)","ar_AE":"arab\u0103 (Emiratele Arabe Unite)","ar_ER":"arab\u0103 (Eritreea)","ar_JO":"arab\u0103 (Iordania)","ar_IQ":"arab\u0103 (Irak)","ar_IL":"arab\u0103 (Israel)","ar_KW":"arab\u0103 (Kuweit)","ar_LB":"arab\u0103 (Liban)","ar_LY":"arab\u0103 (Libia)","ar_MA":"arab\u0103 (Maroc)","ar_MR":"arab\u0103 (Mauritania)","ar_OM":"arab\u0103 (Oman)","ar_QA":"arab\u0103 (Qatar)","ar_EH":"arab\u0103 (Sahara Occidental\u0103)","ar_SY":"arab\u0103 (Siria)","ar_SO":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19203
                  Entropy (8bit):5.083332112186495
                  Encrypted:false
                  SSDEEP:384:5yv3AAXpCAcClJukv8YxfCxAtfe90KuHpZzjltJQ4HTjsVSC:8fAkpBPukv8afCxAM90KuHpZttJtHTjU
                  MD5:CDF7787C446F89DACDDBED2EE3758064
                  SHA1:64639F8C4C59BA2CD484936AEE3ACC04F0405DF8
                  SHA-256:D4058237DC4734445711876CB243977957297B052D188C85E7641E947FD824A8
                  SHA-512:1A63C94625246CC1B0FEDA880CA6CDD047EF50B19CE4CA3237B8F3F2D76299A8E485393B4BE0B7544B63456E59BF180C79E5ED2C0A17C321A118D3FFE4FA7988
                  Malicious:false
                  Preview:{"af":"afrikaans","af_ZA":"afrikaans (Africa de Sud)","af_NA":"afrikaans (Namibia)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanez\u0103","sq_AL":"albanez\u0103 (Albania)","sq_XK":"albanez\u0103 (Kosovo)","sq_MK":"albanez\u0103 (Macedonia)","am":"amharic\u0103","am_ET":"amharic\u0103 (Etiopia)","ar":"arab\u0103","ar_DZ":"arab\u0103 (Algeria)","ar_SA":"arab\u0103 (Arabia Saudit\u0103)","ar_BH":"arab\u0103 (Bahrain)","ar_TD":"arab\u0103 (Ciad)","ar_KM":"arab\u0103 (Comore)","ar_DJ":"arab\u0103 (Djibouti)","ar_EG":"arab\u0103 (Egipt)","ar_AE":"arab\u0103 (Emiratele Arabe Unite)","ar_ER":"arab\u0103 (Eritreea)","ar_JO":"arab\u0103 (Iordania)","ar_IQ":"arab\u0103 (Irak)","ar_IL":"arab\u0103 (Israel)","ar_KW":"arab\u0103 (Kuweit)","ar_LB":"arab\u0103 (Liban)","ar_LY":"arab\u0103 (Libia)","ar_MA":"arab\u0103 (Maroc)","ar_MR":"arab\u0103 (Mauritania)","ar_OM":"arab\u0103 (Oman)","ar_QA":"arab\u0103 (Qatar)","ar_EH":"arab\u0103 (Sahara Occidental\u0103)","ar_SY":"arab\u0103 (Siria)","ar_SO":"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64039
                  Entropy (8bit):3.6542292869268134
                  Encrypted:false
                  SSDEEP:384:J/STXyCP9aq/j/8Gp3D6xNjRR8YjgXq3MLRfbrV2JKcrYyRpQFSv/8J47N3fcEK2:J/SLFp3D6xeVRg83whB9TICcB0
                  MD5:ECB670242BFEA1C7E9F36EB6D95D1EB6
                  SHA1:AEF90140BCBF299C053263B67F8A7740D0BD11BB
                  SHA-256:71F34870E22426216427239342DB20CC474FD82C4352BB4F90EC09F763E9B382
                  SHA-512:CF46C4476E045CC24C01321868054A0CBE28D4E866910F6E1F1556DBECF1DD1AE76A514FC9772CBE8C2CE2FDFBFEF3CA0CEA756F6C7CE1EBFEAD4E3E6AE9CFE5
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043a\u0438\u0440\u0438\u043b\u043b\u0438\u0446\u0430)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u043a\u0438\u0439 (\u043b\u0430
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16081
                  Entropy (8bit):5.0346583073980264
                  Encrypted:false
                  SSDEEP:384:6KUTQKdCFtYNkzGg2FsvN75AZXFERV8QmEtfOdUDcN35m11JJ+:6KUjdCFtYNkzasvN75AZXFEk+OdUAN3f
                  MD5:DFDDA1896B0C21AAB00D453ABE690767
                  SHA1:E8A2920FFFCA90041EF1FC60C9D6DE5D1BB7C892
                  SHA-256:EA151829122EF8EF9CFEB0C0EE928648EDF67022EF075FA85900CA87C97857BC
                  SHA-512:ED3911D74E27C37DAA396CF793B7DB3DFDAF699889C81154FD8725FBEE390008AE4F0FCF60409E16CEC8355A766A236F7EAC1AE00CA343082F11363C4CBF95A0
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy_AM":"Armenian (Armenia)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16081
                  Entropy (8bit):5.0346583073980264
                  Encrypted:false
                  SSDEEP:384:6KUTQKdCFtYNkzGg2FsvN75AZXFERV8QmEtfOdUDcN35m11JJ+:6KUjdCFtYNkzasvN75AZXFEk+OdUAN3f
                  MD5:DFDDA1896B0C21AAB00D453ABE690767
                  SHA1:E8A2920FFFCA90041EF1FC60C9D6DE5D1BB7C892
                  SHA-256:EA151829122EF8EF9CFEB0C0EE928648EDF67022EF075FA85900CA87C97857BC
                  SHA-512:ED3911D74E27C37DAA396CF793B7DB3DFDAF699889C81154FD8725FBEE390008AE4F0FCF60409E16CEC8355A766A236F7EAC1AE00CA343082F11363C4CBF95A0
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy_AM":"Armenian (Armenia)"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20331
                  Entropy (8bit):5.005224909844266
                  Encrypted:false
                  SSDEEP:384:SVY5qIXvROddIZDkaBMcvL5zOW0fsE8tweDDS1hJ1P:CIXv8WDkaB9j5zOW06PDe1R
                  MD5:CFC4513B41AA487DA9072A12A7E0AD52
                  SHA1:F600E49DFC391D52565838FB45B78C5C16D1F62B
                  SHA-256:719206D8D18B54AC8DC6B890DF14101526E5DDF4E26CA728E572CBCEEFAD9DD0
                  SHA-512:D0AB802A4C1D4E93EA23A46F69F11D7B3F7DD5121589FC00C7A716391ED6330ECA1F25DDAAA3A4782DB22246A252FB61130A7F186278399F9D79D267F96FBA5B
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_SD":"ar\u00e1bagiella (Davvisudan)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20540
                  Entropy (8bit):5.002715958506916
                  Encrypted:false
                  SSDEEP:384:kVVQqIXvROdpIZDka6Mcmf5zcW0DsE89weDQn1hJ/3:CIXv8aDka69Y5zcW0CPDU13
                  MD5:8407D3142AC9E058A1B3C99230F65F9A
                  SHA1:F2A29C961D70CF102B3D3BC13457110B2DD763FD
                  SHA-256:31CE14FC84848832430194C3E1E44C5A85A1145BE5BCE3A9EBA7DB4FCFD67C89
                  SHA-512:B5BBFD33C0652EDDF22645A8040F97DFC607CCD28ED82783C0D2F350B3C3BDDB8B8301AE612492BC191A319260115D91D44290403955C06A4E88055E58F230D0
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_TD":"ar\u00e1bagiella (Chad)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella (M\u0
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20331
                  Entropy (8bit):5.005224909844266
                  Encrypted:false
                  SSDEEP:384:SVY5qIXvROddIZDkaBMcvL5zOW0fsE8tweDDS1hJ1P:CIXv8WDkaB9j5zOW06PDe1R
                  MD5:CFC4513B41AA487DA9072A12A7E0AD52
                  SHA1:F600E49DFC391D52565838FB45B78C5C16D1F62B
                  SHA-256:719206D8D18B54AC8DC6B890DF14101526E5DDF4E26CA728E572CBCEEFAD9DD0
                  SHA-512:D0AB802A4C1D4E93EA23A46F69F11D7B3F7DD5121589FC00C7A716391ED6330ECA1F25DDAAA3A4782DB22246A252FB61130A7F186278399F9D79D267F96FBA5B
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_SD":"ar\u00e1bagiella (Davvisudan)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):20331
                  Entropy (8bit):5.005224909844266
                  Encrypted:false
                  SSDEEP:384:SVY5qIXvROddIZDkaBMcvL5zOW0fsE8tweDDS1hJ1P:CIXv8WDkaB9j5zOW06PDe1R
                  MD5:CFC4513B41AA487DA9072A12A7E0AD52
                  SHA1:F600E49DFC391D52565838FB45B78C5C16D1F62B
                  SHA-256:719206D8D18B54AC8DC6B890DF14101526E5DDF4E26CA728E572CBCEEFAD9DD0
                  SHA-512:D0AB802A4C1D4E93EA23A46F69F11D7B3F7DD5121589FC00C7A716391ED6330ECA1F25DDAAA3A4782DB22246A252FB61130A7F186278399F9D79D267F96FBA5B
                  Malicious:false
                  Preview:{"af":"afrik\u00e1nsagiella","af_ZA":"afrik\u00e1nsagiella (M\u00e1tta-Afrihk\u00e1)","af_NA":"afrik\u00e1nsagiella (Namibia)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"alb\u00e1nagiella","sq_AL":"alb\u00e1nagiella (Alb\u00e1nia)","sq_XK":"alb\u00e1nagiella (Kosovo)","sq_MK":"alb\u00e1nagiella (Makedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"ar\u00e1bagiella","ar_DZ":"ar\u00e1bagiella (Algeria)","ar_BH":"ar\u00e1bagiella (Bahrain)","ar_SD":"ar\u00e1bagiella (Davvisudan)","ar_DJ":"ar\u00e1bagiella (Djibouti)","ar_EG":"ar\u00e1bagiella (Egypta)","ar_ER":"ar\u00e1bagiella (Eritrea)","ar_IQ":"ar\u00e1bagiella (Irak)","ar_IL":"ar\u00e1bagiella (Israel)","ar_YE":"ar\u00e1bagiella (Jemen)","ar_JO":"ar\u00e1bagiella (Jord\u00e1nia)","ar_KM":"ar\u00e1bagiella (Komoros)","ar_KW":"ar\u00e1bagiella (Kuwait)","ar_LB":"ar\u00e1bagiella (Libanon)","ar_LY":"ar\u00e1bagiella (Libya)","ar_MA":"ar\u00e1bagiella (Marokko)","ar_MR":"ar\u00e1bagiella (Mauret\u00e1nia)","ar_SS":"ar\u00e1bagiella
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19622
                  Entropy (8bit):5.08738961746566
                  Encrypted:false
                  SSDEEP:384:Ez0xjl2zEOCFtYNdzPHDQI5bB+sFuSFlgV8+Vvo2VzvHem5BBQr1hJ5tSl/:EMjypCFtYNdzvDQubBlQSFl9+jvHDHBx
                  MD5:F7578A392EC1D0DA664CDD9020748109
                  SHA1:A3E52F3E92F3C2E0199D1C59813BF4A05A2C3B4D
                  SHA-256:FD65A5BA63841BED3AC308AB37197E855A6C1E5759FCA6978035C47DC68738A5
                  SHA-512:B10C063E01EB0323EB2E64746FB910F189C24B701B0D06DC83D4986C296914A8AEA72A48F506A17D924F2C024D9E88D4218C3C0B74D91230365F581BA8015BC4
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Ak\u00e2an","ak_GH":"Ak\u00e2an (Gan\u00e4a)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amar\u00eeki","am_ET":"Amar\u00eeki (Etiop\u00efi)","en":"Angl\u00ebe","en_US":"Angl\u00ebe (\u00c2Leaa-\u00d4ko t\u00ee Amerika)","en_AI":"Angl\u00ebe (Ang\u00fb\u00eela)","en_AG":"Angl\u00ebe (Ant\u00eegua na Barb\u00fbda)","en_VG":"Angl\u00ebe (\u00c2z\u00f4\u00e2 Vi\u00eer\u00eeggo t\u00ee Angl\u00ebe)","en_CK":"Angl\u00ebe (\u00e2z\u00fb\u00e2 K\u00fbku)","en_MP":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4r\u00ef\u00e2ni t\u00ee Banga)","en_MH":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4rsh\u00e2l)","en_KY":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Ngund\u00eb, Kaim\u00e4ni)","en_FK":"Angl\u00ebe (\u00c2z\u00fb\u00e2 t\u00ee M\u00e4l\u00fc\u00eeni)","en_TC":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Turku na Ka\u00eeki)","en_VI":"Angl\u00ebe (\u00c2z\u00fb\u00e
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19622
                  Entropy (8bit):5.08738961746566
                  Encrypted:false
                  SSDEEP:384:Ez0xjl2zEOCFtYNdzPHDQI5bB+sFuSFlgV8+Vvo2VzvHem5BBQr1hJ5tSl/:EMjypCFtYNdzvDQubBlQSFl9+jvHDHBx
                  MD5:F7578A392EC1D0DA664CDD9020748109
                  SHA1:A3E52F3E92F3C2E0199D1C59813BF4A05A2C3B4D
                  SHA-256:FD65A5BA63841BED3AC308AB37197E855A6C1E5759FCA6978035C47DC68738A5
                  SHA-512:B10C063E01EB0323EB2E64746FB910F189C24B701B0D06DC83D4986C296914A8AEA72A48F506A17D924F2C024D9E88D4218C3C0B74D91230365F581BA8015BC4
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Ak\u00e2an","ak_GH":"Ak\u00e2an (Gan\u00e4a)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amar\u00eeki","am_ET":"Amar\u00eeki (Etiop\u00efi)","en":"Angl\u00ebe","en_US":"Angl\u00ebe (\u00c2Leaa-\u00d4ko t\u00ee Amerika)","en_AI":"Angl\u00ebe (Ang\u00fb\u00eela)","en_AG":"Angl\u00ebe (Ant\u00eegua na Barb\u00fbda)","en_VG":"Angl\u00ebe (\u00c2z\u00f4\u00e2 Vi\u00eer\u00eeggo t\u00ee Angl\u00ebe)","en_CK":"Angl\u00ebe (\u00e2z\u00fb\u00e2 K\u00fbku)","en_MP":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4r\u00ef\u00e2ni t\u00ee Banga)","en_MH":"Angl\u00ebe (\u00c2z\u00fb\u00e2 M\u00e4rsh\u00e2l)","en_KY":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Ngund\u00eb, Kaim\u00e4ni)","en_FK":"Angl\u00ebe (\u00c2z\u00fb\u00e2 t\u00ee M\u00e4l\u00fc\u00eeni)","en_TC":"Angl\u00ebe (\u00c2z\u00fb\u00e2 Turku na Ka\u00eeki)","en_VI":"Angl\u00ebe (\u00c2z\u00fb\u00e
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59333
                  Entropy (8bit):3.836052610611072
                  Encrypted:false
                  SSDEEP:1536:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh71kvThPG6fKnUWBwxfDOOrIOjXO++sj32E:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh72
                  MD5:42A00269B24A0594A50A8C7DC7453F88
                  SHA1:A2C72EB0F417912F2569DD452E7226E4D26FDC80
                  SHA-256:711B1C277F3E88977863378071538CC1A237CD38B37448B89F52DF36BCBFB890
                  SHA-512:259AAE83365C0838CA55FF178CC5DE614F3F837043F40691DC402EF9F7A603577A5989AAC6045E672F08ABD8CA5CECDF199D3D4162FDCF6E460857A61760551C
                  Malicious:false
                  Preview:{"ak":"\u0d85\u0d9a\u0dcf\u0db1\u0dca","ak_GH":"\u0d85\u0d9a\u0dcf\u0db1\u0dca (\u0d9d\u0dcf\u0db1\u0dcf\u0dc0)","af":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4","af_ZA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0daf\u0d9a\u0dd4\u0dab\u0dd4 \u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0dc0)","af_NA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0db1\u0dd0\u0db8\u0dd3\u0db6\u0dd2\u0dba\u0dcf\u0dc0)","ga":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad","ga_IE":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","is":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad","is_IS":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","ar":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2","ar_DZ":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2 (\u0d87\u0dbd\u0dca\u0da2\u0dd3\u0dbb\u0dd2\u0dba\u0dcf\u0dc0)","ar_IQ":"\u0d85\u0dbb\u0dcf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59333
                  Entropy (8bit):3.836052610611072
                  Encrypted:false
                  SSDEEP:1536:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh71kvThPG6fKnUWBwxfDOOrIOjXO++sj32E:gGSz2rOw7oqL6HppdfQcBX0FaO5Xlh72
                  MD5:42A00269B24A0594A50A8C7DC7453F88
                  SHA1:A2C72EB0F417912F2569DD452E7226E4D26FDC80
                  SHA-256:711B1C277F3E88977863378071538CC1A237CD38B37448B89F52DF36BCBFB890
                  SHA-512:259AAE83365C0838CA55FF178CC5DE614F3F837043F40691DC402EF9F7A603577A5989AAC6045E672F08ABD8CA5CECDF199D3D4162FDCF6E460857A61760551C
                  Malicious:false
                  Preview:{"ak":"\u0d85\u0d9a\u0dcf\u0db1\u0dca","ak_GH":"\u0d85\u0d9a\u0dcf\u0db1\u0dca (\u0d9d\u0dcf\u0db1\u0dcf\u0dc0)","af":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4","af_ZA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0daf\u0d9a\u0dd4\u0dab\u0dd4 \u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0dc0)","af_NA":"\u0d85\u0db4\u0dca\u200d\u0dbb\u0dd2\u0d9a\u0dcf\u0db1\u0dd4 (\u0db1\u0dd0\u0db8\u0dd3\u0db6\u0dd2\u0dba\u0dcf\u0dc0)","ga":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad","ga_IE":"\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dbb\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","is":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad","is_IS":"\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad (\u0d85\u0dba\u0dd2\u0dc3\u0dca\u0dbd\u0db1\u0dca\u0dad\u0dba)","ar":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2","ar_DZ":"\u0d85\u0dbb\u0dcf\u0db6\u0dd2 (\u0d87\u0dbd\u0dca\u0da2\u0dd3\u0dbb\u0dd2\u0dba\u0dcf\u0dc0)","ar_IQ":"\u0d85\u0dbb\u0dcf\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):22761
                  Entropy (8bit):4.984731012812361
                  Encrypted:false
                  SSDEEP:192:OHaS9dwvGyImXm5C547WdmPBHwQaij9CRoauK3D4XrQQ8pzpphvxd:OHlwvRv5edHLbQhXr
                  MD5:FF991DD5200FF6A9B262141533EFB70D
                  SHA1:C11038932797B7FB00AE3260ADE975ACCD6ABD45
                  SHA-256:9534FE67A3D5C39768B7087407F3B707946DA53A0FCC86C5B7752AB497812A32
                  SHA-512:454E704BB9B11A8CA4DB60AD9565619B914B7EC5D9B5184CA1E8D023064E10E00A9FC596FE9C7787402D98B7039B491F7078D5ED5F0B66108D36CD24439CAC0A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u010dina","af_ZA":"afrik\u00e1n\u010dina (Ju\u017en\u00e1 Afrika)","af_NA":"afrik\u00e1n\u010dina (Nam\u00edbia)","ak":"akan\u010dina","ak_GH":"akan\u010dina (Ghana)","sq":"alb\u00e1n\u010dina","sq_AL":"alb\u00e1n\u010dina (Alb\u00e1nsko)","sq_XK":"alb\u00e1n\u010dina (Kosovo)","sq_MK":"alb\u00e1n\u010dina (Maced\u00f3nsko)","am":"amhar\u010dina","am_ET":"amhar\u010dina (Eti\u00f3pia)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lia)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgicko)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nske \u00fazemie)","en_VG":"angli\u010dtina (Britsk\u00e9
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):22761
                  Entropy (8bit):4.984731012812361
                  Encrypted:false
                  SSDEEP:192:OHaS9dwvGyImXm5C547WdmPBHwQaij9CRoauK3D4XrQQ8pzpphvxd:OHlwvRv5edHLbQhXr
                  MD5:FF991DD5200FF6A9B262141533EFB70D
                  SHA1:C11038932797B7FB00AE3260ADE975ACCD6ABD45
                  SHA-256:9534FE67A3D5C39768B7087407F3B707946DA53A0FCC86C5B7752AB497812A32
                  SHA-512:454E704BB9B11A8CA4DB60AD9565619B914B7EC5D9B5184CA1E8D023064E10E00A9FC596FE9C7787402D98B7039B491F7078D5ED5F0B66108D36CD24439CAC0A
                  Malicious:false
                  Preview:{"af":"afrik\u00e1n\u010dina","af_ZA":"afrik\u00e1n\u010dina (Ju\u017en\u00e1 Afrika)","af_NA":"afrik\u00e1n\u010dina (Nam\u00edbia)","ak":"akan\u010dina","ak_GH":"akan\u010dina (Ghana)","sq":"alb\u00e1n\u010dina","sq_AL":"alb\u00e1n\u010dina (Alb\u00e1nsko)","sq_XK":"alb\u00e1n\u010dina (Kosovo)","sq_MK":"alb\u00e1n\u010dina (Maced\u00f3nsko)","am":"amhar\u010dina","am_ET":"amhar\u010dina (Eti\u00f3pia)","en":"angli\u010dtina","en_AS":"angli\u010dtina (Americk\u00e1 Samoa)","en_VI":"angli\u010dtina (Americk\u00e9 Panensk\u00e9 ostrovy)","en_AI":"angli\u010dtina (Anguilla)","en_AG":"angli\u010dtina (Antigua a Barbuda)","en_AU":"angli\u010dtina (Austr\u00e1lia)","en_BS":"angli\u010dtina (Bahamy)","en_BB":"angli\u010dtina (Barbados)","en_BE":"angli\u010dtina (Belgicko)","en_BZ":"angli\u010dtina (Belize)","en_BM":"angli\u010dtina (Bermudy)","en_BW":"angli\u010dtina (Botswana)","en_IO":"angli\u010dtina (Britsk\u00e9 indickooce\u00e1nske \u00fazemie)","en_VG":"angli\u010dtina (Britsk\u00e9
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):24302
                  Entropy (8bit):4.904338481122402
                  Encrypted:false
                  SSDEEP:192:3yi4LmHMcqh0eygVupqydjGzrMJVuDGUqRuP/sVWEWVOceuZDapCESfkBEnNe5OI:3yilM+eyiuhJ4zdVvFZGANIGXvw9
                  MD5:3584D684951A2B0A22BEF6C3DB5C6016
                  SHA1:046D30B7786551E0779BBC28F1E16134203E7384
                  SHA-256:66C814C517B81FDDA9AB492A4EB3959004D5B8C97165642AE22F811415178537
                  SHA-512:C2A4FB703955356DDD41B2F91A4CF7FECFF43E7132F97BCCFC1D462C8F866256495FA9B0A7833C9043A5C6D8756C5123269FB3D4CD6DB48E57DB5E9FD3B36F80
                  Malicious:false
                  Preview:{"af":"afrikan\u0161\u010dina","af_ZA":"afrikan\u0161\u010dina (Ju\u017enoafri\u0161ka republika)","af_NA":"afrikan\u0161\u010dina (Namibija)","ak":"akan\u0161\u010dina","ak_GH":"akan\u0161\u010dina (Gana)","sq":"alban\u0161\u010dina","sq_AL":"alban\u0161\u010dina (Albanija)","sq_XK":"alban\u0161\u010dina (Kosovo)","sq_MK":"alban\u0161\u010dina (Makedonija)","am":"amhar\u0161\u010dina","am_ET":"amhar\u0161\u010dina (Etiopija)","en":"angle\u0161\u010dina","en_AS":"angle\u0161\u010dina (Ameri\u0161ka Samoa)","en_VI":"angle\u0161\u010dina (Ameri\u0161ki Devi\u0161ki otoki)","en_AI":"angle\u0161\u010dina (Angvila)","en_AG":"angle\u0161\u010dina (Antigva in Barbuda)","en_AU":"angle\u0161\u010dina (Avstralija)","en_BS":"angle\u0161\u010dina (Bahami)","en_BB":"angle\u0161\u010dina (Barbados)","en_BE":"angle\u0161\u010dina (Belgija)","en_BZ":"angle\u0161\u010dina (Belize)","en_BM":"angle\u0161\u010dina (Bermudi)","en_BW":"angle\u0161\u010dina (Bocvana)","en_CX":"angle\u0161\u010dina (Bo\u017ei
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):24302
                  Entropy (8bit):4.904338481122402
                  Encrypted:false
                  SSDEEP:192:3yi4LmHMcqh0eygVupqydjGzrMJVuDGUqRuP/sVWEWVOceuZDapCESfkBEnNe5OI:3yilM+eyiuhJ4zdVvFZGANIGXvw9
                  MD5:3584D684951A2B0A22BEF6C3DB5C6016
                  SHA1:046D30B7786551E0779BBC28F1E16134203E7384
                  SHA-256:66C814C517B81FDDA9AB492A4EB3959004D5B8C97165642AE22F811415178537
                  SHA-512:C2A4FB703955356DDD41B2F91A4CF7FECFF43E7132F97BCCFC1D462C8F866256495FA9B0A7833C9043A5C6D8756C5123269FB3D4CD6DB48E57DB5E9FD3B36F80
                  Malicious:false
                  Preview:{"af":"afrikan\u0161\u010dina","af_ZA":"afrikan\u0161\u010dina (Ju\u017enoafri\u0161ka republika)","af_NA":"afrikan\u0161\u010dina (Namibija)","ak":"akan\u0161\u010dina","ak_GH":"akan\u0161\u010dina (Gana)","sq":"alban\u0161\u010dina","sq_AL":"alban\u0161\u010dina (Albanija)","sq_XK":"alban\u0161\u010dina (Kosovo)","sq_MK":"alban\u0161\u010dina (Makedonija)","am":"amhar\u0161\u010dina","am_ET":"amhar\u0161\u010dina (Etiopija)","en":"angle\u0161\u010dina","en_AS":"angle\u0161\u010dina (Ameri\u0161ka Samoa)","en_VI":"angle\u0161\u010dina (Ameri\u0161ki Devi\u0161ki otoki)","en_AI":"angle\u0161\u010dina (Angvila)","en_AG":"angle\u0161\u010dina (Antigva in Barbuda)","en_AU":"angle\u0161\u010dina (Avstralija)","en_BS":"angle\u0161\u010dina (Bahami)","en_BB":"angle\u0161\u010dina (Barbados)","en_BE":"angle\u0161\u010dina (Belgija)","en_BZ":"angle\u0161\u010dina (Belize)","en_BM":"angle\u0161\u010dina (Bermudi)","en_BW":"angle\u0161\u010dina (Bocvana)","en_CX":"angle\u0161\u010dina (Bo\u017ei
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16505
                  Entropy (8bit):5.014005434337719
                  Encrypted:false
                  SSDEEP:384:ped4n1hizlnPifCFtYNdz2Im/wWBuXHDdo4FggV8phZv50D1hJ1:rn1MzlnPifCFtYNdz2I2EXDdo4Fg9Zv6
                  MD5:D70A9C4D951881577C975E6D74BA6F2F
                  SHA1:0A29C324DABD01A69A09991ED494496280882CCE
                  SHA-256:46FFA84AD2AC62C3959D225474F5EA9C03FF4C73B960756A5BB97373660C7045
                  SHA-512:33352B4114393C384FBAD61966E5150676697965EF1B07CCE76C7776B2111E8E956C6EAE80319A2C90ED32CF2FA08CD9703DA02D2A52AC405AF16D0EE65EADD6
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_PS":"Arabic (Palestinian Territories)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16505
                  Entropy (8bit):5.014005434337719
                  Encrypted:false
                  SSDEEP:384:ped4n1hizlnPifCFtYNdz2Im/wWBuXHDdo4FggV8phZv50D1hJ1:rn1MzlnPifCFtYNdz2I2EXDdo4Fg9Zv6
                  MD5:D70A9C4D951881577C975E6D74BA6F2F
                  SHA1:0A29C324DABD01A69A09991ED494496280882CCE
                  SHA-256:46FFA84AD2AC62C3959D225474F5EA9C03FF4C73B960756A5BB97373660C7045
                  SHA-512:33352B4114393C384FBAD61966E5150676697965EF1B07CCE76C7776B2111E8E956C6EAE80319A2C90ED32CF2FA08CD9703DA02D2A52AC405AF16D0EE65EADD6
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_PS":"Arabic (Palestinian Territories)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","eu":"Basque","eu_ES":"Basque (Spain)","bs":"Bosnian","bs_BA":"Bosnian (Bosnia & Herzegovina)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","br":"Breton","br_FR":"Breton (France)","ca":"Catalan","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16401
                  Entropy (8bit):4.953619203500814
                  Encrypted:false
                  SSDEEP:384:BVZPCFtYNdzPHDd8P9fEH1GYNUjm4pFwgV8BOaZx5R0h01hJQ:BzCFtYNdzvDd8P9f2nem4pFw9BJx5R0z
                  MD5:CCB277A8BA503C8994491A6DF6F5A51F
                  SHA1:DA19B05B2CAF6DC97C47B865A7AA6AEA35ECA5FA
                  SHA-256:A0A87358B15B7A71B13F0E8D6BEA272ADF8224D47FA4DF81F54D2A0D5604C689
                  SHA-512:E25078BED6BB68196C48C15A150FC8903DAC8D623095E3549BBC2A9BCA78F1605FB539316B51E3206822F95CFCD52C917DBE3C3757F80FF7F50E4656E2B41015
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Gaana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","hy":"Armenian","hy_AM":"Armenian (Armenia)","as":"Assamese","as_IN":"Assamese (India)","am":"Axmaari","am_ET":"Axmaari (Itoobiya)","az":"Azerbaijani","az_AZ":"Azerbaijani (Azerbaijan)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bn":"Bangaali","bn_BD":"Bangaali (Bangaaladheesh)","bn_IN":"Bangaali (Hindiya)","eu":"Basque","eu_ES":"Basque (Spain)","be":"Beleruusiyaan","be_BY":"Beleruusiyaan (Belarus)","pl":"Boolish","pl_PL":"Boolish (Booland)","pt":"Boortaqiis","pt_AO":"Boortaqiis (Angoola)","pt_PT":"Boortaq
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17689
                  Entropy (8bit):5.013531210214312
                  Encrypted:false
                  SSDEEP:192:mUYLNnwZ5PuxqEh7uV68an1mljmBFUJQ/JUdwr6UQ107khSfljUN2XWp93k:mUxxuxptuV7a1moBFUi7GSNjU0GU
                  MD5:03EA0818E97C80E8B5504FDC44FE8AF1
                  SHA1:A32A9D0A770B2A3AC5899F22C7BEFCBF8536F49C
                  SHA-256:EDB16195E5CF3A22446DF91B11BD4A079027B69EC5F67A1C34CA3A42D35FA549
                  SHA-512:4CC64B4A299E4035BBAEBB0894C7CF962DD0679820AF769341FE4679BFC90FD052AD7F73C69688BDEB437469519177C473D1A57FEE7D5874D4C309FDC436251E
                  Malicious:false
                  Preview:{"af":"afrikanisht","af_ZA":"afrikanisht (Afrika e Jugut)","af_NA":"afrikanisht (Namibi)","ak":"akanisht","ak_GH":"akanisht (Gan\u00eb)","am":"amarike","am_ET":"amarike (Etiopi)","en":"anglisht","en_ZA":"anglisht (Afrika e Jugut)","en_AI":"anglisht (Anguil\u00eb)","en_AG":"anglisht (Antigua e Barbuda)","en_AU":"anglisht (Australi)","en_BS":"anglisht (Bahamas)","en_BB":"anglisht (Barbados)","en_BE":"anglisht (Belgjik\u00eb)","en_BZ":"anglisht (Beliz\u00eb)","en_BM":"anglisht (Bermud\u00eb)","en_BW":"anglisht (Botsvan\u00eb)","en_DG":"anglisht (Diego Garsia)","en_DM":"anglisht (Dominik\u00eb)","en_ER":"anglisht (Eritre)","en_PH":"anglisht (Filipine)","en_FJ":"anglisht (Fixhi)","en_GM":"anglisht (Gambi)","en_GH":"anglisht (Gan\u00eb)","en_GD":"anglisht (Grenad\u00eb)","en_GY":"anglisht (Guajan\u00eb)","en_GU":"anglisht (Guam)","en_GG":"anglisht (Guernsej)","en_GI":"anglisht (Gjibraltar)","en_IN":"anglisht (Indi)","en_IE":"anglisht (Irland\u00eb)","en_MP":"anglisht (Ishujt e Marian\u00ebs
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17614
                  Entropy (8bit):5.0386469557257225
                  Encrypted:false
                  SSDEEP:192:wTTvI0ICLP8q0AAC+1xeZrCIBjGoEaB5hqULRtD5CTo0HJnQKFt92Xcroe/ZY6J4:0uyPlbhqxch8i6okZZZ/k
                  MD5:6265B707EF237EE8C9902A29A426C49D
                  SHA1:779DE57D390538BAC295B1C1B0DE4BA746192663
                  SHA-256:BB6E58153637FC1BECEBA0FE2B84FD70762C2C3ECFB45C1292A0B0C245C623D1
                  SHA-512:6E8DF599DEDC35E02D1889755E5E079A1EC219F2C498098472993E25345C8F78E96314AF33BBBCA3E04371A1288A1210D735BD18E845E06ED458D334C7ED0713
                  Malicious:false
                  Preview:{"af":"afrikans","af_ZA":"afrikans (Ju\u017enoafri\u010dka Republika)","af_NA":"afrikans (Namibija)","ak":"akan","ak_GH":"akan (Gana)","sq":"albanski","sq_AL":"albanski (Albanija)","sq_XK":"albanski (Kosovo)","sq_MK":"albanski (Makedonija)","am":"amharski","am_ET":"amharski (Etiopija)","ar":"arapski","ar_DZ":"arapski (Al\u017eir)","ar_BH":"arapski (Bahrein)","ar_TD":"arapski (\u010cad)","ar_DJ":"arapski (D\u017eibuti)","ar_EG":"arapski (Egipat)","ar_ER":"arapski (Eritreja)","ar_IQ":"arapski (Irak)","ar_IL":"arapski (Izrael)","ar_YE":"arapski (Jemen)","ar_JO":"arapski (Jordan)","ar_SS":"arapski (Ju\u017eni Sudan)","ar_QA":"arapski (Katar)","ar_KM":"arapski (Komorska Ostrva)","ar_KW":"arapski (Kuvajt)","ar_LB":"arapski (Liban)","ar_LY":"arapski (Libija)","ar_MA":"arapski (Maroko)","ar_MR":"arapski (Mauritanija)","ar_OM":"arapski (Oman)","ar_PS":"arapski (Palestinske teritorije)","ar_SA":"arapski (Saudijska Arabija)","ar_SY":"arapski (Sirija)","ar_SO":"arapski (Somalija)","ar_SD":"arapski
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):60927
                  Entropy (8bit):3.660372409719062
                  Encrypted:false
                  SSDEEP:768:fMru/AVGu/7TNEKsLu7MmbwhG7GBKfivC:fMru/AVGu/7T2KsLu7Mmbwh0AKfi6
                  MD5:87869E860759ADCE97E2A07E5444F478
                  SHA1:8FCAC8F5AB7BC6AAB9778A0E01EC6AB67FB45F31
                  SHA-256:59E4D62B9F0F93BC22BBB995A91E73F1F21BC7C3099B024DFB84797916D721D1
                  SHA-512:1099C45B862479982A3D5FE68AD3F2892F7B78636AA43007768667D40584AD99F3765C0FC11CB630561409FBB44642F9421CF6EA4162497ECD62EFA8A7651DB8
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u043b\u0430\u0442\u0438\u043d\u0438\u0446\u0430)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430, \u0410\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0435\u0458\u045f\u0430\u043d\u0441\u043a\u0438 (\u045b\u0438\u0440\u0438\u043b\u0438\u0446\u0430)","ak":"\u0430\u043a\u0430\u043d","ak_GH":"\u0430\u043a\u0430\u04
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16862
                  Entropy (8bit):4.920395931069002
                  Encrypted:false
                  SSDEEP:192:Ytnh+ygfjIU+rUewcX505N4+VY0xBdLRcKC2Q0BnqUsI8RsK/+LIEupV4iOg9aTr:YtgIUCBwMsnLp3QPyIbUpg9aToQ
                  MD5:A03CB2751576FD6708D64821131E5C7E
                  SHA1:E19192E04D10E90A954A0950336E892EE627BCFB
                  SHA-256:1E8B2A4F6012956A92C8E9549F253FCE6AF7D488A75CED764249FD815B5920DD
                  SHA-512:84D607C146EC22FD1E24BF19323A40E896CBB2F732CC76055C2722A5ED41C19DF4B6BA390DBAD00601D89ED2DA51537B730415670A2C4A5382C1B7F57C69324A
                  Malicious:false
                  Preview:{"ps":"afghanska","ps_AF":"afghanska (Afghanistan)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska territorierna)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SD":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16862
                  Entropy (8bit):4.920395931069002
                  Encrypted:false
                  SSDEEP:192:Ytnh+ygfjIU+rUewcX505N4+VY0xBdLRcKC2Q0BnqUsI8RsK/+LIEupV4iOg9aTr:YtgIUCBwMsnLp3QPyIbUpg9aToQ
                  MD5:A03CB2751576FD6708D64821131E5C7E
                  SHA1:E19192E04D10E90A954A0950336E892EE627BCFB
                  SHA-256:1E8B2A4F6012956A92C8E9549F253FCE6AF7D488A75CED764249FD815B5920DD
                  SHA-512:84D607C146EC22FD1E24BF19323A40E896CBB2F732CC76055C2722A5ED41C19DF4B6BA390DBAD00601D89ED2DA51537B730415670A2C4A5382C1B7F57C69324A
                  Malicious:false
                  Preview:{"ps":"afghanska","ps_AF":"afghanska (Afghanistan)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska territorierna)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SD":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16885
                  Entropy (8bit):4.92184847914216
                  Encrypted:false
                  SSDEEP:384:JnIPsBwD1P0jWi3nQeiK9Okg9Upg9aTogc:JFXjpQNKA9U6
                  MD5:575562480D96914A3A89AC08CBFD1641
                  SHA1:DCEDB0FAB23A35D25AB10C00A9C33D449BE2DA6F
                  SHA-256:84AF776EA8D6E8E13824F4E75F188D90932C9FD6A4B31C8A0DFB5628CB7BD227
                  SHA-512:58A4C9F4F8B325457234F846463C91B21D3669716773261B8A2A832F57AA3280A6146BA3D55E4321F51757F851F12D6AA62D27D3525D5754B0D3A196040CC297
                  Malicious:false
                  Preview:{"af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_SD":"arabiska (Nordsudan)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska omr\u00e5det)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SS":"arabiska (Sydsudan)","ar_SY"
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16862
                  Entropy (8bit):4.920395931069002
                  Encrypted:false
                  SSDEEP:192:Ytnh+ygfjIU+rUewcX505N4+VY0xBdLRcKC2Q0BnqUsI8RsK/+LIEupV4iOg9aTr:YtgIUCBwMsnLp3QPyIbUpg9aToQ
                  MD5:A03CB2751576FD6708D64821131E5C7E
                  SHA1:E19192E04D10E90A954A0950336E892EE627BCFB
                  SHA-256:1E8B2A4F6012956A92C8E9549F253FCE6AF7D488A75CED764249FD815B5920DD
                  SHA-512:84D607C146EC22FD1E24BF19323A40E896CBB2F732CC76055C2722A5ED41C19DF4B6BA390DBAD00601D89ED2DA51537B730415670A2C4A5382C1B7F57C69324A
                  Malicious:false
                  Preview:{"ps":"afghanska","ps_AF":"afghanska (Afghanistan)","af":"afrikaans","af_NA":"afrikaans (Namibia)","af_ZA":"afrikaans (Sydafrika)","ak":"akan","ak_GH":"akan (Ghana)","sq":"albanska","sq_AL":"albanska (Albanien)","sq_XK":"albanska (Kosovo)","sq_MK":"albanska (Makedonien)","am":"amhariska","am_ET":"amhariska (Etiopien)","ar":"arabiska","ar_DZ":"arabiska (Algeriet)","ar_BH":"arabiska (Bahrain)","ar_DJ":"arabiska (Djibouti)","ar_EG":"arabiska (Egypten)","ar_ER":"arabiska (Eritrea)","ar_AE":"arabiska (F\u00f6renade Arabemiraten)","ar_IQ":"arabiska (Irak)","ar_IL":"arabiska (Israel)","ar_YE":"arabiska (Jemen)","ar_JO":"arabiska (Jordanien)","ar_KM":"arabiska (Komorerna)","ar_KW":"arabiska (Kuwait)","ar_LB":"arabiska (Libanon)","ar_LY":"arabiska (Libyen)","ar_MA":"arabiska (Marocko)","ar_MR":"arabiska (Mauretanien)","ar_OM":"arabiska (Oman)","ar_PS":"arabiska (Palestinska territorierna)","ar_QA":"arabiska (Qatar)","ar_SA":"arabiska (Saudiarabien)","ar_SO":"arabiska (Somalia)","ar_SD":"arabisk
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):16955
                  Entropy (8bit):4.820770990857631
                  Encrypted:false
                  SSDEEP:384:88r1L7z5uVjZaF4RwRk/6ktlZsuxy4sDerhoLUrJ3:865uVjZaF4aROdtl7psKrhoLU3
                  MD5:4A2FC282B0BA63BFD56DD155C3CF097D
                  SHA1:4D709AC7F996DE824E8855D99E34CE528EA035AF
                  SHA-256:D75027D22847787F28CD456FB5D38238E2C81DF309F9F901C8D8633CE7FB29DB
                  SHA-512:D479C2EC701E9B21571776EFFE2E7B7D8388A0582EBDB17FF31D36507082736CAFDC6F09A61501F19D6E86A607BF8E403F5A13DFDFECA0956F9290AEAC8293CB
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","af":"Kiafrikana","af_ZA":"Kiafrikana (Afrika Kusini)","af_NA":"Kiafrikana (Namibia)","is":"Kiaisilandi","is_IS":"Kiaisilandi (Aislandi)","fa":"Kiajemi","fa_AF":"Kiajemi (Afghanistan)","fa_IR":"Kiajemi (Iran)","ak":"Kiakani","ak_GH":"Kiakani (Ghana)","sq":"Kialbania","sq_AL":"Kialbania (Albania)","sq_XK":"Kialbania (Kosovo)","sq_MK":"Kialbania (Masedonia)","am":"Kiamhari","am_ET":"Kiamhari (Uhabeshi)","ar":"Kiarabu","ar_DZ":"Kiarabu (Aljeria)","ar_BH":"Kiarabu (Bahareni)","ar_TD":"Kiarabu (Chadi)","ar_ER":"Kiarabu (Eritrea)","ar_AE":"Kiarabu (Falme za Kiarabu)","ar_IQ":"Kiarabu (Iraki)","ar_IL":"Kiarabu (Israeli)","ar_DJ":"Kiarabu (Jibuti)","ar_QA":"Kiarabu (Katari)","ar_KM":"Kiarabu (Komoro)","ar_KW":"Kiarabu (Kuwaiti)","ar_LB":"Kiarabu (Lebanoni)","ar_LY":"Kiarabu (Libya)","ar_PS":"Kiarabu (Maeneo ya Palestina)","ar_EG":"Kiarabu (Misri)","ar_MR":"Kiarabu (Moritania
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):62862
                  Entropy (8bit):3.784955823129007
                  Encrypted:false
                  SSDEEP:192:EvBZlCAEnYLocZZhjWgkqVllp6gQE36cj/H4Dh+UHK93MFhhIPbRVHT9R9zeWt0x:aZlCAzjWgkqvlJlL3xh7AUKhj
                  MD5:5C2CB4A377B8031F8FA72F72C9469129
                  SHA1:242613073FB7E814E3BFDE28C22270302E0E3463
                  SHA-256:632C1B5ABEFC65A51D8C2CBCAA21E40330560E7D5C2BE892FE92BD168677C071
                  SHA-512:766CE49666661F1C15DE26F8FAA3CD972F7B7AF7C86588747133D03840AF51BC4D028555BCE21383DD9B0D040CA595394950C3136422AF6AB776CB513D6945AE
                  Malicious:false
                  Preview:{"ak":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd","ak_GH":"\u0b85\u0b95\u0bbe\u0ba9\u0bcd (\u0b95\u0bbe\u0ba9\u0bbe)","am":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd","am_ET":"\u0b85\u0bae\u0bcd\u0bb9\u0bbe\u0bb0\u0bbf\u0b95\u0bcd (\u0b8e\u0ba4\u0bbf\u0baf\u0bcb\u0baa\u0bcd\u0baa\u0bbf\u0baf\u0bbe)","ar":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd","ar_DZ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b85\u0bb2\u0bcd\u0b9c\u0bc0\u0bb0\u0bbf\u0baf\u0bbe)","ar_IL":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b87\u0bb8\u0bcd\u0bb0\u0bc7\u0bb2\u0bcd)","ar_IQ":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b88\u0bb0\u0bbe\u0b95\u0bcd)","ar_EG":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0b95\u0bbf\u0baa\u0bcd\u0ba4\u0bc1)","ar_ER":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8e\u0bb0\u0bbf\u0b9f\u0bcd\u0bb0\u0bbf\u0baf\u0bbe)","ar_YE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b8f\u0bae\u0ba9\u0bcd)","ar_AE":"\u0b85\u0bb0\u0baa\u0bbf\u0b95\u0bcd (\u0b90\u0b95\u0bcd\u0b95\u0bbf\u0baf \u0b85\u0bb0\u0baa\u0bc
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59300
                  Entropy (8bit):3.91589445292201
                  Encrypted:false
                  SSDEEP:384:LGrmLUIQ11HwxBxY7zhUYa0R25AZreOqXLC3iJOhOwKyjsTW0xCt4RpEwpO51NZB:hotyEs1u
                  MD5:C973029AB5210FB3CB9ADE3A84AD8842
                  SHA1:2776DCD081C4E6408C6B030BF3D3834901B74851
                  SHA-256:7E2780219C4B050DE362591980B58A4E3CC452798CBC96A08CC2014096CDAC91
                  SHA-512:3344A7A93C61F0BD2C864E0AAAFB3FB0C160C89C72A8459EC4D1DE205FE2C2B267F4EEBA90BB7135C60385A883FF329FAA80CDCB50ABF9607C6E9A943ACE9A18
                  Malicious:false
                  Preview:{"ak":"\u0c05\u0c15\u0c3e\u0c28\u0c4d","ak_GH":"\u0c05\u0c15\u0c3e\u0c28\u0c4d (\u0c18\u0c28\u0c3e)","az":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f","az_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d)","az_Cyrl_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Cyrl":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d)","am":"\u0c05\u0c2e\u0c4d\u0c39\u0c3e\u0c30\u0c3f\u0c15\u0c4d","am_ET":"\u0c05\u0c2e\u0c4d\u0c39
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):59300
                  Entropy (8bit):3.91589445292201
                  Encrypted:false
                  SSDEEP:384:LGrmLUIQ11HwxBxY7zhUYa0R25AZreOqXLC3iJOhOwKyjsTW0xCt4RpEwpO51NZB:hotyEs1u
                  MD5:C973029AB5210FB3CB9ADE3A84AD8842
                  SHA1:2776DCD081C4E6408C6B030BF3D3834901B74851
                  SHA-256:7E2780219C4B050DE362591980B58A4E3CC452798CBC96A08CC2014096CDAC91
                  SHA-512:3344A7A93C61F0BD2C864E0AAAFB3FB0C160C89C72A8459EC4D1DE205FE2C2B267F4EEBA90BB7135C60385A883FF329FAA80CDCB50ABF9607C6E9A943ACE9A18
                  Malicious:false
                  Preview:{"ak":"\u0c05\u0c15\u0c3e\u0c28\u0c4d","ak_GH":"\u0c05\u0c15\u0c3e\u0c28\u0c4d (\u0c18\u0c28\u0c3e)","az":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f","az_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Latn":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c32\u0c3e\u0c1f\u0c3f\u0c28\u0c4d)","az_Cyrl_AZ":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d, \u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c4d)","az_Cyrl":"\u0c05\u0c1c\u0c30\u0c4d\u0c2c\u0c48\u0c1c\u0c3e\u0c28\u0c3f (\u0c38\u0c3f\u0c30\u0c3f\u0c32\u0c3f\u0c15\u0c4d)","am":"\u0c05\u0c2e\u0c4d\u0c39\u0c3e\u0c30\u0c3f\u0c15\u0c4d","am_ET":"\u0c05\u0c2e\u0c4d\u0c39
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57334
                  Entropy (8bit):3.839468159169141
                  Encrypted:false
                  SSDEEP:1536:e5qhN3MG23l8qhRSMgkIOpQcT8nGGPMPtvmn6zk3B9GUrjY5fR1upjlVu7hFz12J:e5qhN3MG23l8qhRSMgkIOpQcT8nGG01w
                  MD5:4625095CE54F8490999DA1FE311F4209
                  SHA1:8B2A1E9CBE1A0119BCF00C3D78208563D708902F
                  SHA-256:6814184F4091AF64F76A056D0A9CFE2269716B087BCAA625655D754411BF1F91
                  SHA-512:CDC21B2A33EABA30A0C1049D392E40359E46E8BE75F06FBDFBCA15E0BB70C4A9479B4094D71F4DC1BBD45C2A8C7CAEC93DA8C491999F6BE5118076C126BAC262
                  Malicious:false
                  Preview:{"el":"\u0e01\u0e23\u0e35\u0e01","el_GR":"\u0e01\u0e23\u0e35\u0e01 (\u0e01\u0e23\u0e35\u0e0b)","el_CY":"\u0e01\u0e23\u0e35\u0e01 (\u0e44\u0e0b\u0e1b\u0e23\u0e31\u0e2a)","kl":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c","kl_GL":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c (\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c)","kn":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32","kn_IN":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32 (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c","ks_Arab":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a)","ks_Arab_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a, \u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ca":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07","ca_FR":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07 (\u0e1d\u0e23\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):57334
                  Entropy (8bit):3.839468159169141
                  Encrypted:false
                  SSDEEP:1536:e5qhN3MG23l8qhRSMgkIOpQcT8nGGPMPtvmn6zk3B9GUrjY5fR1upjlVu7hFz12J:e5qhN3MG23l8qhRSMgkIOpQcT8nGG01w
                  MD5:4625095CE54F8490999DA1FE311F4209
                  SHA1:8B2A1E9CBE1A0119BCF00C3D78208563D708902F
                  SHA-256:6814184F4091AF64F76A056D0A9CFE2269716B087BCAA625655D754411BF1F91
                  SHA-512:CDC21B2A33EABA30A0C1049D392E40359E46E8BE75F06FBDFBCA15E0BB70C4A9479B4094D71F4DC1BBD45C2A8C7CAEC93DA8C491999F6BE5118076C126BAC262
                  Malicious:false
                  Preview:{"el":"\u0e01\u0e23\u0e35\u0e01","el_GR":"\u0e01\u0e23\u0e35\u0e01 (\u0e01\u0e23\u0e35\u0e0b)","el_CY":"\u0e01\u0e23\u0e35\u0e01 (\u0e44\u0e0b\u0e1b\u0e23\u0e31\u0e2a)","kl":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c","kl_GL":"\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c (\u0e01\u0e23\u0e35\u0e19\u0e41\u0e25\u0e19\u0e14\u0e4c)","kn":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32","kn_IN":"\u0e01\u0e31\u0e19\u0e19\u0e32\u0e14\u0e32 (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c","ks_Arab":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a)","ks_Arab_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e32\u0e2b\u0e23\u0e31\u0e1a, \u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ks_IN":"\u0e01\u0e31\u0e28\u0e21\u0e35\u0e23\u0e4c (\u0e2d\u0e34\u0e19\u0e40\u0e14\u0e35\u0e22)","ca":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07","ca_FR":"\u0e01\u0e32\u0e15\u0e32\u0e25\u0e31\u0e07 (\u0e1d\u0e23\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17529
                  Entropy (8bit):5.245011725823343
                  Encrypted:false
                  SSDEEP:384:6KWTMKdCFtYNkzGg2FsZNzF2RV8dxEtfOdlDcN35K11JYFy0MK/B1te/rOnMcgo:6KWfdCFtYNkzasZNzF2kqOdlAN35K1yf
                  MD5:E8202CAF5DA9BB32D214F4D509F2940F
                  SHA1:29C58EF80D59B9DD6524F7D2631CD07792B54730
                  SHA-256:65EEF2918CDDCA4EA10C3B9AC6B8619040FAAF1DA5CD85840FE3FDBF89B5F47B
                  SHA-512:75D1283C3DEFEC504116D5EFF533DDFBA66466DEB83BCE0633FCDD7EF29D472DC54F0AC846781B5E286969D552FD252F8756FB952F4AC6E40FEEBC4DE2563195
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy":"Armenian","hy_AM":"Arm
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17529
                  Entropy (8bit):5.245011725823343
                  Encrypted:false
                  SSDEEP:384:6KWTMKdCFtYNkzGg2FsZNzF2RV8dxEtfOdlDcN35K11JYFy0MK/B1te/rOnMcgo:6KWfdCFtYNkzasZNzF2kqOdlAN35K1yf
                  MD5:E8202CAF5DA9BB32D214F4D509F2940F
                  SHA1:29C58EF80D59B9DD6524F7D2631CD07792B54730
                  SHA-256:65EEF2918CDDCA4EA10C3B9AC6B8619040FAAF1DA5CD85840FE3FDBF89B5F47B
                  SHA-512:75D1283C3DEFEC504116D5EFF533DDFBA66466DEB83BCE0633FCDD7EF29D472DC54F0AC846781B5E286969D552FD252F8756FB952F4AC6E40FEEBC4DE2563195
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy":"Armenian","hy_AM":"Arm
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17529
                  Entropy (8bit):5.245011725823343
                  Encrypted:false
                  SSDEEP:384:6KWTMKdCFtYNkzGg2FsZNzF2RV8dxEtfOdlDcN35K11JYFy0MK/B1te/rOnMcgo:6KWfdCFtYNkzasZNzF2kqOdlAN35K1yf
                  MD5:E8202CAF5DA9BB32D214F4D509F2940F
                  SHA1:29C58EF80D59B9DD6524F7D2631CD07792B54730
                  SHA-256:65EEF2918CDDCA4EA10C3B9AC6B8619040FAAF1DA5CD85840FE3FDBF89B5F47B
                  SHA-512:75D1283C3DEFEC504116D5EFF533DDFBA66466DEB83BCE0633FCDD7EF29D472DC54F0AC846781B5E286969D552FD252F8756FB952F4AC6E40FEEBC4DE2563195
                  Malicious:false
                  Preview:{"af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am_ET":"Amharic (Ethiopia)","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western Sahara)","ar_YE":"Arabic (Yemen)","hy":"Armenian","hy_AM":"Arm
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):15701
                  Entropy (8bit):5.023226581608776
                  Encrypted:false
                  SSDEEP:384:1Kwz0HmYLudCFtYNkz9g2Fs+DrA/tFbgV8t0+8kIbW7ND1W1pn1hJuUF:1KwI4dCFtYNkzrs+DrAlFb9t0lW7NhWn
                  MD5:BF74D66B5E8E980EEDF36A517DAF8A7F
                  SHA1:FF02264603556C7C384801ACC6E5B35119721078
                  SHA-256:1EAC9E838C57C5C0B891DED9FBF05380EAE3038DAC0A5112C7C47DE794570356
                  SHA-512:90A8C42958AC67A28DBD8EC35E2ABE5205A982167D53C418906212C87EED61DA2E4BA05237ADD57394ABB33A1A253D595F0311A5711E03EF5C7E7C8FCEE8D75A
                  Malicious:false
                  Preview:{"af":"Afrikaans","af_NA":"Afrikaans (Namibia)","af_ZA":"Afrikaans (South Africa)","ak":"Akan","ak_GH":"Akan (Ghana)","sq":"Albanian","sq_AL":"Albanian (Albania)","sq_XK":"Albanian (Kosovo)","sq_MK":"Albanian (Macedonia)","am":"Amharic","am_ET":"Amharic (Ethiopia)","ar":"Arabic","ar_DZ":"Arabic (Algeria)","ar_BH":"Arabic (Bahrain)","ar_TD":"Arabic (Chad)","ar_KM":"Arabic (Comoros)","ar_DJ":"Arabic (Djibouti)","ar_EG":"Arabic (Egypt)","ar_ER":"Arabic (Eritrea)","ar_IQ":"Arabic (Iraq)","ar_IL":"Arabic (Israel)","ar_JO":"Arabic (Jordan)","ar_KW":"Arabic (Kuwait)","ar_LB":"Arabic (Lebanon)","ar_LY":"Arabic (Libya)","ar_MR":"Arabic (Mauritania)","ar_MA":"Arabic (Morocco)","ar_OM":"Arabic (Oman)","ar_PS":"Arabic (Palestinian Territories)","ar_QA":"Arabic (Qatar)","ar_SA":"Arabic (Saudi Arabia)","ar_SO":"Arabic (Somalia)","ar_SS":"Arabic (South Sudan)","ar_SD":"Arabic (Sudan)","ar_SY":"Arabic (Syria)","ar_TN":"Arabic (Tunisia)","ar_AE":"Arabic (United Arab Emirates)","ar_EH":"Arabic (Western
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25090
                  Entropy (8bit):4.851426842480234
                  Encrypted:false
                  SSDEEP:192:2oGTkb6EFgmghfsRLM+1B+dQiIBxpNChnDdRe9UUY7wxPAzpk0w7dCQAYS22IcOM:2pY7uH+LMQB+RI8DdpUtPAzi7aYSl
                  MD5:7CD686B00B44CC51F4DEDE0B5DB95F67
                  SHA1:A58C092211FD8B8547106BF0AA51922296226155
                  SHA-256:5F8989F610435B177B02E5E48CB1608BCB004CF4F8811E8A17EE3F78894F4C7E
                  SHA-512:1B2E7EEFADADDF3BDAC6872764141803FADF76964BFA2B0DFABFD42D2D32E0D4CCEBAECF91E77F32363E73D107879AFA2508055E670FF2D1D036C35F94C54567
                  Malicious:false
                  Preview:{"fr":"lea fakafalanis\u0113","fr_FR":"lea fakafalanis\u0113 (Falanis\u0113)","fr_HT":"lea fakafalanis\u0113 (Haiti)","fr_CM":"lea fakafalanis\u0113 (Kameluni)","fr_CA":"lea fakafalanis\u0113 (K\u0101nata)","fr_GA":"lea fakafalanis\u0113 (Kaponi)","fr_GN":"lea fakafalanis\u0113 (Kini)","fr_KM":"lea fakafalanis\u0113 (Komolosi)","fr_CD":"lea fakafalanis\u0113 (Kongo - Kinisasa)","fr_CG":"lea fakafalanis\u0113 (Kongo - Palasavila)","fr_GP":"lea fakafalanis\u0113 (Kuatalupe)","fr_GF":"lea fakafalanis\u0113 (Kuiana fakafalanis\u0113)","fr_LU":"lea fakafalanis\u0113 (Lakisimipeki)","fr_RE":"lea fakafalanis\u0113 (L\u0113unioni)","fr_CF":"lea fakafalanis\u0113 (Lipapilika \u02bbAfilika Lotoloto)","fr_RW":"lea fakafalanis\u0113 (Luanit\u0101)","fr_YT":"lea fakafalanis\u0113 (Maiote)","fr_ML":"lea fakafalanis\u0113 (M\u0101li)","fr_CI":"lea fakafalanis\u0113 (Matafonua \u02bbAivol\u012b)","fr_MG":"lea fakafalanis\u0113 (Matakasika)","fr_MQ":"lea fakafalanis\u0113 (M\u0101teniki)","fr_MR":"lea
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25090
                  Entropy (8bit):4.851426842480234
                  Encrypted:false
                  SSDEEP:192:2oGTkb6EFgmghfsRLM+1B+dQiIBxpNChnDdRe9UUY7wxPAzpk0w7dCQAYS22IcOM:2pY7uH+LMQB+RI8DdpUtPAzi7aYSl
                  MD5:7CD686B00B44CC51F4DEDE0B5DB95F67
                  SHA1:A58C092211FD8B8547106BF0AA51922296226155
                  SHA-256:5F8989F610435B177B02E5E48CB1608BCB004CF4F8811E8A17EE3F78894F4C7E
                  SHA-512:1B2E7EEFADADDF3BDAC6872764141803FADF76964BFA2B0DFABFD42D2D32E0D4CCEBAECF91E77F32363E73D107879AFA2508055E670FF2D1D036C35F94C54567
                  Malicious:false
                  Preview:{"fr":"lea fakafalanis\u0113","fr_FR":"lea fakafalanis\u0113 (Falanis\u0113)","fr_HT":"lea fakafalanis\u0113 (Haiti)","fr_CM":"lea fakafalanis\u0113 (Kameluni)","fr_CA":"lea fakafalanis\u0113 (K\u0101nata)","fr_GA":"lea fakafalanis\u0113 (Kaponi)","fr_GN":"lea fakafalanis\u0113 (Kini)","fr_KM":"lea fakafalanis\u0113 (Komolosi)","fr_CD":"lea fakafalanis\u0113 (Kongo - Kinisasa)","fr_CG":"lea fakafalanis\u0113 (Kongo - Palasavila)","fr_GP":"lea fakafalanis\u0113 (Kuatalupe)","fr_GF":"lea fakafalanis\u0113 (Kuiana fakafalanis\u0113)","fr_LU":"lea fakafalanis\u0113 (Lakisimipeki)","fr_RE":"lea fakafalanis\u0113 (L\u0113unioni)","fr_CF":"lea fakafalanis\u0113 (Lipapilika \u02bbAfilika Lotoloto)","fr_RW":"lea fakafalanis\u0113 (Luanit\u0101)","fr_YT":"lea fakafalanis\u0113 (Maiote)","fr_ML":"lea fakafalanis\u0113 (M\u0101li)","fr_CI":"lea fakafalanis\u0113 (Matafonua \u02bbAivol\u012b)","fr_MG":"lea fakafalanis\u0113 (Matakasika)","fr_MQ":"lea fakafalanis\u0113 (M\u0101teniki)","fr_MR":"lea
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19088
                  Entropy (8bit):5.158397847764422
                  Encrypted:false
                  SSDEEP:384:DIt/Z/0/cM2iDl/AJvEuCPZorc4tAXMpHGXwcK:DFCCPF4GMRB
                  MD5:69F5F4ED961E71F166DFA1618DB7E942
                  SHA1:88AC67AF3136206472C1A7BAAC6536B9B9BE0B35
                  SHA-256:28EDDC860813773DA70B72E767EF321E9E93F565B480B109F4BD0E833D843F5A
                  SHA-512:8C0A51449A2405CACC010C2F0CCB85E65C7AEFAC1F254C55AC372C71F7BF1647A76414DE4B57FFD3F61B4619C82787B386C69EA97D0E4DA307F83A73113FEF33
                  Malicious:false
                  Preview:{"af":"Afrikaanca","af_ZA":"Afrikaanca (G\u00fcney Afrika)","af_NA":"Afrikaanca (Namibya)","ak":"Akan","ak_GH":"Akan (Gana)","de":"Almanca","de_DE":"Almanca (Almanya)","de_AT":"Almanca (Avusturya)","de_BE":"Almanca (Bel\u00e7ika)","de_CH":"Almanca (\u0130svi\u00e7re)","de_LI":"Almanca (Liechtenstein)","de_LU":"Almanca (L\u00fcksemburg)","am":"Amharca","am_ET":"Amharca (Etiyopya)","ar":"Arap\u00e7a","ar_BH":"Arap\u00e7a (Bahreyn)","ar_EH":"Arap\u00e7a (Bat\u0131 Sahara)","ar_AE":"Arap\u00e7a (Birle\u015fik Arap Emirlikleri)","ar_DZ":"Arap\u00e7a (Cezayir)","ar_DJ":"Arap\u00e7a (Cibuti)","ar_TD":"Arap\u00e7a (\u00c7ad)","ar_ER":"Arap\u00e7a (Eritre)","ar_MA":"Arap\u00e7a (Fas)","ar_PS":"Arap\u00e7a (Filistin B\u00f6lgeleri)","ar_SS":"Arap\u00e7a (G\u00fcney Sudan)","ar_IQ":"Arap\u00e7a (Irak)","ar_IL":"Arap\u00e7a (\u0130srail)","ar_QA":"Arap\u00e7a (Katar)","ar_KM":"Arap\u00e7a (Komorlar)","ar_KW":"Arap\u00e7a (Kuveyt)","ar_LY":"Arap\u00e7a (Libya)","ar_LB":"Arap\u00e7a (L\u00fcbnan)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19088
                  Entropy (8bit):5.158397847764422
                  Encrypted:false
                  SSDEEP:384:DIt/Z/0/cM2iDl/AJvEuCPZorc4tAXMpHGXwcK:DFCCPF4GMRB
                  MD5:69F5F4ED961E71F166DFA1618DB7E942
                  SHA1:88AC67AF3136206472C1A7BAAC6536B9B9BE0B35
                  SHA-256:28EDDC860813773DA70B72E767EF321E9E93F565B480B109F4BD0E833D843F5A
                  SHA-512:8C0A51449A2405CACC010C2F0CCB85E65C7AEFAC1F254C55AC372C71F7BF1647A76414DE4B57FFD3F61B4619C82787B386C69EA97D0E4DA307F83A73113FEF33
                  Malicious:false
                  Preview:{"af":"Afrikaanca","af_ZA":"Afrikaanca (G\u00fcney Afrika)","af_NA":"Afrikaanca (Namibya)","ak":"Akan","ak_GH":"Akan (Gana)","de":"Almanca","de_DE":"Almanca (Almanya)","de_AT":"Almanca (Avusturya)","de_BE":"Almanca (Bel\u00e7ika)","de_CH":"Almanca (\u0130svi\u00e7re)","de_LI":"Almanca (Liechtenstein)","de_LU":"Almanca (L\u00fcksemburg)","am":"Amharca","am_ET":"Amharca (Etiyopya)","ar":"Arap\u00e7a","ar_BH":"Arap\u00e7a (Bahreyn)","ar_EH":"Arap\u00e7a (Bat\u0131 Sahara)","ar_AE":"Arap\u00e7a (Birle\u015fik Arap Emirlikleri)","ar_DZ":"Arap\u00e7a (Cezayir)","ar_DJ":"Arap\u00e7a (Cibuti)","ar_TD":"Arap\u00e7a (\u00c7ad)","ar_ER":"Arap\u00e7a (Eritre)","ar_MA":"Arap\u00e7a (Fas)","ar_PS":"Arap\u00e7a (Filistin B\u00f6lgeleri)","ar_SS":"Arap\u00e7a (G\u00fcney Sudan)","ar_IQ":"Arap\u00e7a (Irak)","ar_IL":"Arap\u00e7a (\u0130srail)","ar_QA":"Arap\u00e7a (Katar)","ar_KM":"Arap\u00e7a (Komorlar)","ar_KW":"Arap\u00e7a (Kuveyt)","ar_LY":"Arap\u00e7a (Libya)","ar_LB":"Arap\u00e7a (L\u00fcbnan)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):19088
                  Entropy (8bit):5.158397847764422
                  Encrypted:false
                  SSDEEP:384:DIt/Z/0/cM2iDl/AJvEuCPZorc4tAXMpHGXwcK:DFCCPF4GMRB
                  MD5:69F5F4ED961E71F166DFA1618DB7E942
                  SHA1:88AC67AF3136206472C1A7BAAC6536B9B9BE0B35
                  SHA-256:28EDDC860813773DA70B72E767EF321E9E93F565B480B109F4BD0E833D843F5A
                  SHA-512:8C0A51449A2405CACC010C2F0CCB85E65C7AEFAC1F254C55AC372C71F7BF1647A76414DE4B57FFD3F61B4619C82787B386C69EA97D0E4DA307F83A73113FEF33
                  Malicious:false
                  Preview:{"af":"Afrikaanca","af_ZA":"Afrikaanca (G\u00fcney Afrika)","af_NA":"Afrikaanca (Namibya)","ak":"Akan","ak_GH":"Akan (Gana)","de":"Almanca","de_DE":"Almanca (Almanya)","de_AT":"Almanca (Avusturya)","de_BE":"Almanca (Bel\u00e7ika)","de_CH":"Almanca (\u0130svi\u00e7re)","de_LI":"Almanca (Liechtenstein)","de_LU":"Almanca (L\u00fcksemburg)","am":"Amharca","am_ET":"Amharca (Etiyopya)","ar":"Arap\u00e7a","ar_BH":"Arap\u00e7a (Bahreyn)","ar_EH":"Arap\u00e7a (Bat\u0131 Sahara)","ar_AE":"Arap\u00e7a (Birle\u015fik Arap Emirlikleri)","ar_DZ":"Arap\u00e7a (Cezayir)","ar_DJ":"Arap\u00e7a (Cibuti)","ar_TD":"Arap\u00e7a (\u00c7ad)","ar_ER":"Arap\u00e7a (Eritre)","ar_MA":"Arap\u00e7a (Fas)","ar_PS":"Arap\u00e7a (Filistin B\u00f6lgeleri)","ar_SS":"Arap\u00e7a (G\u00fcney Sudan)","ar_IQ":"Arap\u00e7a (Irak)","ar_IL":"Arap\u00e7a (\u0130srail)","ar_QA":"Arap\u00e7a (Katar)","ar_KM":"Arap\u00e7a (Komorlar)","ar_KW":"Arap\u00e7a (Kuveyt)","ar_LY":"Arap\u00e7a (Libya)","ar_LB":"Arap\u00e7a (L\u00fcbnan)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):64606
                  Entropy (8bit):3.9006036234600616
                  Encrypted:false
                  SSDEEP:192:fL4iFRQkwf6Ir7oMld02VVOkd/vwwst7JOGrHVO7uqdqxr75mpcW4jHeFOsl2HiJ:O7UMHAm4UNJQq7jDV3zzdVz
                  MD5:39544DB54054B43AC62CE25D7E964789
                  SHA1:3D46A429FA5764F20A147288276E516379FDBA4E
                  SHA-256:0DCA4C50C5556A7EE08B2DCFC39BB4D24285DED90CD7D8173A0C1A466EAF28D3
                  SHA-512:DC37DC4E7912B0CE985376C0AD6CCD7BEDFFB3800CF69047BE44D571956D253E06EC4091E428186409D3E6E2C76C7F20EA01B0A997C894FCD465748B85C483B9
                  Malicious:false
                  Preview:{"as":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5","as_IN":"\u0626\u0627\u0633\u0633\u0627\u0645\u0686\u06d5 (\u06be\u0649\u0646\u062f\u0649\u0633\u062a\u0627\u0646)","af":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5","af_ZA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u062c\u06d5\u0646\u06c7\u0628\u0649\u064a \u0626\u0627\u0641\u0631\u0649\u0642\u0627)","af_NA":"\u0626\u0627\u0641\u0631\u0649\u0643\u0627\u0646\u0686\u06d5 (\u0646\u0627\u0645\u0649\u0628\u0649\u064a\u06d5)","ak":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5","ak_GH":"\u0626\u0627\u0643\u0627\u0646\u0686\u06d5 (\u06af\u0627\u0646\u0627)","sq":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5","sq_AL":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0626\u0627\u0644\u0628\u0627\u0646\u0649\u064a\u06d5)","sq_XK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0643\u0648\u0633\u0648\u06cb\u0648)","sq_MK":"\u0626\u0627\u0644\u0628\u0627\u0646\u0686\u06d5 (\u0645\u0627\u0643\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63758
                  Entropy (8bit):3.660687686289004
                  Encrypted:false
                  SSDEEP:768:P19z334BAvaJyumG89f/JNMgYZMJtvTgLW:P19z334BAvaJwG89f/JNMgYZQ1TgLW
                  MD5:1752736FD58A3AC34F643E9906F56DCD
                  SHA1:22E55742B0E3751C076E56DBBC1729A85F39756D
                  SHA-256:80E4ABB814286DE4538F7CA1BCBEEE9C4F70CF9E19E75029D5057A0C1C5593A9
                  SHA-512:E71574B28B7907A2098AE346274FFAB0651EEFC73AAACAFD6769D0CBA723929CE17DDDC667F65CF938F4BC7706D9228A6D0E6EEAACA5369E82B0F1C7A1309AA3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442\u0438\u043d\u0441\u044c\u043a\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):63758
                  Entropy (8bit):3.660687686289004
                  Encrypted:false
                  SSDEEP:768:P19z334BAvaJyumG89f/JNMgYZMJtvTgLW:P19z334BAvaJwG89f/JNMgYZQ1TgLW
                  MD5:1752736FD58A3AC34F643E9906F56DCD
                  SHA1:22E55742B0E3751C076E56DBBC1729A85F39756D
                  SHA-256:80E4ABB814286DE4538F7CA1BCBEEE9C4F70CF9E19E75029D5057A0C1C5593A9
                  SHA-512:E71574B28B7907A2098AE346274FFAB0651EEFC73AAACAFD6769D0CBA723929CE17DDDC667F65CF938F4BC7706D9228A6D0E6EEAACA5369E82B0F1C7A1309AA3
                  Malicious:false
                  Preview:{"az":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430","az_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Cyrl":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043a\u0438\u0440\u0438\u043b\u0438\u0446\u044f)","az_Latn_AZ":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442\u0438\u043d\u0441\u044c\u043a\u0430, \u0410\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d)","az_Latn":"\u0430\u0437\u0435\u0440\u0431\u0430\u0439\u0434\u0436\u0430\u043d\u0441\u044c\u043a\u0430 (\u043b\u0430\u0442
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50020
                  Entropy (8bit):4.004887769577156
                  Encrypted:false
                  SSDEEP:384:u7FkXU6ilvyxd1fIpWgyYh/ZrQZVcqLytL6sXqo:gFkXUXaxdhIpWgyYh/ZrQZVcqetL6yH
                  MD5:D8D925DEAC60E4C905A76F49B57387BF
                  SHA1:D0F4AEBA4383150A3A48AD57387F6091B177AB11
                  SHA-256:49548997D2448D05A0414BBCD04EE9DD70A3CA5EB1748C55BBE02C84C210CB6B
                  SHA-512:EA83FB4B24C793A7277484BC96592073EDDF928003F1C26F3D02A3CC6ABFF1754BECC11689A205C8B2E5A78BE03AA9359016E8F3AB2F067886ACA5A836AE3B67
                  Malicious:false
                  Preview:{"ur":"\u0627\u0631\u062f\u0648","ur_IN":"\u0627\u0631\u062f\u0648 (\u0628\u06be\u0627\u0631\u062a)","ur_PK":"\u0627\u0631\u062f\u0648 (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","hy":"\u0627\u0631\u0645\u06cc\u0646\u06cc","hy_AM":"\u0627\u0631\u0645\u06cc\u0646\u06cc (\u0622\u0631\u0645\u06cc\u0646\u06cc\u0627)","uz":"\u0627\u0632\u0628\u06cc\u06a9","uz_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Cyrl_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9, \u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_Cyrl":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9)","uz_Arab_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc)","uz_Latn_UZ":"\u0627\u0632\u0628\u06cc\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):49565
                  Entropy (8bit):4.009660403246532
                  Encrypted:false
                  SSDEEP:768:hFkjQQ2JfxdYItbgyYh/ZrD4VaGqHLIQC:hFkjQQ2FxdBtbgyYh/ZrD4YGqHLI9
                  MD5:3A9D40C67F3F5D57DCB2A4358956A282
                  SHA1:7708D3C2111C8BDEEC44ABFA0781A97DDAC44232
                  SHA-256:39926E5EE19B7B6EF086E4EB4330B4656867D6DD7B0E2229FCB93B22D69C809B
                  SHA-512:8BEB4BDD5C23541271D678833774E72AA69B059FEA31C5DCBCA91AEB11F17F0EC31108490631105453857F0AC8986170E7351C175B7BA6AAF984870B4635BF00
                  Malicious:false
                  Preview:{"ur":"\u0627\u0631\u062f\u0648","ur_IN":"\u0627\u0631\u062f\u0648 (\u0628\u06be\u0627\u0631\u062a)","ur_PK":"\u0627\u0631\u062f\u0648 (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","hy":"\u0627\u0631\u0645\u06cc\u0646\u06cc","hy_AM":"\u0627\u0631\u0645\u06cc\u0646\u06cc (\u0622\u0631\u0645\u06cc\u0646\u06cc\u0627)","uz":"\u0627\u0632\u0628\u06cc\u06a9","uz_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Cyrl_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9, \u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_Cyrl":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9)","uz_Arab_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc)","uz_Latn_UZ":"\u0627\u0632\u0628\u06cc\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):50020
                  Entropy (8bit):4.004887769577156
                  Encrypted:false
                  SSDEEP:384:u7FkXU6ilvyxd1fIpWgyYh/ZrQZVcqLytL6sXqo:gFkXUXaxdhIpWgyYh/ZrQZVcqetL6yH
                  MD5:D8D925DEAC60E4C905A76F49B57387BF
                  SHA1:D0F4AEBA4383150A3A48AD57387F6091B177AB11
                  SHA-256:49548997D2448D05A0414BBCD04EE9DD70A3CA5EB1748C55BBE02C84C210CB6B
                  SHA-512:EA83FB4B24C793A7277484BC96592073EDDF928003F1C26F3D02A3CC6ABFF1754BECC11689A205C8B2E5A78BE03AA9359016E8F3AB2F067886ACA5A836AE3B67
                  Malicious:false
                  Preview:{"ur":"\u0627\u0631\u062f\u0648","ur_IN":"\u0627\u0631\u062f\u0648 (\u0628\u06be\u0627\u0631\u062a)","ur_PK":"\u0627\u0631\u062f\u0648 (\u067e\u0627\u06a9\u0633\u062a\u0627\u0646)","hy":"\u0627\u0631\u0645\u06cc\u0646\u06cc","hy_AM":"\u0627\u0631\u0645\u06cc\u0646\u06cc (\u0622\u0631\u0645\u06cc\u0646\u06cc\u0627)","uz":"\u0627\u0632\u0628\u06cc\u06a9","uz_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Cyrl_UZ":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9, \u0627\u0632\u0628\u06a9\u0633\u062a\u0627\u0646)","uz_Cyrl":"\u0627\u0632\u0628\u06cc\u06a9 (\u0633\u06cc\u0631\u06cc\u0644\u06a9)","uz_Arab_AF":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc, \u0627\u0641\u063a\u0627\u0646\u0633\u062a\u0627\u0646)","uz_Arab":"\u0627\u0632\u0628\u06cc\u06a9 (\u0639\u0631\u0628\u06cc)","uz_Latn_UZ":"\u0627\u0632\u0628\u06cc\
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17866
                  Entropy (8bit):5.120481072838387
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkV95a3x49NAL6k5dcqr92aCinNZcEzLLZY7pGAorAGiqzptD5:M9SUhD1QY1c4UTkqr92OZMtojD3bman
                  MD5:55F433770FCAF3A9731EE12B6016D845
                  SHA1:A6CE7A933B36FBF46C08EC82A409EA35CEEF949F
                  SHA-256:EB96E79346455789E980B20E40A3D3B7966C258C2FCCDB87D73F947B7488C133
                  SHA-512:B4A0D747A2A00DA0455F7E2DDC1DCCFDCF3D13466DE0B8CA6F79727446C059AC653E9520270ADA69BDACCE77AA241487F9449212BAFB69B19F0C28120299DD91
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17866
                  Entropy (8bit):5.120481072838387
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkV95a3x49NAL6k5dcqr92aCinNZcEzLLZY7pGAorAGiqzptD5:M9SUhD1QY1c4UTkqr92OZMtojD3bman
                  MD5:55F433770FCAF3A9731EE12B6016D845
                  SHA1:A6CE7A933B36FBF46C08EC82A409EA35CEEF949F
                  SHA-256:EB96E79346455789E980B20E40A3D3B7966C258C2FCCDB87D73F947B7488C133
                  SHA-512:B4A0D747A2A00DA0455F7E2DDC1DCCFDCF3D13466DE0B8CA6F79727446C059AC653E9520270ADA69BDACCE77AA241487F9449212BAFB69B19F0C28120299DD91
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55358
                  Entropy (8bit):3.7954395876683495
                  Encrypted:false
                  SSDEEP:384:dlShLVUMeCtjR7+7PsAIEEGPQY5GBlzwR5ClBlG58FY10tGQANe65zboMg2IboPB:jQUMeCtN7xBvnhtGQANnvFLCqP
                  MD5:D28E6F4B3B9CC5E387E49C22E4053568
                  SHA1:F34ABADF8626633323E741FA3A140C20F1367F0C
                  SHA-256:368B1B78FF90FF738035BA0E42731C54309289B0BCE9F95173CD498718A5EC5E
                  SHA-512:FE41A28EF0EDCA72D7BF57D01B798C7F41B887A186BB82995B68854A5E0A86C54C34EF9483C66FEF34C89CD8F4D9730B3C52C170845909131340F76EC479C42B
                  Malicious:false
                  Preview:{"ak":"akancha","ak_GH":"akancha (\u0413\u0430\u043d\u0430)","bm":"bambarcha","bm_Latn_ML":"bambarcha (\u041b\u043e\u0442\u0438\u043d, \u041c\u0430\u043b\u0438)","bm_Latn":"bambarcha (\u041b\u043e\u0442\u0438\u043d)","br":"bretoncha","br_FR":"bretoncha (\u0424\u0440\u0430\u043d\u0446\u0438\u044f)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"gandcha","lg_UG":"gandcha (\u0423\u0433\u0430\u043d\u0434\u0430)","ee":"ivicha","ee_GH":"ivicha (\u0413\u0430\u043d\u0430)","ee_TG":"ivicha (\u0422\u043e\u0433\u043e)","kl":"kalallisutcha","kl_GL":"kalallisutcha (\u0413\u0440\u0435\u043d\u043b\u0430\u043d\u0434\u0438\u044f)","ki":"kikuycha","ki_KE":"kikuycha (\u041a\u0435\u043d\u0438\u044f)","rw":"kinyarvandcha","rw_RW":"kinyarvandcha (\u0420\u0443\u0430\u043d\u0434\u0430)","kw":"kornishcha","kw_GB":"kornishcha (\u0411\u0438\u0440\u043b\u0430\u0448\u0433\u0430\u043d \u049a\u0438\u0440\u043e\u043b\u043b\u0438\u043a)","l
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):55358
                  Entropy (8bit):3.7954395876683495
                  Encrypted:false
                  SSDEEP:384:dlShLVUMeCtjR7+7PsAIEEGPQY5GBlzwR5ClBlG58FY10tGQANe65zboMg2IboPB:jQUMeCtN7xBvnhtGQANnvFLCqP
                  MD5:D28E6F4B3B9CC5E387E49C22E4053568
                  SHA1:F34ABADF8626633323E741FA3A140C20F1367F0C
                  SHA-256:368B1B78FF90FF738035BA0E42731C54309289B0BCE9F95173CD498718A5EC5E
                  SHA-512:FE41A28EF0EDCA72D7BF57D01B798C7F41B887A186BB82995B68854A5E0A86C54C34EF9483C66FEF34C89CD8F4D9730B3C52C170845909131340F76EC479C42B
                  Malicious:false
                  Preview:{"ak":"akancha","ak_GH":"akancha (\u0413\u0430\u043d\u0430)","bm":"bambarcha","bm_Latn_ML":"bambarcha (\u041b\u043e\u0442\u0438\u043d, \u041c\u0430\u043b\u0438)","bm_Latn":"bambarcha (\u041b\u043e\u0442\u0438\u043d)","br":"bretoncha","br_FR":"bretoncha (\u0424\u0440\u0430\u043d\u0446\u0438\u044f)","ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","lg":"gandcha","lg_UG":"gandcha (\u0423\u0433\u0430\u043d\u0434\u0430)","ee":"ivicha","ee_GH":"ivicha (\u0413\u0430\u043d\u0430)","ee_TG":"ivicha (\u0422\u043e\u0433\u043e)","kl":"kalallisutcha","kl_GL":"kalallisutcha (\u0413\u0440\u0435\u043d\u043b\u0430\u043d\u0434\u0438\u044f)","ki":"kikuycha","ki_KE":"kikuycha (\u041a\u0435\u043d\u0438\u044f)","rw":"kinyarvandcha","rw_RW":"kinyarvandcha (\u0420\u0443\u0430\u043d\u0434\u0430)","kw":"kornishcha","kw_GB":"kornishcha (\u0411\u0438\u0440\u043b\u0430\u0448\u0433\u0430\u043d \u049a\u0438\u0440\u043e\u043b\u043b\u0438\u043a)","l
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):17297
                  Entropy (8bit):5.011027019534644
                  Encrypted:false
                  SSDEEP:192:M9SUhD16h6edY1mkVz5a3x49NAL6k5dcqr92aCinBZcEzLLZPa3pGAorAGiqzptU:M9SUhD1QY1W4UTkqr92WZPatojD3BmN
                  MD5:C2CE31F0AFBC2B9B77F6088A0E707961
                  SHA1:4201D69F479D97ED38D7FF37F1514A6B311746FC
                  SHA-256:01CB98664BFC7AF0278ED97F3EFD05DAF62F8111847E614842EA99D1F3E1A388
                  SHA-512:A1B374C758CA5A0460BE5887867B9B21FC3AB7193C2A4986D12E9C4FF8867F8D72DE0C353EA39D40276077D408DCE995BB083B9D948AA5A71C2A511E6E80FE27
                  Malicious:false
                  Preview:{"af":"afrikancha","af_ZA":"afrikancha (Janubi-Afrika)","af_NA":"afrikancha (Namibiya)","ak":"akancha","ak_GH":"akancha (Gana)","sq":"albancha","sq_AL":"albancha (Albaniya)","sq_XK":"albancha (Kosovo)","sq_MK":"albancha (Makedoniya)","am":"amxarcha","am_ET":"amxarcha (Efiopiya)","ar":"arabcha","ar_BH":"arabcha (Bahrayn)","ar_AE":"arabcha (Birlashgan Arab Amirliklari)","ar_TD":"arabcha (Chad)","ar_DJ":"arabcha (Djibuti)","ar_ER":"arabcha (Eritreya)","ar_PS":"arabcha (Falastin hududi)","ar_EH":"arabcha (G\u02bbarbiy Sahroi Kabir)","ar_JO":"arabcha (Iordaniya)","ar_IQ":"arabcha (Iroq)","ar_IL":"arabcha (Isroil)","ar_SS":"arabcha (Janubiy Sudan)","ar_DZ":"arabcha (Jazoir)","ar_KM":"arabcha (Komor orollari)","ar_LB":"arabcha (Livan)","ar_LY":"arabcha (Liviya)","ar_MA":"arabcha (Marokash)","ar_MR":"arabcha (Mavritaniya)","ar_EG":"arabcha (Misr)","ar_OM":"arabcha (Omon)","ar_QA":"arabcha (Qatar)","ar_KW":"arabcha (Quveyt)","ar_SA":"arabcha (Saudiya Arabistoni)","ar_SO":"arabcha (Somali)","ar_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25087
                  Entropy (8bit):5.085400995296573
                  Encrypted:false
                  SSDEEP:384:MR2yfKVUNrM2+NAeC7Ba+z1FubIIFPkmfIvEoHjeBCZ6:MoU7z1FuFJ5I8oDQ
                  MD5:D696000908F8876200A47F4C70041D52
                  SHA1:9BBB8AF9A10707733B73F135186F6D78CE9536F1
                  SHA-256:C25EB656AECF229F261EBF5FD494F9FB2BBABACB4EC8C2AEA4C98537F9E2EF03
                  SHA-512:794E9E6DBED52C9C53B8891ACD4FF8D7029DE4F1C65704E0573E5BAF0F3F1913269A582C5C5F590087148078FF199C0350C873C516201CBF333F254F1D627418
                  Malicious:false
                  Preview:{"ar":"Ti\u1ebfng \u1ea2 R\u1eadp","ar_SA":"Ti\u1ebfng \u1ea2 R\u1eadp (\u1ea2 R\u1eadp X\u00ea-\u00fat)","ar_EG":"Ti\u1ebfng \u1ea2 R\u1eadp (Ai C\u1eadp)","ar_DZ":"Ti\u1ebfng \u1ea2 R\u1eadp (Algeria)","ar_BH":"Ti\u1ebfng \u1ea2 R\u1eadp (Bahrain)","ar_AE":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00e1c Ti\u1ec3u V.qu\u1ed1c \u1ea2 R\u1eadp T.nh\u1ea5t)","ar_TD":"Ti\u1ebfng \u1ea2 R\u1eadp (Chad)","ar_KM":"Ti\u1ebfng \u1ea2 R\u1eadp (Comoros)","ar_KW":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00f4-o\u00e9t)","ar_DJ":"Ti\u1ebfng \u1ea2 R\u1eadp (Djibouti)","ar_ER":"Ti\u1ebfng \u1ea2 R\u1eadp (Eritrea)","ar_IQ":"Ti\u1ebfng \u1ea2 R\u1eadp (I-r\u1eafc)","ar_IL":"Ti\u1ebfng \u1ea2 R\u1eadp (Israel)","ar_JO":"Ti\u1ebfng \u1ea2 R\u1eadp (Jordan)","ar_PS":"Ti\u1ebfng \u1ea2 R\u1eadp (L\u00e3nh th\u1ed5 Palestine)","ar_LB":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-b\u0103ng)","ar_LY":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-bi)","ar_MA":"Ti\u1ebfng \u1ea2 R\u1eadp (Ma-r\u1ed1c)","ar_MR":"Ti\u1ebfng \u1ea2 R\u1eadp (Mauritania)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):25087
                  Entropy (8bit):5.085400995296573
                  Encrypted:false
                  SSDEEP:384:MR2yfKVUNrM2+NAeC7Ba+z1FubIIFPkmfIvEoHjeBCZ6:MoU7z1FuFJ5I8oDQ
                  MD5:D696000908F8876200A47F4C70041D52
                  SHA1:9BBB8AF9A10707733B73F135186F6D78CE9536F1
                  SHA-256:C25EB656AECF229F261EBF5FD494F9FB2BBABACB4EC8C2AEA4C98537F9E2EF03
                  SHA-512:794E9E6DBED52C9C53B8891ACD4FF8D7029DE4F1C65704E0573E5BAF0F3F1913269A582C5C5F590087148078FF199C0350C873C516201CBF333F254F1D627418
                  Malicious:false
                  Preview:{"ar":"Ti\u1ebfng \u1ea2 R\u1eadp","ar_SA":"Ti\u1ebfng \u1ea2 R\u1eadp (\u1ea2 R\u1eadp X\u00ea-\u00fat)","ar_EG":"Ti\u1ebfng \u1ea2 R\u1eadp (Ai C\u1eadp)","ar_DZ":"Ti\u1ebfng \u1ea2 R\u1eadp (Algeria)","ar_BH":"Ti\u1ebfng \u1ea2 R\u1eadp (Bahrain)","ar_AE":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00e1c Ti\u1ec3u V.qu\u1ed1c \u1ea2 R\u1eadp T.nh\u1ea5t)","ar_TD":"Ti\u1ebfng \u1ea2 R\u1eadp (Chad)","ar_KM":"Ti\u1ebfng \u1ea2 R\u1eadp (Comoros)","ar_KW":"Ti\u1ebfng \u1ea2 R\u1eadp (C\u00f4-o\u00e9t)","ar_DJ":"Ti\u1ebfng \u1ea2 R\u1eadp (Djibouti)","ar_ER":"Ti\u1ebfng \u1ea2 R\u1eadp (Eritrea)","ar_IQ":"Ti\u1ebfng \u1ea2 R\u1eadp (I-r\u1eafc)","ar_IL":"Ti\u1ebfng \u1ea2 R\u1eadp (Israel)","ar_JO":"Ti\u1ebfng \u1ea2 R\u1eadp (Jordan)","ar_PS":"Ti\u1ebfng \u1ea2 R\u1eadp (L\u00e3nh th\u1ed5 Palestine)","ar_LB":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-b\u0103ng)","ar_LY":"Ti\u1ebfng \u1ea2 R\u1eadp (Li-bi)","ar_MA":"Ti\u1ebfng \u1ea2 R\u1eadp (Ma-r\u1ed1c)","ar_MR":"Ti\u1ebfng \u1ea2 R\u1eadp (Mauritania)","
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):46944
                  Entropy (8bit):4.182215425837866
                  Encrypted:false
                  SSDEEP:384:iOrGTklZx/sAub/H6t4keHHmCi4mkDSxkWFT8Oc4tHOfa5CFtYNvzOydUIMOA0Dz:fe4CFtYNvz1dUIMOA0DQ6Zvf1N
                  MD5:B32E9F378AF5AF859DE53A30D9D18C6C
                  SHA1:A76A69F9363B8A916E0437FC315ECBB153533BB8
                  SHA-256:4DF3057C37B505137482EDC87DFC1AB424D6FF809C74A72A7D0A47AA7EAE59FB
                  SHA-512:7DD0AFB9259F813590E8E5824DDED41CC3E8A6339D866C92789777CDD0B813F83AF98C8B0497BB0D70C2E21A44223B384CA37424FB5CBA054B45DF4C024C204E
                  Malicious:false
                  Preview:{"uz":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9","uz_AF":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d0\u05b7\u05e4\u05bf\u05d2\u05d4\u05d0\u05b7\u05e0\u05d9\u05e1\u05d8\u05d0\u05b7\u05df)","uz_Arab_AF":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d0\u05b7\u05e8\u05d0\u05b7\u05d1\u05d9\u05e9, \u05d0\u05b7\u05e4\u05bf\u05d2\u05d4\u05d0\u05b7\u05e0\u05d9\u05e1\u05d8\u05d0\u05b7\u05df)","uz_Arab":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d0\u05b7\u05e8\u05d0\u05b7\u05d1\u05d9\u05e9)","uz_Latn":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05d2\u05b7\u05dc\u05d7\u05d9\u05e9)","uz_Cyrl":"\u05d0\u05d5\u05d6\u05d1\u05e2\u05e7\u05d9\u05e9 (\u05e6\u05d9\u05e8\u05d9\u05dc\u05d9\u05e9)","hu":"\u05d0\u05d5\u05e0\u05d2\u05e2\u05e8\u05d9\u05e9","hu_HU":"\u05d0\u05d5\u05e0\u05d2\u05e2\u05e8\u05d9\u05e9 (\u05d0\u05d5\u05e0\u05d2\u05e2\u05e8\u05df)","uk":"\u05d0\u05d5\u05e7\u05e8\u05d0\u05b7\u05d0\u05d9\u05e0\u05d9\u05e9","uk_UA":"\u05d0\u05d5\u05e7\u05e
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):35315
                  Entropy (8bit):4.804758027846677
                  Encrypted:false
                  SSDEEP:384:nCFtYNdzm7l24WWG0UOfrTN8ZePHDpFd5VrmZeWW1sr:nCFtYNdzmB20GD+rx8ZevDpFdgeWW1S
                  MD5:A036030157E9D5104F9F8C685D183FAE
                  SHA1:6C3FC3EA61280EBD588443495FC6317D901A75B2
                  SHA-256:EAC8237AB83D341D31229A01621A33A34BC3E367D10236CD391DB369E5E86910
                  SHA-512:9E4DB841D1345615137328D710BA5D4C3D530A0A7D6D1BE8FFEDC2B3D687FB41BD5B2E2B50EEFD7C8FF435D6C4BF8653281BE3A74D03F25372D92A3C428E9779
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","zh_HK":"Chinese (Hong Kong SAR China)","zh_MO":"Chinese (Macau SAR China)","zh_Hans_CN":"Chinese (Simplified, China)","zh_Hans_HK":"Chinese (Simplified, Hong Kong SAR China)","zh_Hans_MO":"Chinese (Simplified, Macau SAR China)","zh_Hans_SG":"Chinese (Simplified, Singapore)","zh_Hans":"Chinese (Simplified)","zh_Hant_HK":"Chinese (Traditional, Hong Kong SAR China)","zh_Hant_MO":"Chinese (Traditional, Macau SAR China)","zh_Hant_TW":"Chinese (Traditional, Taiwan)","zh_Hant":"Chinese (Traditio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):35175
                  Entropy (8bit):4.831183025864529
                  Encrypted:false
                  SSDEEP:384:nCFtYNdzv19ujaYC/Uk6uvOb2evFLFngsHDpFd5VrmZekW1sr:nCFtYNdzdaaWkju24FngwDpFdgekW1S
                  MD5:7F77277D06C1EB49A0C69F982D4D7EB0
                  SHA1:F8A9DC8790E2472227A92690295B58D23E59ADB9
                  SHA-256:DBFD70C60880004A9C91BD98B64E6BAB9BF06DBDA7EEB13CBDB6C15AFA95DBE9
                  SHA-512:C9E9852962380B6262DEEA3E5761A7D046DEF4B78CDED3277D037CB04DF1536157ABDF02427A63BF6ABD58176068E5775CC7A110D3AC1B54B0FA3CD2D1B2E229
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","zh_HK":"Chinese (Hong Kong SAR China)","zh_MO":"Chinese (Macau SAR China)","zh_Hans_CN":"Chinese (Simplified, China)","zh_Hans_HK":"Chinese (Simplified, Hong Kong SAR China)","zh_Hans_MO":"Chinese (Simplified, Macau SAR China)","zh_Hans_SG":"Chinese (Simplified, Singapore)","zh_Hans":"Chinese (Simplified)","zh_Hant_HK":"Chinese (Traditional, Hong Kong SAR China)","zh_Hant_MO":"Chinese (Traditional, Macau SAR China)","zh_Hant_TW":"Chinese (Traditional, Taiwan)","zh_Hant":"Chinese (Traditio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):35315
                  Entropy (8bit):4.804758027846677
                  Encrypted:false
                  SSDEEP:384:nCFtYNdzm7l24WWG0UOfrTN8ZePHDpFd5VrmZeWW1sr:nCFtYNdzmB20GD+rx8ZevDpFdgeWW1S
                  MD5:A036030157E9D5104F9F8C685D183FAE
                  SHA1:6C3FC3EA61280EBD588443495FC6317D901A75B2
                  SHA-256:EAC8237AB83D341D31229A01621A33A34BC3E367D10236CD391DB369E5E86910
                  SHA-512:9E4DB841D1345615137328D710BA5D4C3D530A0A7D6D1BE8FFEDC2B3D687FB41BD5B2E2B50EEFD7C8FF435D6C4BF8653281BE3A74D03F25372D92A3C428E9779
                  Malicious:false
                  Preview:{"sq_XK":"Albanian (Kosovo)","ar_SS":"Arabic (South Sudan)","ar_EH":"Arabic (Western Sahara)","az_Cyrl_AZ":"Azerbaijani (Cyrillic, Azerbaijan)","az_Cyrl":"Azerbaijani (Cyrillic)","az_Latn_AZ":"Azerbaijani (Latin, Azerbaijan)","az_Latn":"Azerbaijani (Latin)","bm":"Bambara","bm_Latn_ML":"Bambara (Latin, Mali)","bm_Latn":"Bambara (Latin)","bs_Cyrl_BA":"Bosnian (Cyrillic, Bosnia & Herzegovina)","bs_Cyrl":"Bosnian (Cyrillic)","bs_Latn_BA":"Bosnian (Latin, Bosnia & Herzegovina)","bs_Latn":"Bosnian (Latin)","zh_HK":"Chinese (Hong Kong SAR China)","zh_MO":"Chinese (Macau SAR China)","zh_Hans_CN":"Chinese (Simplified, China)","zh_Hans_HK":"Chinese (Simplified, Hong Kong SAR China)","zh_Hans_MO":"Chinese (Simplified, Macau SAR China)","zh_Hans_SG":"Chinese (Simplified, Singapore)","zh_Hans":"Chinese (Simplified)","zh_Hant_HK":"Chinese (Traditional, Hong Kong SAR China)","zh_Hant_MO":"Chinese (Traditional, Macau SAR China)","zh_Hant_TW":"Chinese (Traditional, Taiwan)","zh_Hant":"Chinese (Traditio
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:YG0Rtkyee5OfAmYh21ARESbt+TqEY1mIpTtVOPnqx9+:YNtkyeeULORE8ATq1zOPqx0
                  MD5:83FEAF4B539212076F79F6028ED91451
                  SHA1:B2372198C552422D541038DB80FB37028FEE384D
                  SHA-256:903BD6B70C8D8BE312D91AAD90CC9DBCA4CB322267D7BA449B59883B3614FE5F
                  SHA-512:60522A3E7FD67BED28552AA400E0DDF5135662A38A542BE532CA63759C4CF79600C10C531046DE5F7488FAE3C694FDC0BC641A7B6D279EFE5877534071F0ED86
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u585e\u6d66\u8def\u65af)","mg":"\u9a6c\u5c14\u52a0\u4ec0\u6587","mg_MG":"\u9a6c\u5c14\u52a0\u4ec0\u6587 (\u9a6c\u8fbe\u52a0\u65af\u52a0)","mt":"\u9a6c\u8033\u4ed6\u6587","mt_MT":"\u9a6c\u8033\u4ed6\u6587 (\u9a6c\u8033\u4ed6)","ms":"\u9a6c\u6765\u6587","ms_MY":"\u9a6c\u6765\u6587 (\u9a6c\u6765\u897f\u4e9a)","ms_BN":"\u9a6c\u6765\u6587 (\u6587\u83b1)","ms_Latn_MY":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u9a6c\u6765\u897f\u4e9a)","ms_Latn_BN":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u6587\u83b1)","ms_Latn_SG":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u65b0\u52a0\u5761)","ms_Latn":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587)","ms_SG":"\u9a6c\u6765\u6587 (\u65b0\u52a0\u5761)","mk":"\u9a6c\u5176\u987f\u6587","mk_MK":"\u9a6c\u5176\u987f\u6587 (\u9a6c\u5176\u987f)","mr":"\u9a6c\u62c9\u5730\u6587","mr_IN":"\u9a6c\u62c9\u5730\u6587 (\u5370\u5ea6)","ml":"\u9a6c\u62c9\u96c5\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29947
                  Entropy (8bit):4.618172959615586
                  Encrypted:false
                  SSDEEP:384:PHeLoBY5kwOelIGjIUOfWIGhtcWgAMwEB9NNbB03f:PHekGnbIO4WgAMwEPDdcf
                  MD5:2AC1A2D96E9FA1111C6DC227461534BD
                  SHA1:E0523E4529FC63828E152D743BE454600B6E4026
                  SHA-256:D280F4718FEC0FC5C23354C3577F79541518027720414877843299A9EA98CDE3
                  SHA-512:17C195424BC6D94049209C46FA2449DB7D25441210AD7151F83ADDB9DE681913E0085977C30AF254F9E889D4619389198F146D9132BEBE080A34BCDB0D1ABFB0
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29941
                  Entropy (8bit):4.618229614782186
                  Encrypted:false
                  SSDEEP:384:PHeLodY5kwOelIGjIUOfWIGhtcWgAMwEB9NNbB03f:PHek6nbIO4WgAMwEPDdcf
                  MD5:0C520483792D7EA613BE99D4A920CF79
                  SHA1:4CB567D7AF02DB377E2F090B0816BED231BEE874
                  SHA-256:C9699519EB8396A8E250141FFF7D4CCDD58148E86F8143407DA840FC30341A94
                  SHA-512:01AD2DFAB99D419FA6F71B3FAE7E1A3852556BBA10738475341021198350EDC42B8D239AFAD395EDA45B5BF53A341F1E3A789331561C1D7B9C074CBB2EF253EA
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):29941
                  Entropy (8bit):4.618229614782186
                  Encrypted:false
                  SSDEEP:384:PHeLodY5kwOelIGjIUOfWIGhtcWgAMwEB9NNbB03f:PHek6nbIO4WgAMwEPDdcf
                  MD5:0C520483792D7EA613BE99D4A920CF79
                  SHA1:4CB567D7AF02DB377E2F090B0816BED231BEE874
                  SHA-256:C9699519EB8396A8E250141FFF7D4CCDD58148E86F8143407DA840FC30341A94
                  SHA-512:01AD2DFAB99D419FA6F71B3FAE7E1A3852556BBA10738475341021198350EDC42B8D239AFAD395EDA45B5BF53A341F1E3A789331561C1D7B9C074CBB2EF253EA
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30221
                  Entropy (8bit):4.61916498254486
                  Encrypted:false
                  SSDEEP:768:YIITw5J1j63QyA1VkJjKChVmgmQ9WX+PlJ9+j3AeWQI4+2KGrNHWtUgxlACJ5KA:l5JZ63VA1+jKCh4g39WX+PlP+j3AeWQA
                  MD5:A336A155C02BF59982DD5FFC427A84D9
                  SHA1:3F2C68F4C8789C29A837E06D6329D15A8969BD7B
                  SHA-256:90DE158E3288C7553AF5367A273025FE1650CE3A02718300CB7E99128A4607A5
                  SHA-512:82951C4C6A171AEACD6B37DC312CA2FB7278F45C526B2EDA67FD72FBF4EDCA22E87D4D6E22E475BDE55B6F5662B747F43F58C346693B75A6C01A398D25923E87
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4)","zh_Hans_CN":"\u4e2d\u6587 (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30614
                  Entropy (8bit):4.620166624009267
                  Encrypted:false
                  SSDEEP:768:YIYrllEJ+j6hQRA93GyKmKgN+cg+oEL9+W73Ae19I4CPjrCQaWFQefVACG3CA:0lEJS6hCAgyKjgN+cg+oER+W73Ae19Ik
                  MD5:A99034D2240311BFAB6616096C000627
                  SHA1:8B2A6CA3D54DD88618A0519E5744B3D9DB9CF68B
                  SHA-256:56F8BADB00DDD2C33ADB9C62BE60B899C9642F41D4CF46D54C271AD5F4391F10
                  SHA-512:FDCE9BEF17AF7FF92173B171276D49704245FFBB5E9EB57C68F6B58E0EE7D311C9E1AE032070EBF1CD9D6DAAC926D2B0A0503A79488633BBF7A160D8FBA656D7
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4\u5b57)","zh_
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30221
                  Entropy (8bit):4.61916498254486
                  Encrypted:false
                  SSDEEP:768:YIITw5J1j63QyA1VkJjKChVmgmQ9WX+PlJ9+j3AeWQI4+2KGrNHWtUgxlACJ5KA:l5JZ63VA1+jKCh4g39WX+PlP+j3AeWQA
                  MD5:A336A155C02BF59982DD5FFC427A84D9
                  SHA1:3F2C68F4C8789C29A837E06D6329D15A8969BD7B
                  SHA-256:90DE158E3288C7553AF5367A273025FE1650CE3A02718300CB7E99128A4607A5
                  SHA-512:82951C4C6A171AEACD6B37DC312CA2FB7278F45C526B2EDA67FD72FBF4EDCA22E87D4D6E22E475BDE55B6F5662B747F43F58C346693B75A6C01A398D25923E87
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4)","zh_Hans_CN":"\u4e2d\u6587 (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30221
                  Entropy (8bit):4.61916498254486
                  Encrypted:false
                  SSDEEP:768:YIITw5J1j63QyA1VkJjKChVmgmQ9WX+PlJ9+j3AeWQI4+2KGrNHWtUgxlACJ5KA:l5JZ63VA1+jKCh4g39WX+PlP+j3AeWQA
                  MD5:A336A155C02BF59982DD5FFC427A84D9
                  SHA1:3F2C68F4C8789C29A837E06D6329D15A8969BD7B
                  SHA-256:90DE158E3288C7553AF5367A273025FE1650CE3A02718300CB7E99128A4607A5
                  SHA-512:82951C4C6A171AEACD6B37DC312CA2FB7278F45C526B2EDA67FD72FBF4EDCA22E87D4D6E22E475BDE55B6F5662B747F43F58C346693B75A6C01A398D25923E87
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u8cfd\u666e\u52d2\u65af)","lg":"\u5e72\u9054\u6587","lg_UG":"\u5e72\u9054\u6587 (\u70cf\u5e72\u9054)","zh":"\u4e2d\u6587","zh_CN":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b)","zh_HK":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_MO":"\u4e2d\u6587 (\u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_TW":"\u4e2d\u6587 (\u53f0\u7063)","zh_SG":"\u4e2d\u6587 (\u65b0\u52a0\u5761)","zh_Hant_HK":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u9999\u6e2f\u7279\u5225\u884c\u653f\u5340)","zh_Hant_MO":"\u4e2d\u6587 (\u7e41\u9ad4, \u4e2d\u83ef\u4eba\u6c11\u5171\u548c\u570b\u6fb3\u9580\u7279\u5225\u884c\u653f\u5340)","zh_Hant_TW":"\u4e2d\u6587 (\u7e41\u9ad4, \u53f0\u7063)","zh_Hant":"\u4e2d\u6587 (\u7e41\u9ad4)","zh_Hans_CN":"\u4e2d\u6587 (
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:YG0Rtkyee5OfAmYh21ARESbt+TqEY1mIpTtVOPnqx9+:YNtkyeeULORE8ATq1zOPqx0
                  MD5:83FEAF4B539212076F79F6028ED91451
                  SHA1:B2372198C552422D541038DB80FB37028FEE384D
                  SHA-256:903BD6B70C8D8BE312D91AAD90CC9DBCA4CB322267D7BA449B59883B3614FE5F
                  SHA-512:60522A3E7FD67BED28552AA400E0DDF5135662A38A542BE532CA63759C4CF79600C10C531046DE5F7488FAE3C694FDC0BC641A7B6D279EFE5877534071F0ED86
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u585e\u6d66\u8def\u65af)","mg":"\u9a6c\u5c14\u52a0\u4ec0\u6587","mg_MG":"\u9a6c\u5c14\u52a0\u4ec0\u6587 (\u9a6c\u8fbe\u52a0\u65af\u52a0)","mt":"\u9a6c\u8033\u4ed6\u6587","mt_MT":"\u9a6c\u8033\u4ed6\u6587 (\u9a6c\u8033\u4ed6)","ms":"\u9a6c\u6765\u6587","ms_MY":"\u9a6c\u6765\u6587 (\u9a6c\u6765\u897f\u4e9a)","ms_BN":"\u9a6c\u6765\u6587 (\u6587\u83b1)","ms_Latn_MY":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u9a6c\u6765\u897f\u4e9a)","ms_Latn_BN":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u6587\u83b1)","ms_Latn_SG":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u65b0\u52a0\u5761)","ms_Latn":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587)","ms_SG":"\u9a6c\u6765\u6587 (\u65b0\u52a0\u5761)","mk":"\u9a6c\u5176\u987f\u6587","mk_MK":"\u9a6c\u5176\u987f\u6587 (\u9a6c\u5176\u987f)","mr":"\u9a6c\u62c9\u5730\u6587","mr_IN":"\u9a6c\u62c9\u5730\u6587 (\u5370\u5ea6)","ml":"\u9a6c\u62c9\u96c5\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:cFdMHeLodJ5kwOelIGjwUOfWIGhtcWgAMwEB9NNbB03f:cFdMHekjnbwO4WgAMwEPDdcf
                  MD5:62B608C1B6419632F312608335A7E9C3
                  SHA1:10DDD3E3FB0C7868028DE1F06BD8FE33E4AD4021
                  SHA-256:058E9B9255E713E4CF6E09EAE282C72D9F852FCCB02F0B90147FB2BE849E3270
                  SHA-512:3A0DE7B2957E3AE6053150DBBB36025A0FCA7021093818C25AF0C06A38183C80E8B3A7F1A8D42B8ADCA516E074ABC22A5D96BC4AC183AC1B7AFD6EA08F849B0C
                  Malicious:false
                  Preview:{"sq":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587","sq_AL":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u963f\u5c14\u5df4\u5c3c\u4e9a)","sq_XK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u79d1\u7d22\u6c83)","sq_MK":"\u963f\u5c14\u5df4\u5c3c\u4e9a\u6587 (\u9a6c\u5176\u987f)","ak":"\u963f\u80af\u6587","ak_GH":"\u963f\u80af\u6587 (\u52a0\u7eb3)","ar":"\u963f\u62c9\u4f2f\u6587","ar_DZ":"\u963f\u62c9\u4f2f\u6587 (\u963f\u5c14\u53ca\u5229\u4e9a)","ar_AE":"\u963f\u62c9\u4f2f\u6587 (\u963f\u62c9\u4f2f\u8054\u5408\u914b\u957f\u56fd)","ar_OM":"\u963f\u62c9\u4f2f\u6587 (\u963f\u66fc)","ar_EG":"\u963f\u62c9\u4f2f\u6587 (\u57c3\u53ca)","ar_PS":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u52d2\u65af\u5766\u9886\u571f)","ar_BH":"\u963f\u62c9\u4f2f\u6587 (\u5df4\u6797)","ar_ER":"\u963f\u62c9\u4f2f\u6587 (\u5384\u7acb\u7279\u91cc\u4e9a)","ar_DJ":"\u963f\u62c9\u4f2f\u6587 (\u5409\u5e03\u63d0)","ar_QA":"\u963f\u62c9\u4f2f\u6587 (\u5361\u5854\u5c14)","ar_KM":"\u963f\u62c9\u4f2f\u6587 (\u79d1\u6469\u7f57)","ar_KW":"\u963f\u62c9\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):30007
                  Entropy (8bit):4.617707912240583
                  Encrypted:false
                  SSDEEP:384:YG0Rtkyee5OfAmYh21ARESbt+TqEY1mIpTtVOPnqx9+:YNtkyeeULORE8ATq1zOPqx0
                  MD5:83FEAF4B539212076F79F6028ED91451
                  SHA1:B2372198C552422D541038DB80FB37028FEE384D
                  SHA-256:903BD6B70C8D8BE312D91AAD90CC9DBCA4CB322267D7BA449B59883B3614FE5F
                  SHA-512:60522A3E7FD67BED28552AA400E0DDF5135662A38A542BE532CA63759C4CF79600C10C531046DE5F7488FAE3C694FDC0BC641A7B6D279EFE5877534071F0ED86
                  Malicious:false
                  Preview:{"tr":"\u571f\u8033\u5176\u6587","tr_TR":"\u571f\u8033\u5176\u6587 (\u571f\u8033\u5176)","tr_CY":"\u571f\u8033\u5176\u6587 (\u585e\u6d66\u8def\u65af)","mg":"\u9a6c\u5c14\u52a0\u4ec0\u6587","mg_MG":"\u9a6c\u5c14\u52a0\u4ec0\u6587 (\u9a6c\u8fbe\u52a0\u65af\u52a0)","mt":"\u9a6c\u8033\u4ed6\u6587","mt_MT":"\u9a6c\u8033\u4ed6\u6587 (\u9a6c\u8033\u4ed6)","ms":"\u9a6c\u6765\u6587","ms_MY":"\u9a6c\u6765\u6587 (\u9a6c\u6765\u897f\u4e9a)","ms_BN":"\u9a6c\u6765\u6587 (\u6587\u83b1)","ms_Latn_MY":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u9a6c\u6765\u897f\u4e9a)","ms_Latn_BN":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u6587\u83b1)","ms_Latn_SG":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587, \u65b0\u52a0\u5761)","ms_Latn":"\u9a6c\u6765\u6587 (\u62c9\u4e01\u6587)","ms_SG":"\u9a6c\u6765\u6587 (\u65b0\u52a0\u5761)","mk":"\u9a6c\u5176\u987f\u6587","mk_MK":"\u9a6c\u5176\u987f\u6587 (\u9a6c\u5176\u987f)","mr":"\u9a6c\u62c9\u5730\u6587","mr_IN":"\u9a6c\u62c9\u5730\u6587 (\u5370\u5ea6)","ml":"\u9a6c\u62c9\u96c5\u
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18647
                  Entropy (8bit):4.909247457048585
                  Encrypted:false
                  SSDEEP:384:hQAk8SG8WkByP8T2/busNj20md/httrOfKDy0HJBHbNrPkqE9:q8OByP8T2/HNXmFhtUKDbpBHbNs
                  MD5:BDB48DD1F3A2A1BC155B877294CC0655
                  SHA1:E1DDD7F0BCA63C54F27E9B62921A80CABDF8A586
                  SHA-256:E8969358DADA16EADDCD617D32C38C5AA7CA1C716CC8FC0E5333BCD9E77AD04A
                  SHA-512:0A2D92B3D8D805059440A02AF78DAED395980F0E452FBB448459E465414D9A92254D367ECB4F812998835305DEF84950BD926046325EF4519EA568C53215F9ED
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","en":"i-English","en_AS":"i-English (i-American Samoa)","en_AI":"i-English (i-Anguilla)","en_AG":"i-English (i-Antigua and Barbuda)","en_AU":"i-English (i-Australia)","en_BS":"i-English (i-Bahamas)","en_BB":"i-English (i-Barbados)","en_BE":"i-English (i-Belgium)","en_BZ":"i-English (i-Belize)","en_BM":"i-English (i-Bermuda)","en_BW":"i-English (i-Botswana)","en_IO":"i-English (i-British Indian Ocean Territory)","en_VG":"i-English (i-British Virgin Islands)","en_CM":"i-English (i-Cameroon)","en_CA":"i-English (i-Canada)","en_KY":"i-English (i-Cayman Islands)","en_CX":"i-English (i-Christmas Island)","en_CC":"i-English (i-Cocos (Keeling) Islands)","en_CK":"i-English (i-Cook Islands)","en_DG":"i-English (i-Diego Garcia)","en_DM":"i-English (i-Dominica)","en_ER":"i-English (i-Eritrea)","en_FK":"i-English (i-Falkland Islands)","en_FJ":"i-English (i-Fiji)","en_GM":"i-Engli
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):18647
                  Entropy (8bit):4.909247457048585
                  Encrypted:false
                  SSDEEP:384:hQAk8SG8WkByP8T2/busNj20md/httrOfKDy0HJBHbNrPkqE9:q8OByP8T2/HNXmFhtUKDbpBHbNs
                  MD5:BDB48DD1F3A2A1BC155B877294CC0655
                  SHA1:E1DDD7F0BCA63C54F27E9B62921A80CABDF8A586
                  SHA-256:E8969358DADA16EADDCD617D32C38C5AA7CA1C716CC8FC0E5333BCD9E77AD04A
                  SHA-512:0A2D92B3D8D805059440A02AF78DAED395980F0E452FBB448459E465414D9A92254D367ECB4F812998835305DEF84950BD926046325EF4519EA568C53215F9ED
                  Malicious:false
                  Preview:{"ff":"Fulah","ff_CM":"Fulah (Cameroon)","ff_GN":"Fulah (Guinea)","ff_MR":"Fulah (Mauritania)","ff_SN":"Fulah (Senegal)","en":"i-English","en_AS":"i-English (i-American Samoa)","en_AI":"i-English (i-Anguilla)","en_AG":"i-English (i-Antigua and Barbuda)","en_AU":"i-English (i-Australia)","en_BS":"i-English (i-Bahamas)","en_BB":"i-English (i-Barbados)","en_BE":"i-English (i-Belgium)","en_BZ":"i-English (i-Belize)","en_BM":"i-English (i-Bermuda)","en_BW":"i-English (i-Botswana)","en_IO":"i-English (i-British Indian Ocean Territory)","en_VG":"i-English (i-British Virgin Islands)","en_CM":"i-English (i-Cameroon)","en_CA":"i-English (i-Canada)","en_KY":"i-English (i-Cayman Islands)","en_CX":"i-English (i-Christmas Island)","en_CC":"i-English (i-Cocos (Keeling) Islands)","en_CK":"i-English (i-Cook Islands)","en_DG":"i-English (i-Diego Garcia)","en_DM":"i-English (i-Dominica)","en_ER":"i-English (i-Eritrea)","en_FK":"i-English (i-Falkland Islands)","en_FJ":"i-English (i-Fiji)","en_GM":"i-Engli
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):298
                  Entropy (8bit):6.8026229885149485
                  Encrypted:false
                  SSDEEP:6:6v/lhPZ2/6TsR//bI1/1BvvirXNXiaGGPRYemCAtgMUgnbVhIdp:6v/74/6Ts//bI1/1BXI4GLWg3UnIz
                  MD5:75F4B8AB3608A05461A31FC18D6B47C2
                  SHA1:D54D970BF54BE147F45230D5ADF4265D8E6BE381
                  SHA-256:70FE0130BBBD928D04CD33A49ECDE422EC54FD748B7A4E983F4E31BE6E73F5F5
                  SHA-512:3DFD36C0B364F954377B2C8C84A6D77D5B6045F4BD3FCD7E73F6EA2F3555BCEAD39227348700BE16EC6BE08C7CA62D49CD9251190AA4DDD4680AFAA8B38055C0
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx.....0.E..@FH6`.6...#7...G...9r..U#!..]S..>)J...G.S....Bh1..d...o..N..c..`...c.$.....%.f._F...T@......g...K)]J.D...Z[...f.D...}Y.x......!..%.....P.d..4.....{LW\.3....<.~..x...ekp..N....IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):271
                  Entropy (8bit):6.631624698037328
                  Encrypted:false
                  SSDEEP:6:6v/lhPZ2/6TsR/NoL0g2MTfd8o/wsUPJlhsjCdyqKjp:6v/74/6Ts/Np3MTl8XbUqM
                  MD5:AF7499D7657C8B69D23B85156B60298C
                  SHA1:CA38312A38BFC6ACCEED24961CA4B7F83177EEB3
                  SHA-256:93F2ED012EC01288B78AD4816EF254261E9FF25E8A9858359B45431C9A5DE5F4
                  SHA-512:3EF964D7D017088D1227409E74B98B21DF381A7DB558E868AED7A34780F38B329775C11B8DD77EA8D5E1089CCD6B78FE3EA4397BD54E0C0A19F64CA7119843B3
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx.....0.D.(.P..AJH:H....A....N....K ...J\.....{....fz..Ke.y@@..fo.o..m..Pp...}.4,{_..?7...!*.a.7.1.e...rVSg8.5P.5..A.9vY..5....-...A.......yS....2..K().z.'.......IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):166
                  Entropy (8bit):5.61952799128203
                  Encrypted:false
                  SSDEEP:3:yionv//thPl5ljcG2/uDlhlp8Lts7CX9/F+kTk0S4yWjH5PARZ81YkltB1p:6v/lhPZ2/6TsR/L+kT9dFIEGEp
                  MD5:4282CD84CB36EDF2EFB950AD9269CA62
                  SHA1:28255B717348279C856CB77C632281A47E7896D1
                  SHA-256:0976EDBB9977136544AF17DE125F345A41065694DE92036D9365817EA6D8F05A
                  SHA-512:3B1FA86FBE4780B9864A3C5F4BC4A456139246D8950EBF6D1FF7AD77349E9BE700D57BB7A28B3BB61A9FB76D68E3A9771058DDF45B202C14DD79BAFA4FD75E3F
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....;IDATx..... .C....l..y. 6"...."f..T."iD4Kp...{..=......4...W.......IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):366
                  Entropy (8bit):6.978948790454336
                  Encrypted:false
                  SSDEEP:6:6v/lhPZ2/6TsR/GdT3FFOQLF2+WOJgmweqChBL7rnl3vJjm4rm/alc0R+mxbp:6v/74/6Ts/GdTug2+9PqCXHrl3lm4rmC
                  MD5:4A90C1909CB74E8F0D35794E2F61D8BF
                  SHA1:24323430F35371E1A32FEE930D2B7C075F714BCE
                  SHA-256:3D375930C514EC2EBC0603AD1E1398B4DAF458951042A97232D16F17E1C9603B
                  SHA-512:1A3F91A056CBF8D89102A2790C70B61B5F0D3FF4017340CCD63145ABBD5ABF05AF12700C105100A4684D7BDF44D955CDB6B6D1DC58F2D99B9F1658DE6AA34996
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx..U...0......`.G`..@7.7...I..n....],. .m.?$..ii..]....CL.&Ir.B.X.h....Rk.."@.....,i.S!2L.l+....)MS..;.......Z@.''.|.Co...CcbI...(..B5o....5HnC.-..s...2.6.A......I..F.2...$H..\.....',.f/.....d.v_...J.}.....(....ho...W,m........t:...9}..j.>VI..7@.eB........IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):166
                  Entropy (8bit):5.61952799128203
                  Encrypted:false
                  SSDEEP:3:yionv//thPl5ljcG2/uDlhlp8Lts7CX9/F+kTk0S4yWjH5PARZ81YkltB1p:6v/lhPZ2/6TsR/L+kT9dFIEGEp
                  MD5:4282CD84CB36EDF2EFB950AD9269CA62
                  SHA1:28255B717348279C856CB77C632281A47E7896D1
                  SHA-256:0976EDBB9977136544AF17DE125F345A41065694DE92036D9365817EA6D8F05A
                  SHA-512:3B1FA86FBE4780B9864A3C5F4BC4A456139246D8950EBF6D1FF7AD77349E9BE700D57BB7A28B3BB61A9FB76D68E3A9771058DDF45B202C14DD79BAFA4FD75E3F
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a....;IDATx..... .C....l..y. 6"...."f..T."iD4Kp...{..=......4...W.......IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):298
                  Entropy (8bit):6.8026229885149485
                  Encrypted:false
                  SSDEEP:6:6v/lhPZ2/6TsR//bI1/1BvvirXNXiaGGPRYemCAtgMUgnbVhIdp:6v/74/6Ts//bI1/1BXI4GLWg3UnIz
                  MD5:75F4B8AB3608A05461A31FC18D6B47C2
                  SHA1:D54D970BF54BE147F45230D5ADF4265D8E6BE381
                  SHA-256:70FE0130BBBD928D04CD33A49ECDE422EC54FD748B7A4E983F4E31BE6E73F5F5
                  SHA-512:3DFD36C0B364F954377B2C8C84A6D77D5B6045F4BD3FCD7E73F6EA2F3555BCEAD39227348700BE16EC6BE08C7CA62D49CD9251190AA4DDD4680AFAA8B38055C0
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx.....0.E..@FH6`.6...#7...G...9r..U#!..]S..>)J...G.S....Bh1..d...o..N..c..`...c.$.....%.f._F...T@......g...K)]J.D...Z[...f.D...}Y.x......!..%.....P.d..4.....{LW\.3....<.~..x...ekp..N....IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):366
                  Entropy (8bit):6.978948790454336
                  Encrypted:false
                  SSDEEP:6:6v/lhPZ2/6TsR/GdT3FFOQLF2+WOJgmweqChBL7rnl3vJjm4rm/alc0R+mxbp:6v/74/6Ts/GdTug2+9PqCXHrl3lm4rmC
                  MD5:4A90C1909CB74E8F0D35794E2F61D8BF
                  SHA1:24323430F35371E1A32FEE930D2B7C075F714BCE
                  SHA-256:3D375930C514EC2EBC0603AD1E1398B4DAF458951042A97232D16F17E1C9603B
                  SHA-512:1A3F91A056CBF8D89102A2790C70B61B5F0D3FF4017340CCD63145ABBD5ABF05AF12700C105100A4684D7BDF44D955CDB6B6D1DC58F2D99B9F1658DE6AA34996
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx..U...0......`.G`..@7.7...I..n....],. .m.?$..ii..]....CL.&Ir.B.X.h....Rk.."@.....,i.S!2L.l+....)MS..;.......Z@.''.|.Co...CcbI...(..B5o....5HnC.-..s...2.6.A......I..F.2...$H..\.....',.f/.....d.v_...J.}.....(....ho...W,m........t:...9}..j.>VI..7@.eB........IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):271
                  Entropy (8bit):6.631624698037328
                  Encrypted:false
                  SSDEEP:6:6v/lhPZ2/6TsR/NoL0g2MTfd8o/wsUPJlhsjCdyqKjp:6v/74/6Ts/Np3MTl8XbUqM
                  MD5:AF7499D7657C8B69D23B85156B60298C
                  SHA1:CA38312A38BFC6ACCEED24961CA4B7F83177EEB3
                  SHA-256:93F2ED012EC01288B78AD4816EF254261E9FF25E8A9858359B45431C9A5DE5F4
                  SHA-512:3EF964D7D017088D1227409E74B98B21DF381A7DB558E868AED7A34780F38B329775C11B8DD77EA8D5E1089CCD6B78FE3EA4397BD54E0C0A19F64CA7119843B3
                  Malicious:false
                  Preview:.PNG........IHDR..............w=.....pHYs.................sRGB.........gAMA......a.....IDATx.....0.D.(.P..AJH:H....A....N....K ...J\.....{....fz..Ke.y@@..fo.o..m..Pp...}.4,{_..?7...!*.a.7.1.e...rVSg8.5P.5..A.9vY..5....-...A.......yS....2..K().z.'.......IEND.B`.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):17304
                  Entropy (8bit):5.165235672010266
                  Encrypted:false
                  SSDEEP:384:acThP2xBwl0ySqljEYrINksxHKTdPpD/hcnlkf/M+c3Vp3PXwf:acdP2xBwl0yHljEiIKQAdxD/qnqfWZ4f
                  MD5:72C7DC565064421218EE8EE3C8DEF1C0
                  SHA1:B34DB68382863F2171E3AAA2E11835C52F29C68D
                  SHA-256:EFAF8774F96F7E6484A4C518F041C9582AB4F8A98B65A9A48B988A6493F89324
                  SHA-512:DA1D391962CC3D92017910D01D8B4E739EDF79A9586017A6D0C1199FE8D4237F3E64A000E5AE44422266EC9D43400B8EF2F97F153430F27A05E7387F4CEAC871
                  Malicious:false
                  Preview:....IPLR.....................'..........J...........D.......8.....#.................................GLSL.std.450............................main....U...................H...>.......#.......H...>.......#.......H...>.......#... ...H...>.......#...(...H...>.......#...0...H...>.......#...8...H...>.......#...@...H...>.......#...H...H...>.......#...P...H...>.......#...X...H...>.......#...`...H...>.......#...h...H...>.......#...p...G...>.......G...@...".......G...@...!...@...G...U...........G.......................!................... .......................................=...............>...=...=............................................... ...?.......>...;...?...@...........A... .......+...A...B...........C... .......+...C...D....... ...E...........+...C...I.......+...C...M.......+...C...Q....... ...T...........;...T...U.......+.......Z...'.@+.......[....%.@,.......\...Z...[...+.......b....G.A+.......c.....eA,.......d...b...c...+.......q.....B+.......u...f..B+.......y......?+...........
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):17304
                  Entropy (8bit):5.165235672010266
                  Encrypted:false
                  SSDEEP:384:acThP2xBwl0ySqljEYrINksxHKTdPpD/hcnlkf/M+c3Vp3PXwf:acdP2xBwl0yHljEiIKQAdxD/qnqfWZ4f
                  MD5:72C7DC565064421218EE8EE3C8DEF1C0
                  SHA1:B34DB68382863F2171E3AAA2E11835C52F29C68D
                  SHA-256:EFAF8774F96F7E6484A4C518F041C9582AB4F8A98B65A9A48B988A6493F89324
                  SHA-512:DA1D391962CC3D92017910D01D8B4E739EDF79A9586017A6D0C1199FE8D4237F3E64A000E5AE44422266EC9D43400B8EF2F97F153430F27A05E7387F4CEAC871
                  Malicious:false
                  Preview:....IPLR.....................'..........J...........D.......8.....#.................................GLSL.std.450............................main....U...................H...>.......#.......H...>.......#.......H...>.......#... ...H...>.......#...(...H...>.......#...0...H...>.......#...8...H...>.......#...@...H...>.......#...H...H...>.......#...P...H...>.......#...X...H...>.......#...`...H...>.......#...h...H...>.......#...p...G...>.......G...@...".......G...@...!...@...G...U...........G.......................!................... .......................................=...............>...=...=............................................... ...?.......>...;...?...@...........A... .......+...A...B...........C... .......+...C...D....... ...E...........+...C...I.......+...C...M.......+...C...Q....... ...T...........;...T...U.......+.......Z...'.@+.......[....%.@,.......\...Z...[...+.......b....G.A+.......c.....eA,.......d...b...c...+.......q.....B+.......u...f..B+.......y......?+...........
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):817232
                  Entropy (8bit):6.521575466055739
                  Encrypted:false
                  SSDEEP:12288:lMlhw771h0jM7ykPG07+r4c8w0P4N48RkjtZdPHz982VRL8QM1q:8hw3zVtjsbGu4RjlPHzlL8Vq
                  MD5:DA48E432FE61F451154F0715B2A7B174
                  SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                  SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                  SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                  Malicious:false
                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[md5/uuid]=e68337aff9e2959d37dcbdc60331c7a2, stripped
                  Category:dropped
                  Size (bytes):7668656
                  Entropy (8bit):6.543269580515838
                  Encrypted:false
                  SSDEEP:98304:k5k2VTTRrXg26BvuKVIk6MVQY0iWYtGZUB2:4TVTVrXgHuKVI80iWYt12
                  MD5:E99B610F63B4C52D10D31D3F48C0580A
                  SHA1:B4BE10C9A14F08A7230E2385EF3F91243E5F64FA
                  SHA-256:776CFE7F8DA1177C5E9128B79C6969606EB8A6B491302D0E0872CDE2FCE0BBA6
                  SHA-512:33D40DD4186D5812A9CFA665629A840BFA511D664361694B785A17448BECCAB0B9A1CB2BBDEFD7FA05400404C95CEC50D8BF6BA7AFF625730F0F26B36372527A
                  Malicious:false
                  Preview:.ELF..............>.............@.........u.........@.8...@.............@.......@.......@...............................................................Xs5.....Xs5......@................5.......5.......5......g?......g?......@................u.......u.......u......................@...................................... ....... .......................0.u.....0.u.....0.u.....`.......`...............Q.td................................................................GNU..7...7...1............................................d20a1be77c3d3c41b2a5accaee1ce549product no-code_comments no-dwarf_stack_traces_mode no-lazy_dispatchers dedup_instructions no-tsan no-asserts x64 windows no-compressed-pointers null-safety.....(..B..t...........................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:data
                  Category:dropped
                  Size (bytes):817232
                  Entropy (8bit):6.521575466055739
                  Encrypted:false
                  SSDEEP:12288:lMlhw771h0jM7ykPG07+r4c8w0P4N48RkjtZdPHz982VRL8QM1q:8hw3zVtjsbGu4RjlPHzlL8Vq
                  MD5:DA48E432FE61F451154F0715B2A7B174
                  SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                  SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                  SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                  Malicious:false
                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):75776
                  Entropy (8bit):6.0007810368174015
                  Encrypted:false
                  SSDEEP:1536:pTtxFT4VklYk7kFIxlDc58cqYoeVSye7PlEC8wh+p:BtxFT23+kCu66Sye7PlEC8wh
                  MD5:A2B2EA070658F9FCB228D246C7AB5B25
                  SHA1:BB3698DB131AFE5955ECBD524E589013EC962342
                  SHA-256:F4298E3F6D35E1C03926372B7686C46AD2FE78A1FEEBC76DE1B708B9C0BF01ED
                  SHA-512:5538F6607A544E9F132AE1B71E7C9D788B79739432F34F876B550D187F073116EEE3748C5F5A8E30F14FA52056C45557406FB722936EBA999B4F7767F22DFB03
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........".LpL.LpL.LpL.E..HpL...I.ZpL...H.DpL...O.OpL...M.JpL...M.JpL...M.OpL.LpM.+pL...I.HpL...L.MpL...MpL...N.MpL.RichLpL.........PE..d...'f.f.........." ...'.....l...............................................p............`.........................................P...x............P.......@...............`..L...`...........................(... ...@...............P............................text............................... ..`.rdata...G.......H..................@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc..L....`.......&..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):18124288
                  Entropy (8bit):6.550161556235846
                  Encrypted:false
                  SSDEEP:98304:pRAILcP1Rc2kdvgzCCi5TsfSuqLDCL82iz8xe86oTv5CCVJAy342VZ3G:f0+gz/S8K815a2zG
                  MD5:6576073F0D38612D1B86B6EDB38EAAF4
                  SHA1:80450C43BEC49886E0B78E452D43659B2425E536
                  SHA-256:7810C7379EDD462CBD9882ECB2317774C48A43BC8A283344BF4CAE1D916B82FE
                  SHA-512:ED15B45A8AFAC81A256D1B41385830D3BC18D136586E0F4312B8E177F3B37B18630C8D751488953A5C584B40A35C27869A480F03697A4C9E967A43DF8690EE52
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.s... ... ... I.. ... I..!... I..!... M..!.. ..v ... M..!#.. M..!].. I..!d.. M..!).. ... .. ... ... ...!... ...!... Rich... ........PE..d....<Mf.........." ...".<....>...........................................................`..........................................>.......O..................L.......................T.......................(.......@............P..P....<..`....................text...P;.......<.................. ..`.rdata...+...P...,...@..............@..@.data................l..............@....pdata..L........0...@..............@..@_RDATA..\............p..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:current ar archive
                  Category:dropped
                  Size (bytes):1932
                  Entropy (8bit):4.559652034381984
                  Encrypted:false
                  SSDEEP:24:OytpHPEEUtKHPMSHUEESKlTE+yAOatbqSCESKn8yApSHM1ESK3SaQw3SXkK:ONSHUEbKlTNyAOmCbK0SHM1bKCaQizK
                  MD5:FB065F331CB20362CAA11E5F7448C592
                  SHA1:21B2941930DBE12E9AB37764C564DFA03D4775DE
                  SHA-256:28051685F99151D3E963C208EDFC118F52501280B52720FED444C47591CE4530
                  SHA-512:72342FA3AF1106DA73F09A00B9E5D5FF474A867D5BACA3DA0DB786E5F90057E26A6AED11BEC46005AD8C590098BF15229990B5F376DC4E80D56CCE692CDB2D03
                  Malicious:false
                  Preview:!<arch>./ -1 0 164 `........"...l............__IMPORT_DESCRIPTOR_reboot_launcher.__NULL_IMPORT_DESCRIPTOR..reboot_launcher_NULL_THUNK_DATA.__imp_bitsdojo_window_api.bitsdojo_window_api./ -1 0 174 `....."...l.........................__IMPORT_DESCRIPTOR_reboot_launcher.__NULL_IMPORT_DESCRIPTOR.__imp_bitsdojo_window_api.bitsdojo_window_api..reboot_launcher_NULL_THUNK_DATA.// -1 0 20 `.reboot_launcher.exe./0 -1 0 525 `.d...^................debug$S........I...................@..B.idata$2............................@.0..idata$6............................@. ..............reboot_launcher.exe'.................'...Microsoft (R) LINK..................................................reboot_launcher.exe.@comp.id............................idata$2@.......h..idata$6...........idata$4@.......h..idata$5@.......h....
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):98304
                  Entropy (8bit):6.093698459144925
                  Encrypted:false
                  SSDEEP:1536:VADtUQWk+wrkVSKQkZBk9Kx9Eekzm+AB6BIB9kJ1vj3j7qaEUCp8/Za:mDiM+QuSX0BkcqFzmJB6BIBuJ1vj3j7v
                  MD5:4C53E31327D53C6CC4E30EFE36C960DA
                  SHA1:AC5193FDBBF6B7B21794EAD11E9FB3658221C839
                  SHA-256:4BD959C63912608849516F395479C4E00072ED2A89706E7A3C854EC077ECD0A1
                  SHA-512:E437EC5EF5222B89267FE5F1378B35D9ABAD446A18446C573FCD34E84F74D49A2F79CBF2A0C845EA119C2AB3A0CFCF179BB293B524635F4906478A2AA5849298
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........U..............8.....s.......s.......s.......s.......p......................B.......B.......B.T.....B.......Rich............PE..d...:f.f.........." ...'..................................................................`..........................................T..t...TU......................................."......................."..(.... ..@............................................text...o........................... ..`.rdata...W.......X..................@..@.data...x....p.......\..............@....pdata...............l..............@..@.rsrc................|..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):3223613
                  Entropy (8bit):6.312176733083859
                  Encrypted:false
                  SSDEEP:49152:OWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY9:CtLutqgwh4NYxtJpkxhGj333T4
                  MD5:5F60A4A6EF92BBFBD200B44EA3106D60
                  SHA1:4F47181C1A9AB85CEE991BEE866F292A0D85A4D8
                  SHA-256:1A7F63AB1B72B27C63CB8ECD06E398C4395ABDAE8F8DF6B29B1EDE55E2A82136
                  SHA-512:A7EA3658170C915C4FB2C93BD08C8FFA80C7F02FE44E905ABE5F1AF79ADDC65C515F74149925622A36BC0E921A01B50D6A00233BDE339576EE6F9935BE4BEC96
                  Malicious:false
                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):138752
                  Entropy (8bit):6.213081891392714
                  Encrypted:false
                  SSDEEP:3072:kwsUYT4iJhk2+Q0LhvNfTbk7Hat1W5OtK0W73MMdBaJsnUoJ8MSHnWqUtMFPqaEL:N3YT4iJhiQ0VvJ/kLmUuMdBaJsnUoJ8E
                  MD5:0D16B1C1E265CA018B9814F4E13B544D
                  SHA1:0F1CED68E893B7A3D95F487F44A88A316652A961
                  SHA-256:E0C7886DFA1864A6A89F18A34046DF45C674E150FC68E3F07622658018CA6BA3
                  SHA-512:81A55322A2BE622C1C04D71A4BA94D7DBD070960959EBE6738797371577774A88D927434EDDE8787CF57055828CE97CB485E05191C4D59CA21F1F2BFB2FCD75E
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........V...V...V..._.#.R....*..@....*..^....*..U....*..P......W......\......U...V.......)..S....)..W....)O.W....)..W...RichV...........................PE..d...Bf.f.........." ...'............<}.......................................p............`.............................................x...X........P.......0..h............`......P...........................(.......@............................................text............................... ..`.rdata...m.......n..................@..@.data...(...........................@....pdata..h....0......................@..@.rsrc........P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):136192
                  Entropy (8bit):6.835435391904253
                  Encrypted:false
                  SSDEEP:3072:AzHiZGk0f9jVNEqdcPvLo8Vdt/Gd6hup7VediJWhmkN3xI7T4++2PvZ:AzHtkyDXwout/Gd6hup7VediJWZ3w4LK
                  MD5:1BF247432B10FE0E9D068B233D943024
                  SHA1:105F5BE088B4E449CFAB1A715C4DD9597D75F738
                  SHA-256:42416AC44CF8B0286040030337696000EC92149D2D9AAC9B9099B1C7AFE2E544
                  SHA-512:EAB1CBD2D7045DC1CC03122C3A27E05E9C158BB460E701BF6C3DACF7B7FA824AEBA25B30130D29B73DDB6DEC72FB998D65C6C4E770662833FDEC5075905EB45D
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............I...I...I.FI...I.d.H...I.d.H...I.d.H...I.d.H...I...H...I...H...I+g.H...I...If..I+g.H...I+g.H...I+g*I...I..BI...I+g.H...IRich...I................PE..d...Jf.f.........."....'.......................@.............................`............`.........................................PC..\....C..................`............P..................................(.......@...............@............................text............................... ..`.rdata...a.......b..................@..@.data...h....p.......N..............@....pdata..`............\..............@..@.rsrc................l..............@..@.reloc.......P......................@..B........................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):75776
                  Entropy (8bit):6.0007810368174015
                  Encrypted:false
                  SSDEEP:1536:pTtxFT4VklYk7kFIxlDc58cqYoeVSye7PlEC8wh+p:BtxFT23+kCu66Sye7PlEC8wh
                  MD5:A2B2EA070658F9FCB228D246C7AB5B25
                  SHA1:BB3698DB131AFE5955ECBD524E589013EC962342
                  SHA-256:F4298E3F6D35E1C03926372B7686C46AD2FE78A1FEEBC76DE1B708B9C0BF01ED
                  SHA-512:5538F6607A544E9F132AE1B71E7C9D788B79739432F34F876B550D187F073116EEE3748C5F5A8E30F14FA52056C45557406FB722936EBA999B4F7767F22DFB03
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........".LpL.LpL.LpL.E..HpL...I.ZpL...H.DpL...O.OpL...M.JpL...M.JpL...M.OpL.LpM.+pL...I.HpL...L.MpL...MpL...N.MpL.RichLpL.........PE..d...'f.f.........." ...'.....l...............................................p............`.........................................P...x............P.......@...............`..L...`...........................(... ...@...............P............................text............................... ..`.rdata...G.......H..................@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc..L....`.......&..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):84480
                  Entropy (8bit):5.983824296028316
                  Encrypted:false
                  SSDEEP:1536:yDb3dBYnaTP5ixDXEfukt47VwC3LpLh7VNVb/w4sA:Ub3BTPMb+ukS7r3LpLh7VNVb/wH
                  MD5:D7EF01583493CED0511EA8CA28F75604
                  SHA1:174115A7CFC022CE0339579DBD4D8746297423B0
                  SHA-256:22FE84092027376AF4E4CDA9D2046EB16ADEF8C69869C35EAEE71D55CB9452E6
                  SHA-512:F56DA79B1D8C14DF88A1C255816750B5A4B627E8F0382EDD4A8D706473438D8C9DC0C0FB631009B17B396F082C87D2E4DE972791306D235AA298757D47341612
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[s..5 ..5 ..5 ... ..5 ^C0!..5 ^C1!..5 ^C6!..5 ^C4!..5 .4!..5 ].4!..5 ..4 ..5 o@0!..5 o@5!..5 o@. ..5 o@7!..5 Rich..5 ................PE..d...>f.f.........." ...'............|.....................................................`......................................... ...|............p.......`......................P...........................(.......@............................................text............................... ..`.rdata..(X.......Z..................@..@.data........@.......(..............@....pdata.......`.......8..............@..@.rsrc........p.......F..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x2aa, 10 symbols, 1st section name ".edata"
                  Category:dropped
                  Size (bytes):886
                  Entropy (8bit):4.7621469683546875
                  Encrypted:false
                  SSDEEP:24:zFoDhjOlEb9SAET6AKvG21f+PENVWx4xu3cw1Izn:RExGKvB1GPj4xusCIj
                  MD5:696903FB4523D7FC5EDA193CC7B8EC02
                  SHA1:8BA1FDB3BFE2001FD27EC08C4F56AB42F9786B68
                  SHA-256:CDBD5AAD9E81355697D3DBF7867A4C9D1F6CE1C8E3F53CF2F6948BE22F25A263
                  SHA-512:76177F483A67815FB9D7D5EFE460CA9524055180B66E6DFAB01036097C8979BA18E3D70A1A3984FB79C84301A9FF5B8C81B04B1A82DF3940B4FADF3BF7D17960
                  Malicious:false
                  Preview:d....................edata..........Z...d...............@..@.debug$S............................@..B..................................................reboot_launcher.exe.bitsdojo_window_api..................... .........$.........(.........,.............................C:/Users/Alessandro Autiero/AndroidStudioProjects/reboot_launcher/gui/build/windows/x64/runner/Release/reboot_launcher.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\Alessandro Autiero\AndroidStudioProjects\reboot_launcher\gui\build\windows\x64\runner.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\x64\link.exe....8.....bitsdojo_window_api.@comp.id.........@feat.00...........edata.............debug$S..........szName..2.........rgpv....(.........rgszName,.........rgwOrd..0.........$N00001.F...............................bitsdojo_window_api.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):18124288
                  Entropy (8bit):6.550161556235846
                  Encrypted:false
                  SSDEEP:98304:pRAILcP1Rc2kdvgzCCi5TsfSuqLDCL82iz8xe86oTv5CCVJAy342VZ3G:f0+gz/S8K815a2zG
                  MD5:6576073F0D38612D1B86B6EDB38EAAF4
                  SHA1:80450C43BEC49886E0B78E452D43659B2425E536
                  SHA-256:7810C7379EDD462CBD9882ECB2317774C48A43BC8A283344BF4CAE1D916B82FE
                  SHA-512:ED15B45A8AFAC81A256D1B41385830D3BC18D136586E0F4312B8E177F3B37B18630C8D751488953A5C584B40A35C27869A480F03697A4C9E967A43DF8690EE52
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.s... ... ... I.. ... I..!... I..!... M..!.. ..v ... M..!#.. M..!].. I..!d.. M..!).. ... .. ... ... ...!... ...!... Rich... ........PE..d....<Mf.........." ...".<....>...........................................................`..........................................>.......O..................L.......................T.......................(.......@............P..P....<..`....................text...P;.......<.................. ..`.rdata...+...P...,...@..............@..@.data................l..............@....pdata..L........0...@..............@..@_RDATA..\............p..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):91648
                  Entropy (8bit):6.058068893843607
                  Encrypted:false
                  SSDEEP:1536:l0yl2a07jKkUrRDekrxhBOVJODaGnGTzCkT7qaUNCngzR5k:KyrbVDekdsO9GTzCI7qaUNCngz
                  MD5:ABBFD15ABCED4EA3C7A42D3E87BFF580
                  SHA1:BC4CFDE0FCF68FFADB65472617CC576530309BA6
                  SHA-256:D7FC517E1E0E3FE14B21C8A8CDF46D7BFDA0DB46A29082089FAE4BEDB844EA42
                  SHA-512:12BBC398FF541A4D552AB9EC261CB6D802E7A5DAF894437783F3C390546F2DA9D40F04C59B27224D865E1A41A27B6307AFA59218221C04F1984B244CFFAD4B92
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.H.|.&.|.&.|.&.u.x.&...#.j.&...".t.&...%...&...'.z.&.7.'.z.&...'...&.|.'...&...#.y.&...&.}.&....}.&...$.}.&.Rich|.&.........PE..d..."f.f.........." ...'..................................................................`..........................................A......XB..................................................................(...`...@............................................text...O........................... ..`.rdata..8S.......T..................@..@.data...0....`.......<..............@....pdata...............R..............@..@.rsrc................b..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):92160
                  Entropy (8bit):6.072650559062177
                  Encrypted:false
                  SSDEEP:1536:fpv6WLlngHvB4kOtLbk9BixZXlcIt980OWygUzXHAccPqaEnCpl/lR:cWLlngP2vbk90blt980OCAHAccPqaEne
                  MD5:F9676A70BCB669FCF5AD3AC711C03FB8
                  SHA1:D5D7519BC1D44CF2C3D5CB0B4F33CD092E058BAF
                  SHA-256:455D1CE70853F09177FFDAD858C418A7ED74FFB0A6192C8509547723E90CB02B
                  SHA-512:B44A17C015495745010E686C21CF018BE18F5750E85CFC31504F381A08E46EC0366B6201AAF33883DFFD09270EAD1BFD5312C61151358DE16BE4C691FD1A1371
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........H...................&y......&y......&y......&y......................%................z.......z.......zk......z......Rich....................PE..d...Ff.f.........." ...'.....~............................................................`.........................................p@..x....@..................<...............|... ...........................(.......@............................................text............................... ..`.rdata...S.......T..................@..@.data........`.......D..............@....pdata..<............R..............@..@.rsrc................b..............@..@.reloc..|............f..............@..B................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):97792
                  Entropy (8bit):6.069932301052084
                  Encrypted:false
                  SSDEEP:1536:RhzjTde8w27xyLAnekPTBwnkK+xhE3rETHYV/ZXk17woCY3zM9HBgh:T/1xMAeclwnkveETHYXk17woCY3zvh
                  MD5:61DEAEDF418B866620F4EF3B0DD93FBB
                  SHA1:3C00E2E97FD80651DCC5140EC850E3213832A672
                  SHA-256:912CF28FDF93EBA2E348142B62B54C7F7EA974A0688694D74BCD03D8DE1E476C
                  SHA-512:F9B81DB9B7D43915CBC4FE9C7A8A5AA7D565542CE6BDA877E6C88DA448B821DD4E403423926AE21DDA10E88A6DEE0250A50C9AB6FE40B4D293C44EFCAE416DEC
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B..c,..c,..c,......c,.,.)..c,.,.(..c,.,./..c,.,.-..c,...-..c,./.-..c,..c-..c,...)..c,...,..c,.....c,......c,.Rich.c,.........................PE..d...6f.f.........." ...'.....~............................................................`..........................................`..|....a..................`....................-..........................(....,..@............ ..h............................text..._........................... ..`.rdata...T... ...V..................@..@.data................\..............@....pdata..`............j..............@..@.rsrc................z..............@..@.reloc...............|..............@..B................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:current ar archive
                  Category:dropped
                  Size (bytes):183734
                  Entropy (8bit):5.461107723696679
                  Encrypted:false
                  SSDEEP:3072:fgaYe66bFfLaeooWyWi75L66o66d66y7WgaYe66bFfLjeooWyWi75X66o66d66yO:fgaYe66bFfLaeooWyWi75L66o66d66ya
                  MD5:5F9C2A61B3B4BC35FF2166BE54033B31
                  SHA1:E591C596B8A0BF3AC30CD25A14C548228313104D
                  SHA-256:E60F5FF5D71503104D3194C43D7B56816DD0FDD8924F2241157C738238342E99
                  SHA-512:991D34E74E6299AFBB84DC57245C689206753BB85DFCA433938D3665B5C4D225E0070D33226E3AB35B79B07D47E1A6B38A116A6399CED8713D58701888167433
                  Malicious:false
                  Preview:!<arch>./ 1726309925 0 16932 `........,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,..O...O...O...O...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V.??$?6DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YAAEAV?$basic
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):161792
                  Entropy (8bit):6.18859516697654
                  Encrypted:false
                  SSDEEP:3072:3Td6mtwWYJITK+WjKy+XE+2ykW931lxcxB2VJtLySw3hFYN2nhNX6oIbxXb4+7lT:3ZxGIm+eBkkWtpVJtLySw3hFYN2nhNX+
                  MD5:B3E554FC9237C9DACC051266E6C5080A
                  SHA1:C6FDFE2DD263385A21D9738C5BC9E551437DD6C5
                  SHA-256:675CBA976B01DE3053F473EEFA2DE0C246BC9E104952EFA6D15E14F02B3C03B7
                  SHA-512:5CFCE827017D5E351B73125AA0C9A0D30D76265D6CA24528FE6BBBE905C0858F21210E196404F45E4B63655FE2C71F016C06ED76253D61641E56B936D6CECC5A
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............Y..Y..Y../Y..YzW.X..YzW.X..YzW.X..YzW.X..Y.X..Y.X..Yy..X..Y..Y1.YKT.X..YKT.X..YKTCY..YKT.X..YRich..Y........PE..d...3f.f.........." ...'.............z....................................................`.............................................x...X...................$...................`...........................(... ...@...............X............................text.............................. ..`.rdata..b...........................@..@.data...PD...@...>..................@....pdata..$............\..............@..@.rsrc................r..............@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):161792
                  Entropy (8bit):6.18859516697654
                  Encrypted:false
                  SSDEEP:3072:3Td6mtwWYJITK+WjKy+XE+2ykW931lxcxB2VJtLySw3hFYN2nhNX6oIbxXb4+7lT:3ZxGIm+eBkkWtpVJtLySw3hFYN2nhNX+
                  MD5:B3E554FC9237C9DACC051266E6C5080A
                  SHA1:C6FDFE2DD263385A21D9738C5BC9E551437DD6C5
                  SHA-256:675CBA976B01DE3053F473EEFA2DE0C246BC9E104952EFA6D15E14F02B3C03B7
                  SHA-512:5CFCE827017D5E351B73125AA0C9A0D30D76265D6CA24528FE6BBBE905C0858F21210E196404F45E4B63655FE2C71F016C06ED76253D61641E56B936D6CECC5A
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............Y..Y..Y../Y..YzW.X..YzW.X..YzW.X..YzW.X..Y.X..Y.X..Yy..X..Y..Y1.YKT.X..YKT.X..YKTCY..YKT.X..YRich..Y........PE..d...3f.f.........." ...'.............z....................................................`.............................................x...X...................$...................`...........................(... ...@...............X............................text.............................. ..`.rdata..b...........................@..@.data...PD...@...>..................@....pdata..$............\..............@..@.rsrc................r..............@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):136192
                  Entropy (8bit):6.835435391904253
                  Encrypted:false
                  SSDEEP:3072:AzHiZGk0f9jVNEqdcPvLo8Vdt/Gd6hup7VediJWhmkN3xI7T4++2PvZ:AzHtkyDXwout/Gd6hup7VediJWZ3w4LK
                  MD5:1BF247432B10FE0E9D068B233D943024
                  SHA1:105F5BE088B4E449CFAB1A715C4DD9597D75F738
                  SHA-256:42416AC44CF8B0286040030337696000EC92149D2D9AAC9B9099B1C7AFE2E544
                  SHA-512:EAB1CBD2D7045DC1CC03122C3A27E05E9C158BB460E701BF6C3DACF7B7FA824AEBA25B30130D29B73DDB6DEC72FB998D65C6C4E770662833FDEC5075905EB45D
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............I...I...I.FI...I.d.H...I.d.H...I.d.H...I.d.H...I...H...I...H...I+g.H...I...If..I+g.H...I+g.H...I+g*I...I..BI...I+g.H...IRich...I................PE..d...Jf.f.........."....'.......................@.............................`............`.........................................PC..\....C..................`............P..................................(.......@...............@............................text............................... ..`.rdata...a.......b..................@..@.data...h....p.......N..............@....pdata..`............\..............@..@.rsrc................l..............@..@.reloc.......P......................@..B........................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x2aa, 10 symbols, 1st section name ".edata"
                  Category:dropped
                  Size (bytes):886
                  Entropy (8bit):4.7621469683546875
                  Encrypted:false
                  SSDEEP:24:zFoDhjOlEb9SAET6AKvG21f+PENVWx4xu3cw1Izn:RExGKvB1GPj4xusCIj
                  MD5:696903FB4523D7FC5EDA193CC7B8EC02
                  SHA1:8BA1FDB3BFE2001FD27EC08C4F56AB42F9786B68
                  SHA-256:CDBD5AAD9E81355697D3DBF7867A4C9D1F6CE1C8E3F53CF2F6948BE22F25A263
                  SHA-512:76177F483A67815FB9D7D5EFE460CA9524055180B66E6DFAB01036097C8979BA18E3D70A1A3984FB79C84301A9FF5B8C81B04B1A82DF3940B4FADF3BF7D17960
                  Malicious:false
                  Preview:d....................edata..........Z...d...............@..@.debug$S............................@..B..................................................reboot_launcher.exe.bitsdojo_window_api..................... .........$.........(.........,.............................C:/Users/Alessandro Autiero/AndroidStudioProjects/reboot_launcher/gui/build/windows/x64/runner/Release/reboot_launcher.exp.+.<.................'....Microsoft (R) LINK...=..cwd.C:\Users\Alessandro Autiero\AndroidStudioProjects\reboot_launcher\gui\build\windows\x64\runner.exe.C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.39.33519\bin\HostX64\x64\link.exe....8.....bitsdojo_window_api.@comp.id.........@feat.00...........edata.............debug$S..........szName..2.........rgpv....(.........rgszName,.........rgwOrd..0.........$N00001.F...............................bitsdojo_window_api.
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:current ar archive
                  Category:dropped
                  Size (bytes):1932
                  Entropy (8bit):4.559652034381984
                  Encrypted:false
                  SSDEEP:24:OytpHPEEUtKHPMSHUEESKlTE+yAOatbqSCESKn8yApSHM1ESK3SaQw3SXkK:ONSHUEbKlTNyAOmCbK0SHM1bKCaQizK
                  MD5:FB065F331CB20362CAA11E5F7448C592
                  SHA1:21B2941930DBE12E9AB37764C564DFA03D4775DE
                  SHA-256:28051685F99151D3E963C208EDFC118F52501280B52720FED444C47591CE4530
                  SHA-512:72342FA3AF1106DA73F09A00B9E5D5FF474A867D5BACA3DA0DB786E5F90057E26A6AED11BEC46005AD8C590098BF15229990B5F376DC4E80D56CCE692CDB2D03
                  Malicious:false
                  Preview:!<arch>./ -1 0 164 `........"...l............__IMPORT_DESCRIPTOR_reboot_launcher.__NULL_IMPORT_DESCRIPTOR..reboot_launcher_NULL_THUNK_DATA.__imp_bitsdojo_window_api.bitsdojo_window_api./ -1 0 174 `....."...l.........................__IMPORT_DESCRIPTOR_reboot_launcher.__NULL_IMPORT_DESCRIPTOR.__imp_bitsdojo_window_api.bitsdojo_window_api..reboot_launcher_NULL_THUNK_DATA.// -1 0 20 `.reboot_launcher.exe./0 -1 0 525 `.d...^................debug$S........I...................@..B.idata$2............................@.0..idata$6............................@. ..............reboot_launcher.exe'.................'...Microsoft (R) LINK..................................................reboot_launcher.exe.@comp.id............................idata$2@.......h..idata$6...........idata$4@.......h..idata$5@.......h....
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):97792
                  Entropy (8bit):6.069932301052084
                  Encrypted:false
                  SSDEEP:1536:RhzjTde8w27xyLAnekPTBwnkK+xhE3rETHYV/ZXk17woCY3zM9HBgh:T/1xMAeclwnkveETHYXk17woCY3zvh
                  MD5:61DEAEDF418B866620F4EF3B0DD93FBB
                  SHA1:3C00E2E97FD80651DCC5140EC850E3213832A672
                  SHA-256:912CF28FDF93EBA2E348142B62B54C7F7EA974A0688694D74BCD03D8DE1E476C
                  SHA-512:F9B81DB9B7D43915CBC4FE9C7A8A5AA7D565542CE6BDA877E6C88DA448B821DD4E403423926AE21DDA10E88A6DEE0250A50C9AB6FE40B4D293C44EFCAE416DEC
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B..c,..c,..c,......c,.,.)..c,.,.(..c,.,./..c,.,.-..c,...-..c,./.-..c,..c-..c,...)..c,...,..c,.....c,......c,.Rich.c,.........................PE..d...6f.f.........." ...'.....~............................................................`..........................................`..|....a..................`....................-..........................(....,..@............ ..h............................text..._........................... ..`.rdata...T... ...V..................@..@.data................\..............@....pdata..`............j..............@..@.rsrc................z..............@..@.reloc...............|..............@..B................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):98304
                  Entropy (8bit):6.093698459144925
                  Encrypted:false
                  SSDEEP:1536:VADtUQWk+wrkVSKQkZBk9Kx9Eekzm+AB6BIB9kJ1vj3j7qaEUCp8/Za:mDiM+QuSX0BkcqFzmJB6BIBuJ1vj3j7v
                  MD5:4C53E31327D53C6CC4E30EFE36C960DA
                  SHA1:AC5193FDBBF6B7B21794EAD11E9FB3658221C839
                  SHA-256:4BD959C63912608849516F395479C4E00072ED2A89706E7A3C854EC077ECD0A1
                  SHA-512:E437EC5EF5222B89267FE5F1378B35D9ABAD446A18446C573FCD34E84F74D49A2F79CBF2A0C845EA119C2AB3A0CFCF179BB293B524635F4906478A2AA5849298
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........U..............8.....s.......s.......s.......s.......p......................B.......B.......B.T.....B.......Rich............PE..d...:f.f.........." ...'..................................................................`..........................................T..t...TU......................................."......................."..(.... ..@............................................text...o........................... ..`.rdata...W.......X..................@..@.data...x....p.......\..............@....pdata...............l..............@..@.rsrc................|..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:InnoSetup Log 64-bit Reboot Launcher, version 0x418, 165719 bytes, 818225\37\user\376, C:\Program Files\Reboot Launcher\376\377\3
                  Category:dropped
                  Size (bytes):165719
                  Entropy (8bit):3.385211119640763
                  Encrypted:false
                  SSDEEP:384:UHxB1vbbPI8Hvq6jkASN0NIgoGv3yFsVuno6Ywm5oz1oSAi1luyHKfdAlP4VWzcq:UNbb9qqHg8IMuQ27v033F04RUW9Y
                  MD5:978D063AE6A1FE733A4962D8731E9886
                  SHA1:27F093207992D1184397A2C790064B1192F5938A
                  SHA-256:45EADD8AAB75D20FB3E81F45EDE349EC2D388FEE6267B220661BEB73A1698654
                  SHA-512:96B9432A6A83D34EEE18B11A7C80B366A8EEF28B9048A19BB3A8D2A87F9E2F5F45E59C9FF161FCC1E29F643765AFE4EB3A2684AC68255576A2727F41F5EC9C6D
                  Malicious:false
                  Preview:Inno Setup Uninstall Log (b) 64-bit.............................31868Auties00.RebootLauncher....................................................................................................Reboot Launcher.........................................................................................................................W...................................................................................................................U..Z..................{........8.1.8.2.2.5......j.o.n.e.s......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.R.e.b.o.o.t. .L.a.u.n.c.h.e.r................%...... ..............IFPS....!........................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM.................!MAIN....-1.............COMPAREVERSION....11 @18
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):3223613
                  Entropy (8bit):6.312176733083859
                  Encrypted:false
                  SSDEEP:49152:OWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY9:CtLutqgwh4NYxtJpkxhGj333T4
                  MD5:5F60A4A6EF92BBFBD200B44EA3106D60
                  SHA1:4F47181C1A9AB85CEE991BEE866F292A0D85A4D8
                  SHA-256:1A7F63AB1B72B27C63CB8ECD06E398C4395ABDAE8F8DF6B29B1EDE55E2A82136
                  SHA-512:A7EA3658170C915C4FB2C93BD08C8FFA80C7F02FE44E905ABE5F1AF79ADDC65C515F74149925622A36BC0E921A01B50D6A00233BDE339576EE6F9935BE4BEC96
                  Malicious:false
                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):84480
                  Entropy (8bit):5.983824296028316
                  Encrypted:false
                  SSDEEP:1536:yDb3dBYnaTP5ixDXEfukt47VwC3LpLh7VNVb/w4sA:Ub3BTPMb+ukS7r3LpLh7VNVb/wH
                  MD5:D7EF01583493CED0511EA8CA28F75604
                  SHA1:174115A7CFC022CE0339579DBD4D8746297423B0
                  SHA-256:22FE84092027376AF4E4CDA9D2046EB16ADEF8C69869C35EAEE71D55CB9452E6
                  SHA-512:F56DA79B1D8C14DF88A1C255816750B5A4B627E8F0382EDD4A8D706473438D8C9DC0C0FB631009B17B396F082C87D2E4DE972791306D235AA298757D47341612
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[s..5 ..5 ..5 ... ..5 ^C0!..5 ^C1!..5 ^C6!..5 ^C4!..5 .4!..5 ].4!..5 ..4 ..5 o@0!..5 o@5!..5 o@. ..5 o@7!..5 Rich..5 ................PE..d...>f.f.........." ...'............|.....................................................`......................................... ...|............p.......`......................P...........................(.......@............................................text............................... ..`.rdata..(X.......Z..................@..@.data........@.......(..............@....pdata.......`.......8..............@..@.rsrc........p.......F..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):138752
                  Entropy (8bit):6.213081891392714
                  Encrypted:false
                  SSDEEP:3072:kwsUYT4iJhk2+Q0LhvNfTbk7Hat1W5OtK0W73MMdBaJsnUoJ8MSHnWqUtMFPqaEL:N3YT4iJhiQ0VvJ/kLmUuMdBaJsnUoJ8E
                  MD5:0D16B1C1E265CA018B9814F4E13B544D
                  SHA1:0F1CED68E893B7A3D95F487F44A88A316652A961
                  SHA-256:E0C7886DFA1864A6A89F18A34046DF45C674E150FC68E3F07622658018CA6BA3
                  SHA-512:81A55322A2BE622C1C04D71A4BA94D7DBD070960959EBE6738797371577774A88D927434EDDE8787CF57055828CE97CB485E05191C4D59CA21F1F2BFB2FCD75E
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........V...V...V..._.#.R....*..@....*..^....*..U....*..P......W......\......U...V.......)..S....)..W....)O.W....)..W...RichV...........................PE..d...Bf.f.........." ...'............<}.......................................p............`.............................................x...X........P.......0..h............`......P...........................(.......@............................................text............................... ..`.rdata...m.......n..................@..@.data...(...........................@....pdata..h....0......................@..@.rsrc........P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):92160
                  Entropy (8bit):6.072650559062177
                  Encrypted:false
                  SSDEEP:1536:fpv6WLlngHvB4kOtLbk9BixZXlcIt980OWygUzXHAccPqaEnCpl/lR:cWLlngP2vbk90blt980OCAHAccPqaEne
                  MD5:F9676A70BCB669FCF5AD3AC711C03FB8
                  SHA1:D5D7519BC1D44CF2C3D5CB0B4F33CD092E058BAF
                  SHA-256:455D1CE70853F09177FFDAD858C418A7ED74FFB0A6192C8509547723E90CB02B
                  SHA-512:B44A17C015495745010E686C21CF018BE18F5750E85CFC31504F381A08E46EC0366B6201AAF33883DFFD09270EAD1BFD5312C61151358DE16BE4C691FD1A1371
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........H...................&y......&y......&y......&y......................%................z.......z.......zk......z......Rich....................PE..d...Ff.f.........." ...'.....~............................................................`.........................................p@..x....@..................<...............|... ...........................(.......@............................................text............................... ..`.rdata...S.......T..................@..@.data........`.......D..............@....pdata..<............R..............@..@.rsrc................b..............@..@.reloc..|............f..............@..B................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Sun Oct 6 06:37:14 2024, mtime=Sun Oct 6 06:37:14 2024, atime=Sat Sep 14 15:32:42 2024, length=136192, window=hide
                  Category:dropped
                  Size (bytes):949
                  Entropy (8bit):4.525973311046486
                  Encrypted:false
                  SSDEEP:12:8mT6tUO0YXCh9WodpF4sXoyw1dBwc59Kl51QOjA8mRbdpp0HbdpphdtzZVuVoBmV:8mT60dfo13A9A8IdQdR/zZVuVoBm
                  MD5:5B065B33FFF74CB4A29B404BC98C7E3A
                  SHA1:7555CCA8D5D2AFBBC477BAC878F14F188E8A6AAF
                  SHA-256:3FDDCD2942B4800039B31747266CEA776447579F8E6D7F2D135F51E24C2E809F
                  SHA-512:8DE2034DD0C1A5065277172A3439FBFD7EE6B5C1CB9A85B5627FABDB036329AA090A8BD1EF05D9B5B4675A93B8BBE39F8D5C0ECD0A747DCB67248F09A25C5D26
                  Malicious:false
                  Preview:L..................F.... ...N.......N........qk..................................P.O. .:i.....+00.../C:\.....................1.....FY.<..PROGRA~1..t......O.IFY.<....B...............J......b%.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....FY.<..REBOOT~1..P......FY.<FY.<..........................q4..R.e.b.o.o.t. .L.a.u.n.c.h.e.r.....t.2......Y.. .REBOOT~1.EXE..X......FY.<FY.<....%.........................r.e.b.o.o.t._.l.a.u.n.c.h.e.r...e.x.e.......c...............-.......b...........,..v.....C:\Program Files\Reboot Launcher\reboot_launcher.exe..@.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.R.e.b.o.o.t. .L.a.u.n.c.h.e.r.\.r.e.b.o.o.t._.l.a.u.n.c.h.e.r...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.R.e.b.o.o.t. .L.a.u.n.c.h.e.r.`.......X.......818225...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Microsoft Cabinet archive data, many, 5682139 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):5692355
                  Entropy (8bit):7.997557459740265
                  Encrypted:true
                  SSDEEP:98304:NaaTUerJ34CXBLnYWnyGjC1L9qjYhZt5wU46YRHARFrxj6I92Z5VvD7DE9Z0yZ:MrKtZnYWnyGjCB9qjcZtZLMUx2fgX0K
                  MD5:D5A3FD8AD806F66D33D652D5913A95B3
                  SHA1:7B1BB6CDBE700ACC2434DC52C40CDD96A6462A17
                  SHA-256:CC001C20F85E16015E0D23EB0C3A9BC3C3CDCC1ADDA53F88AC77DD29705BA01A
                  SHA-512:594D710133F44049546C62C3C89614415AD776C24F3ADA0A8D1724E6DAF27F941EBA43A05A096D90CDF51AD51C02462EDD6308E2AA393CB8325FDE256ED77037
                  Malicious:false
                  Preview:MSCF.....V.....D............................V..'..........4...t...P.U........X.. .mfc140.dll_amd64.h...P.U....X.. .mfc140chs.dll_amd64.......V....X.. .mfc140cht.dll_amd64.p8...bW....X.. .mfc140deu.dll_amd64.......X....X.. .mfc140enu.dll_amd64.P4....Y....X.. .mfc140esn.dll_amd64.P8..H.Z....X.. .mfc140fra.dll_amd64.P0....\....X.. .mfc140ita.dll_amd64......I]....X.. .mfc140jpn.dll_amd64.P..../^....X.. .mfc140kor.dll_amd64.P(...._....X.. .mfc140rus.dll_amd64.PZV.h<`....X.. .mfc140u.dll_amd64.Pz.........X.. .mfcm140.dll_amd64..y.........X.. .mfcm140u.dll_amd64..+..o7..CK.:{|Se._.M[.J....Rlm).S,J.a..-Z."..t...<jI..WM#M/..8.,..O]..U..K.Bi..1..0{cy.h!.=.|...I:.../..<..s..7../kY4c,.>~?c....._.3i.K..=.}../}..x_z.....**.>[Y6.T^.`.B..w.M.U.L.-0...b..p.....s@.k......N...3]it.{.z.+......:..4..J...~D?....:..#.L...R..7..S.]..&y'.ww....O~.|....%....J...r.'2...1%F%g.....g.."...t.J...>..X.$0~........4..>.*/./.0.... .u...s..6..4.......c...`...g%%........yz....g.).e.M..a8..d....4.....
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Microsoft Cabinet archive data, many, 975128 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):985344
                  Entropy (8bit):7.99644857796205
                  Encrypted:true
                  SSDEEP:24576:OL3yPDQmtxkqlwM+Ewlhxt4Rw9egzUoW4IgbDzV:EYQ1NB9j469egz55X
                  MD5:8ECCD85B6C4273A28A54B0687FEB6A96
                  SHA1:BE791128AF5713D407DF2F7436EA8DE1A80CA725
                  SHA-256:8FAFD6D0754EE53125902DF1B67EF2DB86EB7AF4C097522F2FB58443501FECDD
                  SHA-512:9FDCB359A5748D0D920E1E12CF31DE42FA224840FD11E5878F7CAFF7C4495B4FACACF1A58CDAF0CAADD0D9A3AF871870B755245D2C1AF33F07F3229B85101DA0
                  Malicious:false
                  Preview:MSCF............D................................'..............K..............X.. .concrt140.dll_amd64.P..........X.. .msvcp140.dll_amd64.....P......X.. .msvcp140_1.dll_amd64.P...0>.....X.. .msvcp140_2.dll_amd64......X.....X.. .msvcp140_atomic_wait.dll_amd64..|..h......X.. .msvcp140_codecvt_ids.dll_amd64.P:..h......X.. .vcamp140.dll_amd64.P^.........X.. .vccorlib140.dll_amd64.h....3.....X.. .vcomp140.dll_amd64.P...p!"....X.. .vcruntime140.dll_amd64.......#....X.. .vcruntime140_1.dll_amd64.h.....$....X.. .vcruntime140_threads.dll_amd64..X..P3..CK.;{\T.{.FGR.S.[..R.r.T(=..]......I7S..%...s..\....9=._.`1..*.b..%.77.o..S1s........_..u.......{.ooS...A. ...%.....,t....z.,.-..Q=h..R=......32....q.y..[...m..3>?..:....Y.#{..1q.G....$G.;{......9..q.._g.I.}.s...]@.....(.[z,.^C...v..^?...t...<.Q.f-.&......[..#.#Z.HC.9..@O...<.[...".#S ...8..1-NAR....4.p..3E.V....x.0X8........z8...3X....w....E. ..Q.h.....#....p|...........fXg...I.JS...Z.....9.......( 4..w...9#38..*]
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.258461537459417
                  Encrypted:false
                  SSDEEP:3072:RviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdZcX:RvipBaTDo1j//SZhZc
                  MD5:5FC68510B7425822A9D0928567FFBD1B
                  SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
                  SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
                  SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810., Template: x64;1033, Revision Number: {3108E04A-3783-4E58-A30A-6FA139751B66}, Create Time/Date: Sun Apr 28 01:44:32 2024, Last Saved Time/Date: Sun Apr 28 01:44:32 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.2496663454188415
                  Encrypted:false
                  SSDEEP:3072:ZviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJd7A:ZvipBaTDo1j//SZh7
                  MD5:0D00EDF7E9AD7CFA74F32A524A54F117
                  SHA1:EEA03C0439475A8E4E8E9A9B271FAAA554539E18
                  SHA-256:E55A6C147DAAB01C66AED5E6BE0C990BBED0CB78F1C0898373713343EF8556CD
                  SHA-512:0B6730FA8D484466A1EE2A9594572FA40FB8EEA4EC70B5D67F5910436EE1D07C80A029CF1F8E488A251439AC1121FD0A76A726836E4CB72DD0FE531CE9692F6A
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Microsoft Cabinet archive data, many, 5682139 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):5692355
                  Entropy (8bit):7.997557459740265
                  Encrypted:true
                  SSDEEP:98304:NaaTUerJ34CXBLnYWnyGjC1L9qjYhZt5wU46YRHARFrxj6I92Z5VvD7DE9Z0yZ:MrKtZnYWnyGjCB9qjcZtZLMUx2fgX0K
                  MD5:D5A3FD8AD806F66D33D652D5913A95B3
                  SHA1:7B1BB6CDBE700ACC2434DC52C40CDD96A6462A17
                  SHA-256:CC001C20F85E16015E0D23EB0C3A9BC3C3CDCC1ADDA53F88AC77DD29705BA01A
                  SHA-512:594D710133F44049546C62C3C89614415AD776C24F3ADA0A8D1724E6DAF27F941EBA43A05A096D90CDF51AD51C02462EDD6308E2AA393CB8325FDE256ED77037
                  Malicious:false
                  Preview:MSCF.....V.....D............................V..'..........4...t...P.U........X.. .mfc140.dll_amd64.h...P.U....X.. .mfc140chs.dll_amd64.......V....X.. .mfc140cht.dll_amd64.p8...bW....X.. .mfc140deu.dll_amd64.......X....X.. .mfc140enu.dll_amd64.P4....Y....X.. .mfc140esn.dll_amd64.P8..H.Z....X.. .mfc140fra.dll_amd64.P0....\....X.. .mfc140ita.dll_amd64......I]....X.. .mfc140jpn.dll_amd64.P..../^....X.. .mfc140kor.dll_amd64.P(...._....X.. .mfc140rus.dll_amd64.PZV.h<`....X.. .mfc140u.dll_amd64.Pz.........X.. .mfcm140.dll_amd64..y.........X.. .mfcm140u.dll_amd64..+..o7..CK.:{|Se._.M[.J....Rlm).S,J.a..-Z."..t...<jI..WM#M/..8.,..O]..U..K.Bi..1..0{cy.h!.=.|...I:.../..<..s..7../kY4c,.>~?c....._.3i.K..=.}../}..x_z.....**.>[Y6.T^.`.B..w.M.U.L.-0...b..p.....s@.k......N...3]it.{.z.+......:..4..J...~D?....:..#.L...R..7..S.]..&y'.ww....O~.|....%....J...r.'2...1%F%g.....g.."...t.J...>..X.$0~........4..>.*/./.0.... .u...s..6..4.......c...`...g%%........yz....g.).e.M..a8..d....4.....
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.258461537459417
                  Encrypted:false
                  SSDEEP:3072:RviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdZcX:RvipBaTDo1j//SZhZc
                  MD5:5FC68510B7425822A9D0928567FFBD1B
                  SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
                  SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
                  SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):650704
                  Entropy (8bit):7.22338692880988
                  Encrypted:false
                  SSDEEP:12288:1nMwHskY7gjcjhVIEhqgM7bWvcsi6aV/LIysU40vy3W/ceKSHMsiFyY6XN:ZMysZgjS1hqgSC/izDfHjymk4HM5yJ
                  MD5:AE0540106CFD901B091D3D241E5CB4B0
                  SHA1:97F93B6E00A5069155A52AA5551E381B6B4221EB
                  SHA-256:8CD998A0318F07A27F78B75EDB19479F44273590E300629EFF237D47643C496C
                  SHA-512:29BB486BFDD541BA6AED7A2543FF0EB66865AF737A8FB79484FB77CB412C3B357C71C16ADDF232C759D3C20C5E18128DF43C68D1CBA23F1C363FD9E0B7188177
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......|....@..............................................;..........8....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):944
                  Entropy (8bit):2.713679204122031
                  Encrypted:false
                  SSDEEP:12:PZK34pgMClGttDK+xU9TKgttun2QX2RKQ1q3rh6un2QXJRKQ1q39:BKUgMClccT19cz9
                  MD5:B36F29F69DCB754AD46E784804D8DC4A
                  SHA1:79CE33EC92D907F5E72F6089D4DB4CB95A773D44
                  SHA-256:19D10CA7B1A04E3026879FBF24066F1BA8D6F3ABCB0C6DD3E271F5EF4AD51782
                  SHA-512:ECCC8529AB0F6F8110B0F7017ADCC37599A93075445A0269F8BCF994E6FAB88A15B879651AAFE99CFE3EE67926DBF54B832A2C864556FC38FC5928035F93CACA
                  Malicious:false
                  Preview:F...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.....................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...4.0...3.3.8.1.0.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....@...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.i.s.-.T.C.H.P.5...t.m.p.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r...../...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.i.s.-.T.C.H.P.5...t.m.p.\.........................
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):860
                  Entropy (8bit):2.5622574762223893
                  Encrypted:false
                  SSDEEP:12:2ZZK34pgMClGttD6+xU9TMmwzttun2Qk336un2QAO3f:GKUgMClccTZyUO
                  MD5:9BA32203A21BB0583763AB40DA877C09
                  SHA1:A339764C730E0E6E107F06CE6CA9FFC79B48E72B
                  SHA-256:D52C12100BD9F419ECC7D49DD8B7203682F6F96AF23B5D049D18804439FA86DB
                  SHA-512:D59969326B6CA7F6372C1145605CEE03FDAA5FEE71D6D0AF9DDDD07E92A107FB9A1E0EF94A5D7F5FA929FF6D37C94E9B64FDF5BA08E1C8C03D71E6F604FA7034
                  Malicious:false
                  Preview:G...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.........................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.6...3.2.5.3.2.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....*...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.o.w.n.l.o.a.d.s.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.........C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.o.w.n.l.o.a.d.s.\.........................
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Microsoft Cabinet archive data, many, 975128 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):985344
                  Entropy (8bit):7.99644857796205
                  Encrypted:true
                  SSDEEP:24576:OL3yPDQmtxkqlwM+Ewlhxt4Rw9egzUoW4IgbDzV:EYQ1NB9j469egz55X
                  MD5:8ECCD85B6C4273A28A54B0687FEB6A96
                  SHA1:BE791128AF5713D407DF2F7436EA8DE1A80CA725
                  SHA-256:8FAFD6D0754EE53125902DF1B67EF2DB86EB7AF4C097522F2FB58443501FECDD
                  SHA-512:9FDCB359A5748D0D920E1E12CF31DE42FA224840FD11E5878F7CAFF7C4495B4FACACF1A58CDAF0CAADD0D9A3AF871870B755245D2C1AF33F07F3229B85101DA0
                  Malicious:false
                  Preview:MSCF............D................................'..............K..............X.. .concrt140.dll_amd64.P..........X.. .msvcp140.dll_amd64.....P......X.. .msvcp140_1.dll_amd64.P...0>.....X.. .msvcp140_2.dll_amd64......X.....X.. .msvcp140_atomic_wait.dll_amd64..|..h......X.. .msvcp140_codecvt_ids.dll_amd64.P:..h......X.. .vcamp140.dll_amd64.P^.........X.. .vccorlib140.dll_amd64.h....3.....X.. .vcomp140.dll_amd64.P...p!"....X.. .vcruntime140.dll_amd64.......#....X.. .vcruntime140_1.dll_amd64.h.....$....X.. .vcruntime140_threads.dll_amd64..X..P3..CK.;{\T.{.FGR.S.[..R.r.T(=..]......I7S..%...s..\....9=._.`1..*.b..%.77.o..S1s........_..u.......{.ooS...A. ...%.....,t....z.,.-..Q=h..R=......32....q.y..[...m..3>?..:....Y.#{..1q.G....$G.;{......9..q.._g.I.}.s...]@.....(.[z,.^C...v..^?...t...<.Q.f-.&......[..#.#Z.HC.9..@O...<.[...".#S ...8..1-NAR....4.p..3E.V....x.0X8........z8...3X....w....E. ..Q.h.....#....p|...........fXg...I.JS...Z.....9.......( 4..w...9#38..*]
                  Process:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810., Template: x64;1033, Revision Number: {3108E04A-3783-4E58-A30A-6FA139751B66}, Create Time/Date: Sun Apr 28 01:44:32 2024, Last Saved Time/Date: Sun Apr 28 01:44:32 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.2496663454188415
                  Encrypted:false
                  SSDEEP:3072:ZviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJd7A:ZvipBaTDo1j//SZh7
                  MD5:0D00EDF7E9AD7CFA74F32A524A54F117
                  SHA1:EEA03C0439475A8E4E8E9A9B271FAAA554539E18
                  SHA-256:E55A6C147DAAB01C66AED5E6BE0C990BBED0CB78F1C0898373713343EF8556CD
                  SHA-512:0B6730FA8D484466A1EE2A9594572FA40FB8EEA4EC70B5D67F5910436EE1D07C80A029CF1F8E488A251439AC1121FD0A76A726836E4CB72DD0FE531CE9692F6A
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Sun Oct 6 06:37:14 2024, mtime=Sun Oct 6 06:37:25 2024, atime=Sat Sep 14 15:32:42 2024, length=136192, window=hide
                  Category:dropped
                  Size (bytes):937
                  Entropy (8bit):4.545905586679956
                  Encrypted:false
                  SSDEEP:12:8mxNO0YXCh9WodpF4sXoyw1dI3wc59Kl51QOjA8mrbdpp0HbdpphdtzZVuVoBmV:8mxbdfo1q3A9A8CdQdR/zZVuVoBm
                  MD5:D43B085DE9269988AD5FE927728AA433
                  SHA1:3F2D2E1AAF7379D2E7B587F73C5E7D4A1D3BC8D0
                  SHA-256:3BC27F5A370DBFF0C3E6853085DFD4B5EEA1CC19A8FBB62B09A0250B64CC8057
                  SHA-512:3C0AF236EA918A093275A340F43DD640ABE6B2232C8BD5E1C492DC5D69611D35B8A0CC7F28A5634439B48FC16D934C8C7EBC952033D7B9A02D8EFD5D26F101DE
                  Malicious:false
                  Preview:L..................F.... ...N................qk..................................P.O. .:i.....+00.../C:\.....................1.....FY.<..PROGRA~1..t......O.IFY.<....B...............J......b%.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....FY.<..REBOOT~1..P......FY.<FY.<..........................q4..R.e.b.o.o.t. .L.a.u.n.c.h.e.r.....t.2......Y.. .REBOOT~1.EXE..X......FY.<FY.<....%.........................r.e.b.o.o.t._.l.a.u.n.c.h.e.r...e.x.e.......c...............-.......b...........,..v.....C:\Program Files\Reboot Launcher\reboot_launcher.exe..:.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.R.e.b.o.o.t. .L.a.u.n.c.h.e.r.\.r.e.b.o.o.t._.l.a.u.n.c.h.e.r...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.R.e.b.o.o.t. .L.a.u.n.c.h.e.r.`.......X.......818225...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):64
                  Entropy (8bit):1.1940658735648508
                  Encrypted:false
                  SSDEEP:3:Nlllul3nqth:NllUa
                  MD5:851531B4FD612B0BC7891B3F401A478F
                  SHA1:483F0D1E71FB0F6EFF159AA96CC82422CF605FB3
                  SHA-256:383511F73A5CE9C50CD95B6321EFA51A8C6F18192BEEBBD532D4934E3BC1071F
                  SHA-512:A22D105E9F63872406FD271EF0A545BD76974C2674AEFF1B3256BCAC3C2128B9B8AA86B993A53BF87DBAC12ED8F00DCCAFD76E8BA431315B7953656A4CB4E931
                  Malicious:false
                  Preview:@...e.................................&..............@..........
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):355272
                  Entropy (8bit):5.075853295820303
                  Encrypted:false
                  SSDEEP:768:GjsNn7QVNIpFDoNGCFDmNaCV3I/TtIIs9KE4fK2J+OLudlG8NuilG8yual0j6l:ssNn7QVNIpFDoNGCFDmNaCu
                  MD5:915DD54587792542F78215F87368F487
                  SHA1:1A68DFC94BD35BFDCD568FD9188FB060B5DF5B6B
                  SHA-256:A2C8DD052079A4E6647CF849C829D0C7B181126685711017DACDBA0A994F5260
                  SHA-512:309B1F23F68149B39C69CC09F1D78AFB13CF0D1ED5D0F70E7A863A1E1921BE19D25331FC82D1A8886908748317BC9EA51536E8B6467C85EA50149F7253D9EA36
                  Malicious:false
                  Preview:.2024-10-06 03:37:04.206 Log opened. (Time zone: UTC-04:00)..2024-10-06 03:37:04.206 Setup version: Inno Setup version 6.2.2..2024-10-06 03:37:04.206 Original Setup EXE: C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe..2024-10-06 03:37:04.206 Setup command line: /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe" ..2024-10-06 03:37:04.206 Compatibility mode: Yes (ElevateCreateProcess)..2024-10-06 03:37:04.206 Windows version: 10.0.19045 (NT platform: Yes)..2024-10-06 03:37:04.206 64-bit Windows: Yes..2024-10-06 03:37:04.206 Processor architecture: x64..2024-10-06 03:37:04.206 User privileges: Administrative..2024-10-06 03:37:04.253 Administrative install mode: Yes..2024-10-06 03:37:04.253 Install mode root key: HKEY_LOCAL_MACHINE..2024-10-06 03:37:04.253 64-bit install mode: Yes..2024-10-06 03:37:04.253 Created temporary directory: C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp..2024-10-06
                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):60
                  Entropy (8bit):4.038920595031593
                  Encrypted:false
                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                  Malicious:false
                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):60
                  Entropy (8bit):4.038920595031593
                  Encrypted:false
                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                  Malicious:false
                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):60
                  Entropy (8bit):4.038920595031593
                  Encrypted:false
                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                  Malicious:false
                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):60
                  Entropy (8bit):4.038920595031593
                  Encrypted:false
                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                  Malicious:false
                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:ASCII text, with very long lines (438), with CRLF line terminators
                  Category:modified
                  Size (bytes):19413
                  Entropy (8bit):5.521579728260942
                  Encrypted:false
                  SSDEEP:192:VFLZnA1B1P1U1o13111S1cEa+p9D1tuvwUgjNjZzC6Ahpy5zeXi3lmI:VF18+p9D1Ggh9ZdzeXClmI
                  MD5:21E2E3CA61C5B4683D4D6308D48F4E40
                  SHA1:16F3B7CADFE2A7222E1D1AA3D1D79B73F0BF28C7
                  SHA-256:E5E84439FE0DBC1E7E9962A16605E29B31224485CAE7CF562F2A49BFE83FECF0
                  SHA-512:EB4CD95CDD1FD5DF2B256108CB50D154C54DD034893F26A4455C1853448B63B1B7EFA03B27E975C8204758B833E4381DB93F831428BB08A1D7E09E53BAA6C4D3
                  Malicious:false
                  Preview:[0C38:03F8][2024-10-06T03:37:34]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe..[0C38:03F8][2024-10-06T03:37:34]i009: Command Line: '-burn.clean.room=C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe -burn.filehandle.attached=656 -burn.filehandle.self=664 /quiet'..[0C38:03F8][2024-10-06T03:37:34]i000: Setting string variable 'WixBundleOriginalSource' to value 'C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe'..[0C38:03F8][2024-10-06T03:37:34]i000: Setting string variable 'WixBundleOriginalSourceFolder' to value 'C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\'..[0C38:03F8][2024-10-06T03:37:34]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log'..[0C38:03F8][2024-10-06T03:37:34]i000: Setting string variable 'WixBundleName' to value 'Microsoft Visual C++ 2015-2022 Redistributable
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
                  Category:dropped
                  Size (bytes):255430
                  Entropy (8bit):3.8292335258703356
                  Encrypted:false
                  SSDEEP:3072:on0GZKjU26666666666Ds5HjPI66666666666Owytx3Zbai20Lnwv:5jyjr
                  MD5:D65D680950A6AFCDF3E9E6AA8D0BEFF9
                  SHA1:E22B9E4DF0E46432195E749558C4B005E00A17E7
                  SHA-256:24EB06544313ADA6DFB18B3B462A74938306095DC9C86CFCC569856CC504DCDD
                  SHA-512:9490FCEC123C8FD4B05806518A50165539706F54767082BD9BAD78503AB9F4A7B22C94D0425040643717F13800827210C1483E40D971BC011B1B64B487C25181
                  Malicious:false
                  Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .0.6./.1.0./.2.0.2.4. . .0.3.:.3.7.:.4.8. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.C.3.F.B.4.0.5.2.-.7.2.2.1.-.4.5.3.0.-.8.A.D.A.-.6.7.D.3.A.A.A.A.E.1.1.1.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.F.C.:.C.C.). .[.0.3.:.3.7.:.4.8.:.6.0.0.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.F.C.:.C.C.). .[.0.3.:.3.7.:.4.8.:.6.0.0.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.F.C.:.C.C.). .[.0.3.:.3.7.:.4.8.:.6.0.0.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.B.8.B.3.B.B.4.A.-.A.1.0.D.-.4.F.5.1.-.9.1.B.7.-.A.6.4.F.F.A.C.3.1.E.A.7.}.v.1.4...4.0...3.3.8.1.0.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
                  Category:dropped
                  Size (bytes):246926
                  Entropy (8bit):3.834030623253633
                  Encrypted:false
                  SSDEEP:3072:MQliqOjGgY/mmmmmmmmmmmmmrINP2jQtqeeeeeeeeeeeeeeiu3jKZ9bETzIrip1t:Qj9jt
                  MD5:AA6CB80F302104B869E2A0DF21C59D3A
                  SHA1:2E219165B949216E492BFCADB6ABD42997CBEB57
                  SHA-256:FAAC043A6F1BB9818908E9090492D6A08D8F255CFBABE695D004951C3D278CD8
                  SHA-512:2899E26527CBFA43692C669CC3B26BB371A53C2F182CEAD936E4BBB0810113A625B972647E4A32BF82408BC692200A005131F4D297B62B82F3EC1F7E27539FAA
                  Malicious:false
                  Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .0.6./.1.0./.2.0.2.4. . .0.3.:.3.7.:.5.1. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.C.3.F.B.4.0.5.2.-.7.2.2.1.-.4.5.3.0.-.8.A.D.A.-.6.7.D.3.A.A.A.A.E.1.1.1.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.F.C.:.1.C.). .[.0.3.:.3.7.:.5.1.:.9.1.3.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.F.C.:.1.C.). .[.0.3.:.3.7.:.5.1.:.9.1.3.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.F.C.:.1.C.). .[.0.3.:.3.7.:.5.1.:.9.1.3.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.5.9.C.E.D.4.8.F.-.E.B.F.E.-.4.8.0.C.-.8.A.3.8.-.F.C.0.7.9.C.2.B.E.C.0.F.}.v.1.4...4.0...3.3.8.1.0.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:ASCII text, with very long lines (442), with CRLF line terminators
                  Category:dropped
                  Size (bytes):13160
                  Entropy (8bit):5.469459124320928
                  Encrypted:false
                  SSDEEP:192:TZc15qXrgPZnY1p1X181w1f1d1a1kOflaJprjAJZC/8g:T+rWprjn/5
                  MD5:C967F402DF8F89FFE65F9AE4C30E89D4
                  SHA1:4627490963246E7501DA6549FC15B17D32C6377F
                  SHA-256:45AB9D009BD60B2DD378C7A0F39D886DECC5C4BDE8C38BED5DFD91F0CDF54CB3
                  SHA-512:00F1053D1D8CBA1DC63C833A5ABF23E999370990B22297199F88064D636BEA0BD92399E2B7C100AD682E3E5E066535E6802AECB60D706FE8B5D6E6770D714CA9
                  Malicious:false
                  Preview:[14AC:0F40][2024-10-06T03:37:55]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19045: Service Pack 0), path: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe..[14AC:0F40][2024-10-06T03:37:55]i003: This bundle is being run by a related bundle as type 'Upgrade'...[14AC:0F40][2024-10-06T03:37:55]i009: Command Line: '"-burn.clean.room=C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764'..[14AC:0F40][2024-10-06T03:37:56]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033756.log'..[14AC:0F40][2024-10-06T03:37:56]i000: Setting string variable 'WixBundleManufacturer' to value 'Mi
                  Process:C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):3199488
                  Entropy (8bit):6.325055540361298
                  Encrypted:false
                  SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                  MD5:29BA43A04692522C9CEE68BEB054BC1E
                  SHA1:C307E4D31970F059F00F543A678A3929F1876AC1
                  SHA-256:686802EF83B0862E825190FAB356DC6471AFF8977C8F2100EF4CDAA9778F0031
                  SHA-512:66F18055F60460C9CB396FCA3D23354BF0104796CC245C7EC4A817F3D00B1488446EE7767E17F0194EC2DFD45D5287D1B6F589D48C2AD19D494F3F9F9553A722
                  Malicious:true
                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):25397512
                  Entropy (8bit):7.996919686826678
                  Encrypted:true
                  SSDEEP:786432:tSp+Ty2SfUfnbDDko5dFMYqlQbgAVLSElbmucMuZZxs6Sf:4p+Ty2SfWnHDk8FjVbfzPTq4
                  MD5:1D545507009CC4EC7409C1BC6E93B17B
                  SHA1:84C61FADF8CD38016FB7632969B3ACE9E54B763A
                  SHA-256:3642E3F95D50CC193E4B5A0B0FFBF7FE2C08801517758B4C8AEB7105A091208A
                  SHA-512:5935B69F5138AC3FBC33813C74DA853269BA079F910936AEFA95E230C6092B92F6225BFFB594E5DD35FF29BF260E4B35F91ADEDE90FDF5F062030D8666FD0104
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......7....@..............................................;..........p`...(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):29472
                  Entropy (8bit):7.042110181107409
                  Encrypted:false
                  SSDEEP:768:BD7FEAbd+EDsIOmF+OiR9rikW/F+M9OAriXiRQU:M07sIOYRiPWkWNl9WXil
                  MD5:077CB4461A2767383B317EB0C50F5F13
                  SHA1:584E64F1D162398B7F377CE55A6B5740379C4282
                  SHA-256:8287D0E287A66EE78537C8D1D98E426562B95C50F569B92CEA9CE36A9FA57E64
                  SHA-512:B1FCB0265697561EF497E6A60FCEE99DC5EA0CF02B4010DA9F5ED93BCE88BDFEA6BFE823A017487B8059158464EA29636AAD8E5F9DD1E8B8A1B6EAAAB670E547
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L......B...........!..... ..........p........0....P..........................P.......................................;.......;..(....................4.. ?...@.......0...............................................0...............................text............ .................. ..`.rdata.......0.......$..............@..@.reloc.......@.......2..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  File Type:PE32+ executable (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):6144
                  Entropy (8bit):4.720366600008286
                  Encrypted:false
                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                  MD5:E4211D6D009757C078A9FAC7FF4F03D4
                  SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                  SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                  SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):18415
                  Entropy (8bit):4.043868285184243
                  Encrypted:false
                  SSDEEP:192:Haz4aHQbC6dBCLCNavmu6OqSPEmmVUJ9etKL5W2cBxGC4iSM0fvJ9seyryH1mqGI:2yk/RF8e7GWU2
                  MD5:2B063D92663595DFE4781AE687A03D86
                  SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                  SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                  SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2980
                  Entropy (8bit):6.163758160900388
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD
                  MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                  SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                  SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                  SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13234
                  Entropy (8bit):5.125368352290407
                  Encrypted:false
                  SSDEEP:192:T7wfl7OGpX5a5HEgQ2psch5jotXxEvH++3kamdyjCrDZugDHgbGNl86NhrYGY9D2:Yfl7O5ocINaHmjI44fUixAvOwwrJ2
                  MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                  SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                  SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                  SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3333
                  Entropy (8bit):5.370651462060085
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S
                  MD5:16343005D29EC431891B02F048C7F581
                  SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                  SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                  SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):12392
                  Entropy (8bit):5.192979871787938
                  Encrypted:false
                  SSDEEP:192:N6AY7JCc/2WVJtntrUqMmvuUh+mxYpnY4+ZqDe6mUZaEzYNvQ8yOejISRC4WL32:PUw2lSSssWVzOHyOejIS/22
                  MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                  SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                  SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                  SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3379
                  Entropy (8bit):5.094097800535488
                  Encrypted:false
                  SSDEEP:48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm
                  MD5:561F3F32DB2453647D1992D4D932E872
                  SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                  SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                  SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):12349
                  Entropy (8bit):5.108676965693909
                  Encrypted:false
                  SSDEEP:384:7Jja9NaNbUmVao9L5EOMjWghxjUSeuDSej2:dj84gmVz9EDjW8GSZC
                  MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                  SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                  SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                  SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                  Malicious:false
                  Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3366
                  Entropy (8bit):5.0912204406356905
                  Encrypted:false
                  SSDEEP:48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY
                  MD5:7B46AE8698459830A0F9116BC27DE7DF
                  SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                  SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                  SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):11440
                  Entropy (8bit):5.037988271709582
                  Encrypted:false
                  SSDEEP:192:HJdZDQX6UXR2+5AkgS/PhdzerS8QGowHV66zdgkycjGCDLQ+n3YJ258FSiej4LaW:7azAUd+RrR5jjPLQY3YJTSjk42
                  MD5:BC58AD6ABB16B982AEBADC121B37E706
                  SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                  SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                  SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3319
                  Entropy (8bit):5.019774955491369
                  Encrypted:false
                  SSDEEP:48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp
                  MD5:D90BC60FA15299925986A52861B8E5D5
                  SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                  SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                  SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):30228
                  Entropy (8bit):3.785116198512527
                  Encrypted:false
                  SSDEEP:192:I6ZzmL3hCm2AivEiTsk3H1DjM3Lm4nVsO4Uy9C0QueLJkEBN7VvfNSqkO+0TU7B9:VArCQx/2LLW7//72
                  MD5:47C315C54B6F2078875119FA7A718499
                  SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                  SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                  SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3959
                  Entropy (8bit):5.955167044943003
                  Encrypted:false
                  SSDEEP:96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE
                  MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                  SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                  SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                  SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):28393
                  Entropy (8bit):3.874126830110936
                  Encrypted:false
                  SSDEEP:384:CuQibAmua4XatV1pMxlD1xzjxsZmfmzw4ezN7RQjyeqCBS96My7yNRylDSFrQv90:n4atZClDFsZuheqooMerJlQq/
                  MD5:641D926354F001034CF3F2F3B0FF33DC
                  SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                  SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                  SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3249
                  Entropy (8bit):5.985100495461761
                  Encrypted:false
                  SSDEEP:48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY
                  MD5:B3399648C2F30930487F20B50378CEC1
                  SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                  SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                  SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13352
                  Entropy (8bit):5.359561719031494
                  Encrypted:false
                  SSDEEP:384:Pd0SEvKJ7P9yEw1VAOV/sHm/Iznc2wf6w2:8Jf/sHmAzcaX
                  MD5:F140FD8CA2C63A861D04310257C1B1DB
                  SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                  SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                  SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3212
                  Entropy (8bit):5.268378763359481
                  Encrypted:false
                  SSDEEP:48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU
                  MD5:15172EAF5C2C2E2B008DE04A250A62A1
                  SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                  SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                  SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):10956
                  Entropy (8bit):5.086757849952268
                  Encrypted:false
                  SSDEEP:192:H2JR4ufWXXFA+YGRjHquAHHoKWCsGlHIpSDDvJRkYhaDznP3l7wLXiBpt32:WJ6ufB+Yc3AnoZCb5AGPQPCLQ72
                  MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                  SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                  SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                  SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3095
                  Entropy (8bit):5.150868216959352
                  Encrypted:false
                  SSDEEP:48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6
                  MD5:BE27B98E086D2B8068B16DBF43E18D50
                  SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                  SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                  SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):31981
                  Entropy (8bit):3.6408688850128446
                  Encrypted:false
                  SSDEEP:384:GdkM1I1EqW6aAHmxiTJrN6feZ78C7e5zoPqp007FsrmPx/1JRbnS0Yk4SYdIDtx2:Su4Mtg1S0YkjYWZM
                  MD5:62229BE4447C349DF353C5D56372D64B
                  SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                  SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                  SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4150
                  Entropy (8bit):5.444436038992627
                  Encrypted:false
                  SSDEEP:48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL
                  MD5:17C652452E5EE930A7F1E5E312C17324
                  SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                  SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                  SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13807
                  Entropy (8bit):5.2077828423114045
                  Encrypted:false
                  SSDEEP:192:mfGSPTe1VWjPqkdUxtptACpt4jSzUQBtB7+fzCCnebZ/42W2TEAQjE4oOwuxqrEs:7SK+W6UbACp2SzD9+btebZwZWEdpow2
                  MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                  SHA1:119376730428812A31B70D58C873866D5307A775
                  SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                  SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3221
                  Entropy (8bit):5.280530692056262
                  Encrypted:false
                  SSDEEP:48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg
                  MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                  SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                  SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                  SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):18214
                  Entropy (8bit):3.9837154113926356
                  Encrypted:false
                  SSDEEP:192:Hom4PyAjs/HBJ5qyK3PG4lk5xxKyAW1yW7/Y3OKchGMvGMLdo4+uHq9f4yPxrdCX:IDM1OR5rGU2
                  MD5:D083C7E300928A0C5AEA5ECBD1653836
                  SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                  SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                  SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2978
                  Entropy (8bit):6.135205733555905
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV
                  MD5:3D1E15DEEACE801322E222969A574F17
                  SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                  SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                  SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):10825
                  Entropy (8bit):5.1113252296046126
                  Encrypted:false
                  SSDEEP:192:HalhwTwQ4yzePBrarlvTteQH3bf9WaoXUBXZRaS9YARl0hcXNVD32:6lc4krlU2ymLN12
                  MD5:873A413D23F830D3E87DAB3B94153E08
                  SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                  SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                  SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3265
                  Entropy (8bit):5.0491645049584655
                  Encrypted:false
                  SSDEEP:48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8
                  MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                  SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                  SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                  SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
                  Category:dropped
                  Size (bytes):15190
                  Entropy (8bit):3.7415773438441238
                  Encrypted:false
                  SSDEEP:192:X0svCDnH5zHqQHG0Hd8Hz7HE06HA0rH3pLplfHtHxLUrCzLG0L4+tHJJ5J0JI0Bc:X0s2dLbmnoNJtR0uJk+tAI2VEpxEQ
                  MD5:99A9993A1D79509B0878C8DF89DE6BBA
                  SHA1:91E3E876DC0740C455AB3A3D1F275DFF32642D91
                  SHA-256:425ABB40BF4D19BD3DDE338DD84D92291627ADD00C6A362FBB2332AD82C5E411
                  SHA-512:DF2ADBA98E6EB4310C8D36790247FCB64F6D06070017418454B6ADA15390DC2EA15DF10F5AED7A9D01E4777B665B8F3B281F8966C0ED0DACE2093C481B0EF1A7
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...4.0...3.3.8.1.0.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.5.a.f.9.5.f.d.8.-.a.2.2.e.-.4.5.8.f.-.a.c.e.e.-.c.6.1.b.d.7.8.7.1.7.8.e.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):9235
                  Entropy (8bit):5.167332119309966
                  Encrypted:false
                  SSDEEP:192:H8kZ1UVDWkiWZTIsp/4hghFF1Qf4lCfnEtHixEGx736wHqItfSpOtJ32:cM1RWZMi/zzlOnjt5HLoa2
                  MD5:04B33F0A9081C10E85D0E495A1294F83
                  SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                  SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                  SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):1861
                  Entropy (8bit):6.868587546770907
                  Encrypted:false
                  SSDEEP:24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW
                  MD5:D6BD210F227442B3362493D046CEA233
                  SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                  SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                  SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                  Malicious:false
                  Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2952
                  Entropy (8bit):5.052095286906672
                  Encrypted:false
                  SSDEEP:48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd
                  MD5:FBFCBC4DACC566A3C426F43CE10907B6
                  SHA1:63C45F9A771161740E100FAF710F30EED017D723
                  SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                  SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8332
                  Entropy (8bit):5.184632608060528
                  Encrypted:false
                  SSDEEP:96:8L2HdQG+3VzHfz96zYFGaPSWXdhRAmImlqFQKFBiUxn7Ke5A82rkO/pWk3nswP:ZHAzZ/3
                  MD5:F62729C6D2540015E072514226C121C7
                  SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                  SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                  SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                  Process:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):195600
                  Entropy (8bit):6.682530937585544
                  Encrypted:false
                  SSDEEP:3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a
                  MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                  SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                  SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                  SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810., Template: x64;1033, Revision Number: {3108E04A-3783-4E58-A30A-6FA139751B66}, Create Time/Date: Sun Apr 28 01:44:32 2024, Last Saved Time/Date: Sun Apr 28 01:44:32 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.2496663454188415
                  Encrypted:false
                  SSDEEP:3072:ZviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJd7A:ZvipBaTDo1j//SZh7
                  MD5:0D00EDF7E9AD7CFA74F32A524A54F117
                  SHA1:EEA03C0439475A8E4E8E9A9B271FAAA554539E18
                  SHA-256:E55A6C147DAAB01C66AED5E6BE0C990BBED0CB78F1C0898373713343EF8556CD
                  SHA-512:0B6730FA8D484466A1EE2A9594572FA40FB8EEA4EC70B5D67F5910436EE1D07C80A029CF1F8E488A251439AC1121FD0A76A726836E4CB72DD0FE531CE9692F6A
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810., Template: x64;1033, Revision Number: {3108E04A-3783-4E58-A30A-6FA139751B66}, Create Time/Date: Sun Apr 28 01:44:32 2024, Last Saved Time/Date: Sun Apr 28 01:44:32 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.2496663454188415
                  Encrypted:false
                  SSDEEP:3072:ZviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJd7A:ZvipBaTDo1j//SZh7
                  MD5:0D00EDF7E9AD7CFA74F32A524A54F117
                  SHA1:EEA03C0439475A8E4E8E9A9B271FAAA554539E18
                  SHA-256:E55A6C147DAAB01C66AED5E6BE0C990BBED0CB78F1C0898373713343EF8556CD
                  SHA-512:0B6730FA8D484466A1EE2A9594572FA40FB8EEA4EC70B5D67F5910436EE1D07C80A029CF1F8E488A251439AC1121FD0A76A726836E4CB72DD0FE531CE9692F6A
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.258461537459417
                  Encrypted:false
                  SSDEEP:3072:RviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdZcX:RvipBaTDo1j//SZhZc
                  MD5:5FC68510B7425822A9D0928567FFBD1B
                  SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
                  SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
                  SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.258461537459417
                  Encrypted:false
                  SSDEEP:3072:RviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdZcX:RvipBaTDo1j//SZhZc
                  MD5:5FC68510B7425822A9D0928567FFBD1B
                  SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
                  SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
                  SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):6636
                  Entropy (8bit):5.764806440363464
                  Encrypted:false
                  SSDEEP:96:8LoZZpWnZpdGiz9XFkdG/I0G7yPlHfA6F/UvgU6k8M8M8M8M8M8M8M8M8M8M8eXk:oooGiJVaG/I0G7yPlHfA6GS6POaUWI
                  MD5:CDC2ABB4AF4A02EA321FA813CEF562BB
                  SHA1:7D361D7F4D22134224C4F1DAA6DC9A8340AE3DEC
                  SHA-256:8EC402EB6DB6F1956E096DDB2B470840D51206AAEE6412714C121D8B43614334
                  SHA-512:43BB6C6C310F4085E13BD2B15E68B8D450B1AEDC92567AC28D7752B26EEB1DAD1DC28801DC7988A5028B40B55A2722A78B26CC8F23459E75810590675779882D
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532..vc_runtimeMinimum_x64.msi.@.....@..$..@.....@........&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{36F68A90-239C-34DF-B58C-64B30153CE35}....&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}c.&.{36F68A90-239C-34DF-B58C-64B30153CE35}............ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2}..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}...@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2}..&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}...@.....@......&.{B33
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):11166
                  Entropy (8bit):5.669174389508931
                  Encrypted:false
                  SSDEEP:96:9LAZppmLZpX050tkbX7EdgEnUygtE8M8M8M8M8M8M8M8M8M8M8M8VA+4tVpx4eaf:x+mkTNOLPoCmBIM5U2pz7eeMaWS
                  MD5:6DA8AA0FC0F8FF566004652FFDDF07F4
                  SHA1:4312A753DEFD12D75BFBB6095BA214CFF38DA2E8
                  SHA-256:491184052A41FE41A6DC0A2BB155E735154B291EDF4DBE0910E828FC4F9B79F0
                  SHA-512:132EDFE2B92F0C69A520EB52725DCA2724ADFEB95C6914CCF7E618BC3E82BC973129B626B41DF39DB54746D99DB38168C7271F30BFBA995AF5448D00AB72704D
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810..vc_runtimeMinimum_x64.msi.@.....@..(..@.....@........&.{3108E04A-3783-4E58-A30A-6FA139751B66}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}@.02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}@.22:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{B33258FD-750C-3B42-8BE4-535B48E97DB4}$.C:\Windows\system32\vcruntime140.dll.@.......@.....@.....@......&.{4AF15CBB-F5C1-4468-A694-C5A03A2238D5},.C:\Windows\system32\vcrunti
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):8325
                  Entropy (8bit):5.770148147022547
                  Encrypted:false
                  SSDEEP:192:SsXh52L/ybbUr40j7hpYxqoRpNbADfnpaIekpmbti9WK3Nw+UW5:SGh5D3N8DfRhdUW5
                  MD5:650A6164768200CEF0F19475167E58FA
                  SHA1:37E10659934A6BD08FE2FF173B084E5044855AB9
                  SHA-256:EAB3B044DB47EFBEC7B8850D8CF14040373A34F4A4BE263BBD7108A5021B1DC9
                  SHA-512:86512512C262B68651D7D3D237549AC522FCBD9DEC02685BE175DE66562BFADB544AA777824683B52BD3C98E9C2FDBCE07C53D04F32F538C8445ADD145A66B05
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532..vc_runtimeAdditional_x64.msi.@.....@..$..@.....@........&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{9B0BAA88-E15F-3A1F-ACC0-B206E9DDF71C}....&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}c.&.{9B0BAA88-E15F-3A1F-ACC0-B206E9DDF71C}............ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}...@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}..&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}...@.....@...
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):10152
                  Entropy (8bit):5.6876553651792205
                  Encrypted:false
                  SSDEEP:192:SX5mQrtONHWxSQjmxmY2LNeChah9iQjeec+kC5W3r:SXjZONHW0QjmxmY2LNeyiciW3r
                  MD5:CFEEEDD62251E1785743B27A41F40A76
                  SHA1:9BECEA7BFCC424DF060928935CF5994DEC7445A7
                  SHA-256:AF52413F9A68C955EF1B682F82480C32E1318A4F4AD1716C84E9C3CD38AAB11F
                  SHA-512:1193339795773D34CF8520A9D70E3FAD28CAB6D78A90CCB8DF01691832460F527DDA5758146095287D20C3AF9D67310CA85578804B38EF667ED162F8D1A9BE5B
                  Malicious:false
                  Preview:...@IXOS.@.....@..FY.@.....@.....@.....@.....@.....@......&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810..vc_runtimeAdditional_x64.msi.@.....@..(..@.....@........&.{686791F0-FAE8-4878-85C5-1FBD62C5A618}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}@.02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}@.22:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{99A922E3-648F-3C37-8AE6-78232F317B1E}..C:\Windows\system32\mfc140.dll.@.......@.....@.....@......&.{8924DA15-E863-388D-A06B-E7A3931AD77B}..C:\Windows\system32\mfc1
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.2078389443714956
                  Encrypted:false
                  SSDEEP:12:JSbX72FjtXAlfLIlHuRpWBhG7777777777777777777777777ZDHFa+Nmx6pQ0qM:J/UIwUi3g6pocF
                  MD5:DB7A024DBBF32053F91B06A1EA5C722C
                  SHA1:834A5EAFD02924DE909A2514DD7918F7292187F2
                  SHA-256:2829F680FC224A9C0F3EB7711F879F1C1360D9E403F2742D89D15581FE4B0656
                  SHA-512:F99A2A42F8F2330A118291AE3560AEB0C0C4B7C806694A846F095CCC7797191605F85C70F4C281CB4B89065D137DB3A14709B38011AF4273F8479AF48756880D
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.2068479210984218
                  Encrypted:false
                  SSDEEP:12:JSbX72Fj1XAlfLIlHuRpZhG7777777777777777777777777ZDHFmKQtJzsasNmK:JbUIwEIKAJzsNNmxcF
                  MD5:C10C3EB9014941424972B88FEB749DF7
                  SHA1:5B3E7DC657063044DDABE096E84190B6047D1E03
                  SHA-256:2D790539D176B35B59479B51E463BDF80221DEFECF5C7BE0EE2C1E2BC75258D4
                  SHA-512:AF4F8F79E955CC9F0715FE871481CF3ED5D17830C2EE0B123CAE5FFA01EDDCDAA7493703794B4DCF15BA99FDC742EFAAFBEFB024A3D1F2C8326A3517D3C654FA
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.5696984132467577
                  Encrypted:false
                  SSDEEP:48:098PhKuRc06WXi7jT57dVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:0ghK11jT/aaLVL3JEkkRICJ8ZMc
                  MD5:47FC588B108E7A23ACF463EC79D8FBFB
                  SHA1:F1C28CA9A276D5E2433CF758EDE0E6969C239B66
                  SHA-256:8D0FD322DA6C04AD1AC921DFEF99D0E5D90CB56E87C17591D6ABCB318C07642F
                  SHA-512:4D2B6C8DFEDAAA410201D39FB54B98F1047B575811DC97BE767C8D76C56ED44C87827002D17636625283C62C4EC3495EDFDF6E47DDDF07EEC589307E5713C497
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):432221
                  Entropy (8bit):5.375168165334555
                  Encrypted:false
                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauh:zTtbmkExhMJCIpErw
                  MD5:ACB882B9581310B0F31D42A15DDA144B
                  SHA1:57E65C83DED1E33382EA26771DE02EABA5646E60
                  SHA-256:522C8DCFFE781109DA781F75DD23C4EB6BF99FA6F09F0E415056A9B29D9E8866
                  SHA-512:27A36ED3863828A5E46FE9836CD222E35D00B11A1803B18DFFE4792B74B58F1C87A08F7901B9380F8E7943A00DD227FB0E7B40AD29948F5864F7A88125F10095
                  Malicious:false
                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):322560
                  Entropy (8bit):6.351061844856787
                  Encrypted:false
                  SSDEEP:6144:sAbt4SNhfzyZ2TVMhMuTn5HC+O1u/PVjSWVnWzgOjZHo/PT45nVV:sJSNhfTTShMeRSzBH1VV
                  MD5:43368859A510340FCE406357FAE7CCC8
                  SHA1:E86A4A714B728B3AE732270551BBA941A3700868
                  SHA-256:4F500992A53C41A0BA44A11C33C481D8763505A7453BE12D85107856AB8FB332
                  SHA-512:6E95D9909346A2CD2AF6FE4AE9BA94E5377888988F280BF9E123F250B37E636ED35371A3CCAE4E6227DA6627357374A636A394148DA445BAFA190408CCDAF71C
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................,.....W5..............W5......W5......W5.....W5......W5@.....W5......Rich............PE..d....WO..........." ...(............`................................................A....`A.............................................M...................p...6.......P......x...."..p...........................p!..@...............@............................text...<........................... ..`.rdata...I.......J..................@..@.data....?...0...:..................@....pdata...6...p...6...V..............@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):5624400
                  Entropy (8bit):6.746833494989871
                  Encrypted:false
                  SSDEEP:49152:ttzTelBAIVeu47iK8TXhUoEfk5UgYVrlF2u8RwNykddTmPytrPkEcNwO78pzg4un:SBiG0ahyw2PFLOAkGkzdnEVomFHKnPV
                  MD5:995D4A4099509E987D544777FC138D35
                  SHA1:A22ED004342B6473D44D9C94826935E61F2AD8F1
                  SHA-256:C024B330B25BA4A26DE9436C669A8A2BF6CF37622088C165B9AD059BD3BC2A5C
                  SHA-512:E7F25871754C8095EDCA334FDA992D2051772F51E74F94D6762842374A05274EBDAA9975D3FD1F5304F886DDFCDD615292A55799224F4E7504C323650EE8519F
                  Malicious:true
                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......X...............W.......W.......W.........r.....................W...............................................................Rich............................PE..d...l............." ...(..,...(.....p),......................................0V.......V...`A........................................pS:.d.....;...... ?.`.....<..6....U.PP....T.,o...\5.p............................P..@.............-......?:......................text.....,.......,................. ..`.rdata..0u....-..v....,.............@..@.data....4....;......n;.............@....pdata...6....<..8...<<.............@..@.didat..H.....?......t>.............@....rsrc...`.... ?......z>.............@..@.reloc..,o....T..p....T.............@..B........................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):51304
                  Entropy (8bit):6.318127895513312
                  Encrypted:false
                  SSDEEP:1536:8z0XFl9tLU8CbyBVLZQEp4ziAfC4dezF2:8zel8+KXTIk
                  MD5:93C098D594B3411DEAEBF2C704266495
                  SHA1:9EFFD633917C6CB93FFB17EFDF54F45D0568F222
                  SHA-256:77C4D9B27E9AF248DDB96303AC09384DC0AF403F4671E0EA4D56014F9F7DFBDF
                  SHA-512:E28209FC5B3914C29FA16613EDC82801AD26ECD0907F6DB6C6AB0DA0BDE9B670231CCCC12E29664C9C702D508C3B1032D76253817405987BC338623FCCC1D44D
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.....v............................................................`A......................................................... ...s...........x..hP..............p............................................................................rdata..t...........................@..@.rsrc....s... ...t..................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS0.RT..&a.J.........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...0.RT..&a.J........i..7...K............................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):51176
                  Entropy (8bit):6.350913421954369
                  Encrypted:false
                  SSDEEP:768:NLfucVI4f/7kYw4JUM3i/EhWhd3TDuO9zJcgElIl9zrN00:tucVI4f/4YJUM3XhWhdnziZI3zrh
                  MD5:54C4FF24BC0EC0F3E4D1A1970962BC64
                  SHA1:84E32C55A11AAAEDF832F1862FB1C15E2AC1027B
                  SHA-256:7C699F4734AF65180008F09B65E1CB42E16CEF4AFA422F689FB7A28A3E702BD2
                  SHA-512:C7EB3B2D0ECE5D0E70F77AEE55D8BF7A51C1736E27510C883B482F569F5853A7B3494751079C87314EA462F643361316D13D71D3E7F2DA84ACA351C202572BEF
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d....7..........." ...(.....v.......................................................R....`A......................................................... ..8s...........x...O..............p............................................................................rdata..t...........................@..@.rsrc...8s... ...t..................@..@.....7.........X................7.........l................7.........$...L...L........7.............p...p...........................RSDSX1hv..a>.......s....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHT.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...X1hv..a>.......s.Dx...0..5...7.........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):79984
                  Entropy (8bit):4.991322424056641
                  Encrypted:false
                  SSDEEP:1536:sVPidQr0UZqnn0BDyUPS6VFaGCWKZ+e0petNSaBhp0vcsjsr8gWb8C1dCuf9mxTu:sVidQr0UZqnnSyUPS6VFaGCWKZX0WhpW
                  MD5:1E01595040057A7498BE38AF59CD190D
                  SHA1:297591CFD3A5F47EEF6393A57987F91CEE8C739B
                  SHA-256:9F9F7B55CF6A0DD2DF089C3CD3BF14A48A1FC40E488169C875974122C5F4DE30
                  SHA-512:A79B2226FFC50E305B73C0D37966635388115BD93BCA256F0EBBBA547AF932799816E25804C7DD3E7DEDC6688E10E610D473A6D85051A7A156D24A11A90EAA06
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...s............." ...(............................................................bH....`A......................................................... ..0...............pP..............p............................................................................rdata..t...........................@..@.rsrc...0.... ......................@..@....s...........X...............s...........l...............s...........$...L...L.......s...............p...p...........................RSDS..E...C..%.k.k.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140DEU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....E...C..%.k.k....QE8.^.l.s...........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):70120
                  Entropy (8bit):5.144724778143242
                  Encrypted:false
                  SSDEEP:1536:lV9zfyneAuhPLNXf/nWHNfdDdZzefZXTzs:39ziehZxXf/nWHNNraRTQ
                  MD5:DBE196F1EF1255F82EDF67C393C4B22D
                  SHA1:F7EBB901519254887EF9B34325D8E2BA21260C63
                  SHA-256:584BC6D662C75304B69B8BF03CBA9CC423B82D8CC8B120E9823575168CE16E26
                  SHA-512:49ED47DABC3C8E0BBA7F696DCAAE5B93AB2265A2450D45A9B31D16EC3F5D5E95C2885A175ED8606D86B16050E0769E421D98C40CFAA621E671CE9806E353F438
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d......9.........." ...(............................................................!g....`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.......9........X..................9........l..................9........$...L...L..........9............p...p...........................RSDSr.\ D.-.`..A(..6....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ENU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..0....rsrc$02.... ...r.\ D.-.`..A(..6Q.q.$./.F......9........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):78928
                  Entropy (8bit):4.972827897788909
                  Encrypted:false
                  SSDEEP:1536:8wq65E6B/iKuFm3OKWxRZ/IRdunqnzzQZXlnzz9:8wVFB/+HIRxn8nF
                  MD5:79AB9F8D5BC7505AA30A82B8D8EA98E7
                  SHA1:2A6025228D1E2746B04739269F0BAB795EC0A170
                  SHA-256:01A6F691ACD0E51BFAB6E968D03CD16F8DD038370439D991B7422FD0761C75E1
                  SHA-512:AEE4EA4BDFBAB343A1DDAC4EDD5E701BB76119DC2EA1030C316F7AA45ABF06B114B10ADBE4185603BC725E2AD2C993675050B1946AD123A45AD0F834E733117D
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDSg.,..Q.~9....s.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ESN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..`....rsrc$02.... ...g.,..Q.~9....s...ip.s~...............................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):79952
                  Entropy (8bit):4.98122078709318
                  Encrypted:false
                  SSDEEP:768:+26iNYajZELbzYFmNRYxAaTafCp5eQYZmZUjyyyyyyyyyyyyyyyUGQFUbWTVNeAT:+NuqLbz6A2SCHu0jWdBzOZ+hzx
                  MD5:1ACAB9E683A06442A8A1307F84333BC9
                  SHA1:88F46ABA9153E773D91E26A945C12756ECF69B52
                  SHA-256:82E354FD61D5C2B48B37A94518858CBAFC5A17D987EB03148A562C90A4B8BE7F
                  SHA-512:C244DDF540B20BD32D5D79433EF222D0ADEAC293211C57E8BBBE6016F7C70FAE502C4467D4C3663AF1A6FD70A4B992D3E72F64B432408AE0C098F254DAADF9F7
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...w7.'.........." ...(.............................................................@....`A......................................................... ..x...............PP..............p............................................................................rdata..t...........................@..@.rsrc...x.... ......................@..@....w7.'........X...............w7.'........l...............w7.'........$...L...L.......w7.'............p...p...........................RSDS..^.i....,.}......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140FRA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....^.i....,.}..1.....q./.^w7.'........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):77904
                  Entropy (8bit):4.980553393866539
                  Encrypted:false
                  SSDEEP:1536:Knass5MlgwgSxNIlW3GoiTgdRTzdZ1TzHPc:KnasHl/9iTgfTxTrc
                  MD5:9463FB2858BE759416CA0027AE41D269
                  SHA1:6A01E8712F57C505C710DA67F7947271ECD28BEB
                  SHA-256:5AA4B4F61D28ABABEF5123C21F54D2FB3CABFCB1A3A7E58F763F69EA47561B18
                  SHA-512:B6B2B281B773F593851B8B63DDA2CAC73BEC14DFBF296AA3D3FE4B82586D92831AECDEA30763E07B05AB3A3AE8245909B4310B69E583D1AE0C9A9A1FA55DE845
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...1.j..........." ...(............................................................~.....`A......................................................... ..X...............PP..............p............................................................................rdata..t...........................@..@.rsrc...X.... ......................@..@....1.j.........X...............1.j.........l...............1.j.........$...L...L.......1.j.............p...p...........................RSDS.%..O.i...'..>......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ITA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ....%..O.i...'..>..c:..ER{ P...1.j.........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):58848
                  Entropy (8bit):6.145129088834252
                  Encrypted:false
                  SSDEEP:768:yZanVn/WefJxsr10/eu9RHreAda9zWkMgElgEpw9z8E:Tnp/Wagun5dGzOZgEp4z8E
                  MD5:6690704AE9B7F70847AF8C8FF2CB78D4
                  SHA1:5C9C557698E50D8F9A374A5931B16632E27C42E2
                  SHA-256:5E918B3BA996AB17E82FB8DADBE8234F59866215AD20DEB0FBF8C0F8F041C575
                  SHA-512:D0BD7B16E8215A617C32FCC5542CF1EC436764CB9B817B232699EC2EFD5FC3BF1E9D87939A461C73C7E6515907C0113BF4E111BED6FE6586670F394463508474
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d.....^c.........." ...(.................................................................`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@......^c........X.................^c........l.................^c........$...L...L.........^c............p...p...........................RSDS../-t.4m..p.w.%0....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140JPN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..p....rsrc$02.... ...../-t.4m..p.w.%0...X..m.......^c........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):58448
                  Entropy (8bit):6.273895994061246
                  Encrypted:false
                  SSDEEP:768:BTQO54LQTNU7UaHqNA3B2I7Cvqgd2N9z6m8gElG9z6GaI:Br51TNUBqNAx2I7Cvqgd2vzIZSzVaI
                  MD5:992F24B869DA11B28E9D7ED7ACE7E4F3
                  SHA1:75EC5F14831B5025F2B4BB21C73452464B67CF07
                  SHA-256:2B394BA22768549F01018FB3700A26974B609F3AB9298024D6E05B8DA2CED31A
                  SHA-512:8FFCE604963493EA78C7C8E5465C8AB3E0A2DC79A5A8FFA7B6B0965E7169C2AFE5D774805F797D2F5AA39D207DCCD95B17020FE0F85699A2E8A66F968A7BB6BD
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS..@..T%....).z......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140KOR.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...~...rsrc$02.... .....@..T%....).z.....,`..z.............................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):75856
                  Entropy (8bit):5.503576031852035
                  Encrypted:false
                  SSDEEP:768:Ov/gFXOvdGiqNWTMHVhtZgFckD9BdS9zYgEllg9zn:k6XOvd6hTWzduzYZlozn
                  MD5:D2F695F53AF32C345F04C04C2734BD57
                  SHA1:B5E45CC7C97D1E866EFE3263DBC9B0F842DCEF31
                  SHA-256:AED5103F75243342AF6037588D8B14AAEA94D74D6719CC6D813C6F59F2E59B63
                  SHA-512:A58F519D9934DD49B855591AC4C033D1919FD317D9A154A44729A04A436D5A01DDCCE7CC9ADD22FBE49C75F11D6B0317C80F6A7020B1D5AA83B36233666EC872
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...O.g..........." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@....O.g.........X...............O.g.........l...............O.g.........$...L...L.......O.g.............p...p...........................RSDS....@b.n...B........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140RUS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.. ....rsrc$02.... .......@b.n...B.........P.....O.g.........................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):5659216
                  Entropy (8bit):6.731122329471308
                  Encrypted:false
                  SSDEEP:98304:KwZwitBn3aYWFLOAkGkzdnEVomFHKnPi8j:KwZ7t5aYWFLOyomFHKnPP
                  MD5:9AF4BF53DD24F2FBFE872BF377C4189A
                  SHA1:4860FAADF764F7928EF96EF870C5D4CD30A0A0DA
                  SHA-256:FE48DF9D38184A355F0590A3FFE1156E4CC45B727A7DA8B922F6761CAE7C790D
                  SHA-512:4D5DEE641C2F97FA4F280B7106341A8FF259729BE6C71020D6A592028F32B22DF89EEAE82F3571DB4326D13B0A306BDFB1CDC53AFC51FADD01DE219E8E922277
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\...............S.......S.......S.........q.....................S...............................................................Rich....................PE..d................." ...(..-..P)......Q,.......................................V.....j.V...`A........................................ .:......;.......?.`....@=..9....V.PP...0U.Lp....5.p............................q..@............0-.X.....:......................text.....-.......-................. ..`.rdata..F....0-...... -.............@..@.data....7....<.......;.............@....pdata...9...@=..:....<.............@..@.didat..H.....?.......>.............@....rsrc...`.....?.......?.............@..@.reloc..Lp...0U..r....T.............@..B................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):96848
                  Entropy (8bit):6.3963223175225306
                  Encrypted:false
                  SSDEEP:1536:lfPk3q5hyvXo+qwn7vsRRTdhuV0swuMbMAMIpJP+d5zmdZOzrO:9kF/gwn7vKRTdhuV0sKzMIpJP+DX/O
                  MD5:4145CDEE65B65558D850B23D15A0D427
                  SHA1:13348BDF7904CA17D618D51035BCF2D7E4E49D99
                  SHA-256:AB136A28FFC9E1F8365C6C019E258B3424BDE76A2B7BFF785D7122223AF05E4E
                  SHA-512:20D6473B4FEDDFA5D21B49F04567DDF1E9F524D2A6287C30BCF152771F13F7531CB45D4059BEAAC5FFC30678B77A2BEEB1530C93ACEEEE22BEE36891FDE4D8BF
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d...t.:R.........." ...(.F...........P..............................................)C....`A.........................................1.......2.......p.......`.......*..PP...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                  Category:dropped
                  Size (bytes):96736
                  Entropy (8bit):6.389724867560371
                  Encrypted:false
                  SSDEEP:1536:KfObv87PUyS5oBKFrZRRuBJGL0swu4WaGffjKQkdJC4dezFUZ8mVzZv:vbUR+1rLRuBJGL0sg6fjKQklI8R
                  MD5:ADB8CA405EBA61DA098E9441E767C8F6
                  SHA1:74B6EC61AFB3435707F14BB59BC37B67F100D75E
                  SHA-256:0CA949B7EE707E16E3C2E8999DF2EF209F44AFB8A49A259EBF96419515F6C3A6
                  SHA-512:8EE4B747E7012960D6E9574D939C96B4CA7B682448CF624182D7482312ABA237917EC57E3B456FE7618380C3A06E2E02ADBAA435C4BB670894BEC6DE2002BBAC
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d................" ...(.F...........P....................................................`A.........................................1.......2.......p.......`.......*...O...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):575056
                  Entropy (8bit):6.529434803175356
                  Encrypted:false
                  SSDEEP:12288:rSTTigI46Bb3SUPvRgrKtzL4oaQEKZm+jWodEEVPLwtQB:rUStZaQEKZm+jWodEE9CQB
                  MD5:72F3D84384E888BF0D38852EB863026B
                  SHA1:8E6A0257591EB913AE7D0E975C56306B3F680B3F
                  SHA-256:A4C2229BDC2A2A630ACDC095B4D86008E5C3E3BC7773174354F3DA4F5BEB9CDE
                  SHA-512:6D53634BC51BD383358E0D55988D70AEE6ED3897BC6AE5E0D2413BED27ECFF4C8092020682CD089859023B02D9A1858AC42E64D59C38BA90FBAF89B656C539A6
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H...0...H...0...H...H...H......H......H......H....._H......H....w..H......H..Rich.H..................PE..d...c/..........." ...(.6...X......0...............................................J,....`A.........................................2..h...X...,............p.. :...v..PP..............p...........................`...@............P..x............................text....4.......6.................. ..`.rdata.......P.......:..............@..@.data...p8...0......................@....pdata.. :...p...<...,..............@..@.rsrc................h..............@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):35808
                  Entropy (8bit):6.638764101274789
                  Encrypted:false
                  SSDEEP:384:zLjh/2cARG7SIXvQ7Q9Ra09dSvWcV5gWWBCSt+eiBHR9z12zfq5yEFHRN7m3hR9i:XlWRGu7QHa0PSxadQr9zjgElmb9ze
                  MD5:34A0EE0318A6BE3F4A17826E5C17F8E3
                  SHA1:5B252D10138D6666892CA9DA1E1D95AF24DE1097
                  SHA-256:91CD05C16C61C39788C47434602A59C17F5B08DBB3EEE04CE85F8D5B70E8E604
                  SHA-512:FFD28202E3DD91B89B7D3161F33243E52E8A0B59D31D917C3CD0005C1E97CC818D1EBBA9A4971E602164D31B42448C8FEF8D0204618EF4134255876C7BD7FE5B
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D,.%B..%B..%B..]C..%B..]..%B.p.A..%B.p.F..%B..%C..%B.p.C..%B.p.G..%B.p.B..%B.p....%B.p.@..%B.Rich.%B.........PE..d....e.3.........." ...(.....&......................................................y7....`A.........................................@..L...LA..x....p.......`.......<...O...........4..p...........................`3..@............0..8............................text............................... ..`.rdata..B....0......................@..@.data...P....P......................@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):268880
                  Entropy (8bit):6.528625783603581
                  Encrypted:false
                  SSDEEP:6144:qwJ2pjLMT2arwMnwn3Veu7nqZC9JF7WYuWix7ZA:WaTQ3Veu7+cvWvW/
                  MD5:0C462AFE7502E3646086EA7783022C11
                  SHA1:B5A6F2D00B7903CF8F4D2FF26980E2AE612ADE1E
                  SHA-256:713F17B253D802D283D306CE75647E37D83A546AEB1A881E5D9E529E856C007E
                  SHA-512:6B30815C46BD54778E649AEA48F8DE64B4B7C49123060737A0CBDB13888669672AEEF244A1E16C7C8C8E0D1D2A480309F30D51D2AB11C4DEBB3EA67F9337E0D6
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u..1...1...1...z..3...8...=.......2.......9...1...].......6.......$.......0.....c.0.......0...Rich1...........PE..d....'mM.........." ...(..................................................................`A........................................p...................................PP...........R..p............................Q..@...............h............................text...k........................... ..`.rdata..............................@..@.data....*.......&..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):50664
                  Entropy (8bit):6.62053449199028
                  Encrypted:false
                  SSDEEP:768:ARLBFm+JiM2IvD2FaXcMOz3d32A29zkkgElhFT9zqEC:gaSDYaXcxz3dGACzTZhTzDC
                  MD5:087850398C58BE95AF0E02B1A31389C7
                  SHA1:A42F044FA0D210D7E96078E2D6FFE0753AFD387A
                  SHA-256:AEDE4EC454A82F146EB4A721E616E2086870107D88AABC6B0BD1EEA0A505D935
                  SHA-512:EB4B035AD1A7750B213A8D7AD4D026A09BF2E2A934C60434C43176565E24CCDEEC5FCF2C8A9B693021BE435A64D4682B951622B4037F444F4ED32DB8B3669267
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%..D.D.D..<.D.<...D.w..D.w..D.D..D.w..D.w..D.w..D.w....D.w..D.Rich.D.........................PE..d.....x..........." ...(.<...........>.......................................@......$.....`A........................................Pf..D....k....... ..........P....v...O...0..X...`X..p........................... W..@............P..H............................text....:.......<.................. ..`.rdata...$...P...&...@..............@..@.data...H............f..............@....pdata..P............h..............@..@.rsrc........ .......n..............@..@.reloc..X....0.......t..............@..B................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):31744
                  Entropy (8bit):6.83213379744052
                  Encrypted:false
                  SSDEEP:384:14DgvZaspWiLEW9xtSt+e4klR9z3Fo7dMA/NEHRN7TlnREpcR9z7en6:AgvwE7xU59ze7d9ATtREpw9zT
                  MD5:504886FE5E0E0F37C17382D7D3FD9EAD
                  SHA1:63ADEE20E54004187275FF6020E81EED3A3B17F7
                  SHA-256:D52D349FBBE6ABC61965C07E04CC82D8EE0CEA1DE7FAF90A838964E3F40ACEDD
                  SHA-512:EDEB344B5A3413073A8AC93A5F10F665AC72AD1EB8749911ABD9909E62A2ED97DB7A8EDE56B4427A1CF18683A277A3A4D09A4FACD7E046AF23CCEF93B588DE46
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+,(.JB{.JB{.JB{.2Cz.JB{.2.{.JB{t.Cz.JB{.JC{.JB{t.Az.JB{t.Fz.JB{t.Gz.JB{t.Bz.JB{t.{.JB{t.@z.JB{Rich.JB{........PE..d.....b..........." ...(............@........................................p.......$....`A........................................p(..0....)..P....P.......@.......,...P...`..,...."..p............................!..@............ ...............................text...x........................... ..`.rdata..B.... ......................@..@.data...p....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):408144
                  Entropy (8bit):6.4001146238078155
                  Encrypted:false
                  SSDEEP:6144:pmTJmqpGkaFf2c1aGoEHeV/6Qc4TVF0wHDhFxFumGgK1/DrO7aAF46:4mwGkK2c1LoEHm/5Z5EdLZAm6
                  MD5:2D59D57503B39C2DF275CEEBBD604FB3
                  SHA1:2E342E3E08540B98BB44433A02C7EAA9F75CDDFB
                  SHA-256:FB7BDD33BB74948C14C388FFCDFCDA2CDE63A357F1E9DCD01D5912B1008627C8
                  SHA-512:24F5BB0101B64B31AFD9E7CDD7F7AAFE4B005E9C5840CDAD52A908D2A9BBEB836B3CC7A410360DF7302A0E522F2A83765FC4DF92148A1F58573980E2A58833C4
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............V...V...V..rV...Vl .W...Vl .W...Vl .W...Vl .W...V...W...V...V:..Vl .W...Vl .W...Vl .V...V..vV...Vl .W...VRich...V........................PE..d...F%............" ...(.....F.......H.......................................0.......2....`A........................................@...,8..lT..T........%.......5......PP... ..P....)..p....................*..(...p(..@............................................text............................... ..`.rdata..............................@..@.data....4...p.......X..............@....pdata...5.......6..................@..@.rsrc....%.......&..................@..@.reloc..P.... ......................@..B................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):351824
                  Entropy (8bit):6.051315249734294
                  Encrypted:false
                  SSDEEP:6144:KFIrlB6m8WihJjXvuhYm6L3UjreCLYvxhVS4DxHdshEkH+Ljgz:yCYCmhVbHgz
                  MD5:8CDF8AC0B26620636015F9F2386071F7
                  SHA1:CC3719FF6BED1107091F47D6985EB4304C2D730B
                  SHA-256:086FAB8ACCCE357DA499E6024E4290AA89DFC219867C90D90C62F8247591B95B
                  SHA-512:AFA5DF97F2FA4AB6CB371C75BD10209B4216B4CC2B0A3B428E61768E320B1F058FD159C3B4ACA0184D6640EFC869000992DCE17D63A061B567F5C13523E49692
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l.(...(...(...!.a.8...............,....... .......3...c.../...(...^.......9.......).......)...(.e.).......)...Rich(...........PE..d...&=kZ.........." ...(.....................................................P......d/....`A........................................0....>......,.... ..........l!......PP...0..........p...........................p...@............................................text...&........................... ..`.rdata..............................@..@.data........@.......$..............@....pdata..l!......."..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):192104
                  Entropy (8bit):6.461071174015531
                  Encrypted:false
                  SSDEEP:3072:K1xiRxwDcDZpETc93jdDMgqeF+Zd8cuNZhKPPZ22Q/qyIC1u:+YTBDZpEWTJLhFolzp2H/qyHU
                  MD5:D1C40897546D939908544241CED181A7
                  SHA1:2DF4F5969C1BEEEEF5188145D3A3F9885B214069
                  SHA-256:48B2CFFA42A5064BA299EFF1733753F4FA042D9D452C49C11D4FAD27360F78AE
                  SHA-512:B935CF900B326B55429B1F61583001F1AF13401756950B9237C029A8C9B766525C2015B600A7A9248CA54651D17372E49D721F40A4D21B61A5777237A94655C3
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.D............F.......F...q...F.......................F...........}.............................6.......^.............Rich............................PE..d...R|............" ...(..... .......g...............................................y....`A.........................................`......Hn..(.......................hP......4....C..p............................A..@............................................text............................... ..`.rdata..............................@..@.data...d%...........`..............@....pdata...............l..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):119888
                  Entropy (8bit):6.600983758182253
                  Encrypted:false
                  SSDEEP:1536:dI2v39UXigCBs29DdxfggO6vMMKZsY2ofRjoecbdhUwdJTzmZhTzC:diwskD8B6vMMEs5oGecbd2wHT0Te
                  MD5:CAF9EDDED91C1F6C0022B278C16679AA
                  SHA1:4812DA5EB86A93FB0ADC5BB60A4980EE8B0AD33A
                  SHA-256:02C6AA0E6E624411A9F19B0360A7865AB15908E26024510E5C38A9C08362C35A
                  SHA-512:32AC84642A9656609C45A6B649B222829BE572B5FDEB6D5D93ACEA203E02816CF6C06063334470E8106871BDC9F2F3C7F0D1D3E554DA1832BA1490F644E18362
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W..s/..:W..1/S.3W..8W...W..8W..9W......(W......'W......-W......9W....?.9W......9W..Rich8W..........PE..d................." ...(."...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...&..............@..@.data................j..............@....pdata...............n..............@..@_RDATA...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):49640
                  Entropy (8bit):6.698209069449079
                  Encrypted:false
                  SSDEEP:768:IzzO6ujT3MbR3vXCz6S5Mq83yJ9d3+DuO9zUgElq9z6m:Fq/XuA3o9dgzUZWz5
                  MD5:2BD576CBC5CB712935EB1B10E4D312F5
                  SHA1:DFA7A46012483837F47D8C870973A2DEA786D9FF
                  SHA-256:7DD9AA02E271C68CA6D5F18D651D23A15D7259715AF43326578F7DDE27F37637
                  SHA-512:ABBD3EB628D5B7809F49AE08E2436AF3D1B69F8A38DE71EDE3D0CB6E771C7758E35986A0DC0743B763AD91FD8190084EE5A5FBE1AC6159EB03690CCC14C64542
                  Malicious:true
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............p......6........pH.............6.......6.......6.......6.......6.$.....6.......Rich............PE..d...;AL..........." ...(.<...8.......@..............................................O.....`A........................................pm.......m..x....................r...O......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):38504
                  Entropy (8bit):6.801376744464899
                  Encrypted:false
                  SSDEEP:768:CzUEQYVHOj26tgCFOFro/xU6U9zpA4U9zS:unVHAh2C0FrouFzpA/zS
                  MD5:BDF2CCE416721ED11309D6974BD03D7E
                  SHA1:87C61049A532DD363688552FB0901A164CBA550C
                  SHA-256:75F3540EBE0876C1B173821D2669987C088C3F6DB985305D160460F476536A89
                  SHA-512:D3DF3C131E5CAD221BEF9E0179D59814930F06B4F4608E74B270CEC94A8463C2886352A5219FC2133694763CC3277E5E0BF56308EF7164F37144974814D50305
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P.D.P.D.P.D.(.E.P.DW..E.P.D.(jD.P.D.P.D.P.DW..E.P.DW..E.P.DW..E.P.DW..E.P.DW..D.P.DW..E.P.DRich.P.D........PE..d....Z..........." ...(. ...(......@#..............................................%M....`A.........................................;......$>..x....p.......`..$....F..hP......0....4..p...........................p3..@............0...............................text............ .................. ..`.rdata..X....0.......$..............@..@.data........P.......:..............@....pdata..$....`.......<..............@..@.rsrc........p.......@..............@..@.reloc..0............D..............@..B................................................................................................................................................................................................................................................................
                  Process:C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):650704
                  Entropy (8bit):7.22338692880988
                  Encrypted:false
                  SSDEEP:12288:1nMwHskY7gjcjhVIEhqgM7bWvcsi6aV/LIysU40vy3W/ceKSHMsiFyY6XN:ZMysZgjS1hqgSC/izDfHjymk4HM5yJ
                  MD5:AE0540106CFD901B091D3D241E5CB4B0
                  SHA1:97F93B6E00A5069155A52AA5551E381B6B4221EB
                  SHA-256:8CD998A0318F07A27F78B75EDB19479F44273590E300629EFF237D47643C496C
                  SHA-512:29BB486BFDD541BA6AED7A2543FF0EB66865AF737A8FB79484FB77CB412C3B357C71C16ADDF232C759D3C20C5E18128DF43C68D1CBA23F1C363FD9E0B7188177
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......|....@..............................................;..........8....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):18415
                  Entropy (8bit):4.043868285184243
                  Encrypted:false
                  SSDEEP:192:Haz4aHQbC6dBCLCNavmu6OqSPEmmVUJ9etKL5W2cBxGC4iSM0fvJ9seyryH1mqGI:2yk/RF8e7GWU2
                  MD5:2B063D92663595DFE4781AE687A03D86
                  SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                  SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                  SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2980
                  Entropy (8bit):6.163758160900388
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD
                  MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                  SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                  SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                  SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13234
                  Entropy (8bit):5.125368352290407
                  Encrypted:false
                  SSDEEP:192:T7wfl7OGpX5a5HEgQ2psch5jotXxEvH++3kamdyjCrDZugDHgbGNl86NhrYGY9D2:Yfl7O5ocINaHmjI44fUixAvOwwrJ2
                  MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                  SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                  SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                  SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3333
                  Entropy (8bit):5.370651462060085
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S
                  MD5:16343005D29EC431891B02F048C7F581
                  SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                  SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                  SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):12392
                  Entropy (8bit):5.192979871787938
                  Encrypted:false
                  SSDEEP:192:N6AY7JCc/2WVJtntrUqMmvuUh+mxYpnY4+ZqDe6mUZaEzYNvQ8yOejISRC4WL32:PUw2lSSssWVzOHyOejIS/22
                  MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                  SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                  SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                  SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3379
                  Entropy (8bit):5.094097800535488
                  Encrypted:false
                  SSDEEP:48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm
                  MD5:561F3F32DB2453647D1992D4D932E872
                  SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                  SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                  SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):12349
                  Entropy (8bit):5.108676965693909
                  Encrypted:false
                  SSDEEP:384:7Jja9NaNbUmVao9L5EOMjWghxjUSeuDSej2:dj84gmVz9EDjW8GSZC
                  MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                  SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                  SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                  SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                  Malicious:false
                  Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3366
                  Entropy (8bit):5.0912204406356905
                  Encrypted:false
                  SSDEEP:48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY
                  MD5:7B46AE8698459830A0F9116BC27DE7DF
                  SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                  SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                  SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):11440
                  Entropy (8bit):5.037988271709582
                  Encrypted:false
                  SSDEEP:192:HJdZDQX6UXR2+5AkgS/PhdzerS8QGowHV66zdgkycjGCDLQ+n3YJ258FSiej4LaW:7azAUd+RrR5jjPLQY3YJTSjk42
                  MD5:BC58AD6ABB16B982AEBADC121B37E706
                  SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                  SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                  SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3319
                  Entropy (8bit):5.019774955491369
                  Encrypted:false
                  SSDEEP:48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp
                  MD5:D90BC60FA15299925986A52861B8E5D5
                  SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                  SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                  SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):30228
                  Entropy (8bit):3.785116198512527
                  Encrypted:false
                  SSDEEP:192:I6ZzmL3hCm2AivEiTsk3H1DjM3Lm4nVsO4Uy9C0QueLJkEBN7VvfNSqkO+0TU7B9:VArCQx/2LLW7//72
                  MD5:47C315C54B6F2078875119FA7A718499
                  SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                  SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                  SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3959
                  Entropy (8bit):5.955167044943003
                  Encrypted:false
                  SSDEEP:96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE
                  MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                  SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                  SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                  SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):28393
                  Entropy (8bit):3.874126830110936
                  Encrypted:false
                  SSDEEP:384:CuQibAmua4XatV1pMxlD1xzjxsZmfmzw4ezN7RQjyeqCBS96My7yNRylDSFrQv90:n4atZClDFsZuheqooMerJlQq/
                  MD5:641D926354F001034CF3F2F3B0FF33DC
                  SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                  SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                  SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3249
                  Entropy (8bit):5.985100495461761
                  Encrypted:false
                  SSDEEP:48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY
                  MD5:B3399648C2F30930487F20B50378CEC1
                  SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                  SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                  SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13352
                  Entropy (8bit):5.359561719031494
                  Encrypted:false
                  SSDEEP:384:Pd0SEvKJ7P9yEw1VAOV/sHm/Iznc2wf6w2:8Jf/sHmAzcaX
                  MD5:F140FD8CA2C63A861D04310257C1B1DB
                  SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                  SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                  SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3212
                  Entropy (8bit):5.268378763359481
                  Encrypted:false
                  SSDEEP:48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU
                  MD5:15172EAF5C2C2E2B008DE04A250A62A1
                  SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                  SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                  SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):10956
                  Entropy (8bit):5.086757849952268
                  Encrypted:false
                  SSDEEP:192:H2JR4ufWXXFA+YGRjHquAHHoKWCsGlHIpSDDvJRkYhaDznP3l7wLXiBpt32:WJ6ufB+Yc3AnoZCb5AGPQPCLQ72
                  MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                  SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                  SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                  SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3095
                  Entropy (8bit):5.150868216959352
                  Encrypted:false
                  SSDEEP:48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6
                  MD5:BE27B98E086D2B8068B16DBF43E18D50
                  SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                  SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                  SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):31981
                  Entropy (8bit):3.6408688850128446
                  Encrypted:false
                  SSDEEP:384:GdkM1I1EqW6aAHmxiTJrN6feZ78C7e5zoPqp007FsrmPx/1JRbnS0Yk4SYdIDtx2:Su4Mtg1S0YkjYWZM
                  MD5:62229BE4447C349DF353C5D56372D64B
                  SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                  SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                  SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4150
                  Entropy (8bit):5.444436038992627
                  Encrypted:false
                  SSDEEP:48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL
                  MD5:17C652452E5EE930A7F1E5E312C17324
                  SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                  SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                  SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13807
                  Entropy (8bit):5.2077828423114045
                  Encrypted:false
                  SSDEEP:192:mfGSPTe1VWjPqkdUxtptACpt4jSzUQBtB7+fzCCnebZ/42W2TEAQjE4oOwuxqrEs:7SK+W6UbACp2SzD9+btebZwZWEdpow2
                  MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                  SHA1:119376730428812A31B70D58C873866D5307A775
                  SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                  SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3221
                  Entropy (8bit):5.280530692056262
                  Encrypted:false
                  SSDEEP:48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg
                  MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                  SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                  SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                  SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):18214
                  Entropy (8bit):3.9837154113926356
                  Encrypted:false
                  SSDEEP:192:Hom4PyAjs/HBJ5qyK3PG4lk5xxKyAW1yW7/Y3OKchGMvGMLdo4+uHq9f4yPxrdCX:IDM1OR5rGU2
                  MD5:D083C7E300928A0C5AEA5ECBD1653836
                  SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                  SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                  SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2978
                  Entropy (8bit):6.135205733555905
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV
                  MD5:3D1E15DEEACE801322E222969A574F17
                  SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                  SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                  SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):10825
                  Entropy (8bit):5.1113252296046126
                  Encrypted:false
                  SSDEEP:192:HalhwTwQ4yzePBrarlvTteQH3bf9WaoXUBXZRaS9YARl0hcXNVD32:6lc4krlU2ymLN12
                  MD5:873A413D23F830D3E87DAB3B94153E08
                  SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                  SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                  SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3265
                  Entropy (8bit):5.0491645049584655
                  Encrypted:false
                  SSDEEP:48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8
                  MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                  SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                  SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                  SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
                  Category:dropped
                  Size (bytes):15190
                  Entropy (8bit):3.7415773438441238
                  Encrypted:false
                  SSDEEP:192:X0svCDnH5zHqQHG0Hd8Hz7HE06HA0rH3pLplfHtHxLUrCzLG0L4+tHJJ5J0JI0Bc:X0s2dLbmnoNJtR0uJk+tAI2VEpxEQ
                  MD5:99A9993A1D79509B0878C8DF89DE6BBA
                  SHA1:91E3E876DC0740C455AB3A3D1F275DFF32642D91
                  SHA-256:425ABB40BF4D19BD3DDE338DD84D92291627ADD00C6A362FBB2332AD82C5E411
                  SHA-512:DF2ADBA98E6EB4310C8D36790247FCB64F6D06070017418454B6ADA15390DC2EA15DF10F5AED7A9D01E4777B665B8F3B281F8966C0ED0DACE2093C481B0EF1A7
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...4.0...3.3.8.1.0.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.5.a.f.9.5.f.d.8.-.a.2.2.e.-.4.5.8.f.-.a.c.e.e.-.c.6.1.b.d.7.8.7.1.7.8.e.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):9235
                  Entropy (8bit):5.167332119309966
                  Encrypted:false
                  SSDEEP:192:H8kZ1UVDWkiWZTIsp/4hghFF1Qf4lCfnEtHixEGx736wHqItfSpOtJ32:cM1RWZMi/zzlOnjt5HLoa2
                  MD5:04B33F0A9081C10E85D0E495A1294F83
                  SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                  SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                  SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):1861
                  Entropy (8bit):6.868587546770907
                  Encrypted:false
                  SSDEEP:24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW
                  MD5:D6BD210F227442B3362493D046CEA233
                  SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                  SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                  SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                  Malicious:false
                  Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2952
                  Entropy (8bit):5.052095286906672
                  Encrypted:false
                  SSDEEP:48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd
                  MD5:FBFCBC4DACC566A3C426F43CE10907B6
                  SHA1:63C45F9A771161740E100FAF710F30EED017D723
                  SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                  SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8332
                  Entropy (8bit):5.184632608060528
                  Encrypted:false
                  SSDEEP:96:8L2HdQG+3VzHfz96zYFGaPSWXdhRAmImlqFQKFBiUxn7Ke5A82rkO/pWk3nswP:ZHAzZ/3
                  MD5:F62729C6D2540015E072514226C121C7
                  SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                  SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                  SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):195600
                  Entropy (8bit):6.682530937585544
                  Encrypted:false
                  SSDEEP:3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a
                  MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                  SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                  SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                  SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):650704
                  Entropy (8bit):7.22338692880988
                  Encrypted:false
                  SSDEEP:12288:1nMwHskY7gjcjhVIEhqgM7bWvcsi6aV/LIysU40vy3W/ceKSHMsiFyY6XN:ZMysZgjS1hqgSC/izDfHjymk4HM5yJ
                  MD5:AE0540106CFD901B091D3D241E5CB4B0
                  SHA1:97F93B6E00A5069155A52AA5551E381B6B4221EB
                  SHA-256:8CD998A0318F07A27F78B75EDB19479F44273590E300629EFF237D47643C496C
                  SHA-512:29BB486BFDD541BA6AED7A2543FF0EB66865AF737A8FB79484FB77CB412C3B357C71C16ADDF232C759D3C20C5E18128DF43C68D1CBA23F1C363FD9E0B7188177
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......|....@..............................................;..........8....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Microsoft Cabinet archive data, many, 5682139 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):5692355
                  Entropy (8bit):7.997557459740265
                  Encrypted:true
                  SSDEEP:98304:NaaTUerJ34CXBLnYWnyGjC1L9qjYhZt5wU46YRHARFrxj6I92Z5VvD7DE9Z0yZ:MrKtZnYWnyGjCB9qjcZtZLMUx2fgX0K
                  MD5:D5A3FD8AD806F66D33D652D5913A95B3
                  SHA1:7B1BB6CDBE700ACC2434DC52C40CDD96A6462A17
                  SHA-256:CC001C20F85E16015E0D23EB0C3A9BC3C3CDCC1ADDA53F88AC77DD29705BA01A
                  SHA-512:594D710133F44049546C62C3C89614415AD776C24F3ADA0A8D1724E6DAF27F941EBA43A05A096D90CDF51AD51C02462EDD6308E2AA393CB8325FDE256ED77037
                  Malicious:false
                  Preview:MSCF.....V.....D............................V..'..........4...t...P.U........X.. .mfc140.dll_amd64.h...P.U....X.. .mfc140chs.dll_amd64.......V....X.. .mfc140cht.dll_amd64.p8...bW....X.. .mfc140deu.dll_amd64.......X....X.. .mfc140enu.dll_amd64.P4....Y....X.. .mfc140esn.dll_amd64.P8..H.Z....X.. .mfc140fra.dll_amd64.P0....\....X.. .mfc140ita.dll_amd64......I]....X.. .mfc140jpn.dll_amd64.P..../^....X.. .mfc140kor.dll_amd64.P(...._....X.. .mfc140rus.dll_amd64.PZV.h<`....X.. .mfc140u.dll_amd64.Pz.........X.. .mfcm140.dll_amd64..y.........X.. .mfcm140u.dll_amd64..+..o7..CK.:{|Se._.M[.J....Rlm).S,J.a..-Z."..t...<jI..WM#M/..8.,..O]..U..K.Bi..1..0{cy.h!.=.|...I:.../..<..s..7../kY4c,.>~?c....._.3i.K..=.}../}..x_z.....**.>[Y6.T^.`.B..w.M.U.L.-0...b..p.....s@.k......N...3]it.{.z.+......:..4..J...~D?....:..#.L...R..7..S.]..&y'.ww....O~.|....%....J...r.'2...1%F%g.....g.."...t.J...>..X.$0~........4..>.*/./.0.... .u...s..6..4.......c...`...g%%........yz....g.).e.M..a8..d....4.....
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Microsoft Cabinet archive data, many, 975128 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):985344
                  Entropy (8bit):7.99644857796205
                  Encrypted:true
                  SSDEEP:24576:OL3yPDQmtxkqlwM+Ewlhxt4Rw9egzUoW4IgbDzV:EYQ1NB9j469egz55X
                  MD5:8ECCD85B6C4273A28A54B0687FEB6A96
                  SHA1:BE791128AF5713D407DF2F7436EA8DE1A80CA725
                  SHA-256:8FAFD6D0754EE53125902DF1B67EF2DB86EB7AF4C097522F2FB58443501FECDD
                  SHA-512:9FDCB359A5748D0D920E1E12CF31DE42FA224840FD11E5878F7CAFF7C4495B4FACACF1A58CDAF0CAADD0D9A3AF871870B755245D2C1AF33F07F3229B85101DA0
                  Malicious:false
                  Preview:MSCF............D................................'..............K..............X.. .concrt140.dll_amd64.P..........X.. .msvcp140.dll_amd64.....P......X.. .msvcp140_1.dll_amd64.P...0>.....X.. .msvcp140_2.dll_amd64......X.....X.. .msvcp140_atomic_wait.dll_amd64..|..h......X.. .msvcp140_codecvt_ids.dll_amd64.P:..h......X.. .vcamp140.dll_amd64.P^.........X.. .vccorlib140.dll_amd64.h....3.....X.. .vcomp140.dll_amd64.P...p!"....X.. .vcruntime140.dll_amd64.......#....X.. .vcruntime140_1.dll_amd64.h.....$....X.. .vcruntime140_threads.dll_amd64..X..P3..CK.;{\T.{.FGR.S.[..R.r.T(=..]......I7S..%...s..\....9=._.`1..*.b..%.77.o..S1s........_..u.......{.ooS...A. ...%.....,t....z.,.-..Q=h..R=......32....q.y..[...m..3>?..:....Y.#{..1q.G....$G.;{......9..q.._g.I.}.s...]@.....(.[z,.^C...v..^?...t...<.Q.f-.&......[..#.#Z.HC.9..@O...<.[...".#S ...8..1-NAR....4.p..3E.V....x.0X8........z8...3X....w....E. ..Q.h.....#....p|...........fXg...I.JS...Z.....9.......( 4..w...9#38..*]
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.258461537459417
                  Encrypted:false
                  SSDEEP:3072:RviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdZcX:RvipBaTDo1j//SZhZc
                  MD5:5FC68510B7425822A9D0928567FFBD1B
                  SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
                  SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
                  SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810., Template: x64;1033, Revision Number: {3108E04A-3783-4E58-A30A-6FA139751B66}, Create Time/Date: Sun Apr 28 01:44:32 2024, Last Saved Time/Date: Sun Apr 28 01:44:32 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                  Category:dropped
                  Size (bytes):192512
                  Entropy (8bit):6.2496663454188415
                  Encrypted:false
                  SSDEEP:3072:ZviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJd7A:ZvipBaTDo1j//SZh7
                  MD5:0D00EDF7E9AD7CFA74F32A524A54F117
                  SHA1:EEA03C0439475A8E4E8E9A9B271FAAA554539E18
                  SHA-256:E55A6C147DAAB01C66AED5E6BE0C990BBED0CB78F1C0898373713343EF8556CD
                  SHA-512:0B6730FA8D484466A1EE2A9594572FA40FB8EEA4EC70B5D67F5910436EE1D07C80A029CF1F8E488A251439AC1121FD0A76A726836E4CB72DD0FE531CE9692F6A
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):18415
                  Entropy (8bit):4.043868285184243
                  Encrypted:false
                  SSDEEP:192:Haz4aHQbC6dBCLCNavmu6OqSPEmmVUJ9etKL5W2cBxGC4iSM0fvJ9seyryH1mqGI:2yk/RF8e7GWU2
                  MD5:2B063D92663595DFE4781AE687A03D86
                  SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                  SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                  SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2980
                  Entropy (8bit):6.163758160900388
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD
                  MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                  SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                  SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                  SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13234
                  Entropy (8bit):5.125368352290407
                  Encrypted:false
                  SSDEEP:192:T7wfl7OGpX5a5HEgQ2psch5jotXxEvH++3kamdyjCrDZugDHgbGNl86NhrYGY9D2:Yfl7O5ocINaHmjI44fUixAvOwwrJ2
                  MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                  SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                  SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                  SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3333
                  Entropy (8bit):5.370651462060085
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S
                  MD5:16343005D29EC431891B02F048C7F581
                  SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                  SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                  SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):12392
                  Entropy (8bit):5.192979871787938
                  Encrypted:false
                  SSDEEP:192:N6AY7JCc/2WVJtntrUqMmvuUh+mxYpnY4+ZqDe6mUZaEzYNvQ8yOejISRC4WL32:PUw2lSSssWVzOHyOejIS/22
                  MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                  SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                  SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                  SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3379
                  Entropy (8bit):5.094097800535488
                  Encrypted:false
                  SSDEEP:48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm
                  MD5:561F3F32DB2453647D1992D4D932E872
                  SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                  SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                  SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):12349
                  Entropy (8bit):5.108676965693909
                  Encrypted:false
                  SSDEEP:384:7Jja9NaNbUmVao9L5EOMjWghxjUSeuDSej2:dj84gmVz9EDjW8GSZC
                  MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                  SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                  SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                  SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                  Malicious:false
                  Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3366
                  Entropy (8bit):5.0912204406356905
                  Encrypted:false
                  SSDEEP:48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY
                  MD5:7B46AE8698459830A0F9116BC27DE7DF
                  SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                  SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                  SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):11440
                  Entropy (8bit):5.037988271709582
                  Encrypted:false
                  SSDEEP:192:HJdZDQX6UXR2+5AkgS/PhdzerS8QGowHV66zdgkycjGCDLQ+n3YJ258FSiej4LaW:7azAUd+RrR5jjPLQY3YJTSjk42
                  MD5:BC58AD6ABB16B982AEBADC121B37E706
                  SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                  SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                  SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3319
                  Entropy (8bit):5.019774955491369
                  Encrypted:false
                  SSDEEP:48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp
                  MD5:D90BC60FA15299925986A52861B8E5D5
                  SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                  SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                  SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):30228
                  Entropy (8bit):3.785116198512527
                  Encrypted:false
                  SSDEEP:192:I6ZzmL3hCm2AivEiTsk3H1DjM3Lm4nVsO4Uy9C0QueLJkEBN7VvfNSqkO+0TU7B9:VArCQx/2LLW7//72
                  MD5:47C315C54B6F2078875119FA7A718499
                  SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                  SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                  SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3959
                  Entropy (8bit):5.955167044943003
                  Encrypted:false
                  SSDEEP:96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE
                  MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                  SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                  SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                  SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):28393
                  Entropy (8bit):3.874126830110936
                  Encrypted:false
                  SSDEEP:384:CuQibAmua4XatV1pMxlD1xzjxsZmfmzw4ezN7RQjyeqCBS96My7yNRylDSFrQv90:n4atZClDFsZuheqooMerJlQq/
                  MD5:641D926354F001034CF3F2F3B0FF33DC
                  SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                  SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                  SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3249
                  Entropy (8bit):5.985100495461761
                  Encrypted:false
                  SSDEEP:48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY
                  MD5:B3399648C2F30930487F20B50378CEC1
                  SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                  SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                  SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13352
                  Entropy (8bit):5.359561719031494
                  Encrypted:false
                  SSDEEP:384:Pd0SEvKJ7P9yEw1VAOV/sHm/Iznc2wf6w2:8Jf/sHmAzcaX
                  MD5:F140FD8CA2C63A861D04310257C1B1DB
                  SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                  SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                  SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3212
                  Entropy (8bit):5.268378763359481
                  Encrypted:false
                  SSDEEP:48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU
                  MD5:15172EAF5C2C2E2B008DE04A250A62A1
                  SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                  SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                  SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):10956
                  Entropy (8bit):5.086757849952268
                  Encrypted:false
                  SSDEEP:192:H2JR4ufWXXFA+YGRjHquAHHoKWCsGlHIpSDDvJRkYhaDznP3l7wLXiBpt32:WJ6ufB+Yc3AnoZCb5AGPQPCLQ72
                  MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                  SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                  SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                  SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3095
                  Entropy (8bit):5.150868216959352
                  Encrypted:false
                  SSDEEP:48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6
                  MD5:BE27B98E086D2B8068B16DBF43E18D50
                  SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                  SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                  SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):31981
                  Entropy (8bit):3.6408688850128446
                  Encrypted:false
                  SSDEEP:384:GdkM1I1EqW6aAHmxiTJrN6feZ78C7e5zoPqp007FsrmPx/1JRbnS0Yk4SYdIDtx2:Su4Mtg1S0YkjYWZM
                  MD5:62229BE4447C349DF353C5D56372D64B
                  SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                  SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                  SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):4150
                  Entropy (8bit):5.444436038992627
                  Encrypted:false
                  SSDEEP:48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL
                  MD5:17C652452E5EE930A7F1E5E312C17324
                  SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                  SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                  SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):13807
                  Entropy (8bit):5.2077828423114045
                  Encrypted:false
                  SSDEEP:192:mfGSPTe1VWjPqkdUxtptACpt4jSzUQBtB7+fzCCnebZ/42W2TEAQjE4oOwuxqrEs:7SK+W6UbACp2SzD9+btebZwZWEdpow2
                  MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                  SHA1:119376730428812A31B70D58C873866D5307A775
                  SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                  SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3221
                  Entropy (8bit):5.280530692056262
                  Encrypted:false
                  SSDEEP:48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg
                  MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                  SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                  SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                  SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):18214
                  Entropy (8bit):3.9837154113926356
                  Encrypted:false
                  SSDEEP:192:Hom4PyAjs/HBJ5qyK3PG4lk5xxKyAW1yW7/Y3OKchGMvGMLdo4+uHq9f4yPxrdCX:IDM1OR5rGU2
                  MD5:D083C7E300928A0C5AEA5ECBD1653836
                  SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                  SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                  SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2978
                  Entropy (8bit):6.135205733555905
                  Encrypted:false
                  SSDEEP:48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV
                  MD5:3D1E15DEEACE801322E222969A574F17
                  SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                  SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                  SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):10825
                  Entropy (8bit):5.1113252296046126
                  Encrypted:false
                  SSDEEP:192:HalhwTwQ4yzePBrarlvTteQH3bf9WaoXUBXZRaS9YARl0hcXNVD32:6lc4krlU2ymLN12
                  MD5:873A413D23F830D3E87DAB3B94153E08
                  SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                  SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                  SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3265
                  Entropy (8bit):5.0491645049584655
                  Encrypted:false
                  SSDEEP:48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8
                  MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                  SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                  SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                  SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
                  Category:dropped
                  Size (bytes):15190
                  Entropy (8bit):3.7409382498403283
                  Encrypted:false
                  SSDEEP:192:X0svbDnH5zHqQHG0Hd8Hz7HE06HA0rH3p+pQtHxLUrSzLG0Lt7tHJT5h0MI0Bx7V:X0s/dLbmnoNZtR0eJB7tnI+VEpxEL
                  MD5:BF582D7DDE516B304F9C065D5C7C14D0
                  SHA1:C7469C443BDE7F981AFEB2B8915D6552D74DF578
                  SHA-256:E3BECB81EF61964E7D969653B6DAC7C9873A46E58BAE4400AEB7656A04EAF5BE
                  SHA-512:F9B7A054FF0F8C31DA1EFA5695B70FDCDF69E7EAE34854F08242FDB8AD30D7EFA5E3D118370FB7C91FE7C8D115C7AA77A98EEDA6EA2E2A3BAA665BE018A946CF
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.6...3.2.5.3.2.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.8.b.d.f.e.6.6.9.-.9.7.0.5.-.4.1.8.4.-.9.3.6.8.-.d.b.9.c.e.5.8.1.e.0.e.7.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                  Category:dropped
                  Size (bytes):9235
                  Entropy (8bit):5.167332119309966
                  Encrypted:false
                  SSDEEP:192:H8kZ1UVDWkiWZTIsp/4hghFF1Qf4lCfnEtHixEGx736wHqItfSpOtJ32:cM1RWZMi/zzlOnjt5HLoa2
                  MD5:04B33F0A9081C10E85D0E495A1294F83
                  SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                  SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                  SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                  Malicious:false
                  Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):1861
                  Entropy (8bit):6.868587546770907
                  Encrypted:false
                  SSDEEP:24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW
                  MD5:D6BD210F227442B3362493D046CEA233
                  SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                  SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                  SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                  Malicious:false
                  Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):2952
                  Entropy (8bit):5.052095286906672
                  Encrypted:false
                  SSDEEP:48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd
                  MD5:FBFCBC4DACC566A3C426F43CE10907B6
                  SHA1:63C45F9A771161740E100FAF710F30EED017D723
                  SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                  SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8332
                  Entropy (8bit):5.184632608060528
                  Encrypted:false
                  SSDEEP:96:8L2HdQG+3VzHfz96zYFGaPSWXdhRAmImlqFQKFBiUxn7Ke5A82rkO/pWk3nswP:ZHAzZ/3
                  MD5:F62729C6D2540015E072514226C121C7
                  SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                  SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                  SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                  Malicious:false
                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                  Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):195600
                  Entropy (8bit):6.682530937585544
                  Encrypted:false
                  SSDEEP:3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a
                  MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                  SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                  SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                  SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                  Malicious:false
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):69632
                  Entropy (8bit):0.14165927630615785
                  Encrypted:false
                  SSDEEP:48:DIli6PZEdSRES2qnhRSo94jWVdOIli6I6:DYfPZUyEeRIWHOYfI
                  MD5:F0058403703C9789DEA0CF66C880A796
                  SHA1:244A3D5390A19FA0313EE62B61E551C7D38AB7DE
                  SHA-256:C4CE1E08634C1BC43FFB50308BDB096797AA52F5534E521C28717F2DB209C464
                  SHA-512:7A336738162C35327E353AACA66B7BFCA6312BC622B468111A72D90953738ACFED7C3F8DCEBA5FB7F2C2D4F7D276759C4EBFFC8BB6A5F598B200691C5062F555
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2505291360575455
                  Encrypted:false
                  SSDEEP:48:y3CuEq4vFXisT59dOIli6I6jcES2qnhRSo94jCSIpZvIli6:sCFZTxOYfIocEeRIClZvYf
                  MD5:E1EA1F9C215638D27E4244B572C3460B
                  SHA1:97672911156CD7803350170299257FA5B284D4D8
                  SHA-256:2B9388B0AA2984048210EAE80F7534E2C306332AA6B0AE906B08B43DD85C2852
                  SHA-512:03A976BD4E4ACD7A57C17A48F4BF5286FE2B26E7D1E23F8C86216D261F4E28D9AABCBAB0B5DCC7564FE17E198A0327F9AF9A77F51AEEB09ED912AD78E2874817
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2505291360575455
                  Encrypted:false
                  SSDEEP:48:y3CuEq4vFXisT59dOIli6I6jcES2qnhRSo94jCSIpZvIli6:sCFZTxOYfIocEeRIClZvYf
                  MD5:E1EA1F9C215638D27E4244B572C3460B
                  SHA1:97672911156CD7803350170299257FA5B284D4D8
                  SHA-256:2B9388B0AA2984048210EAE80F7534E2C306332AA6B0AE906B08B43DD85C2852
                  SHA-512:03A976BD4E4ACD7A57C17A48F4BF5286FE2B26E7D1E23F8C86216D261F4E28D9AABCBAB0B5DCC7564FE17E198A0327F9AF9A77F51AEEB09ED912AD78E2874817
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2505291360575455
                  Encrypted:false
                  SSDEEP:48:y3CuEq4vFXisT59dOIli6I6jcES2qnhRSo94jCSIpZvIli6:sCFZTxOYfIocEeRIClZvYf
                  MD5:E1EA1F9C215638D27E4244B572C3460B
                  SHA1:97672911156CD7803350170299257FA5B284D4D8
                  SHA-256:2B9388B0AA2984048210EAE80F7534E2C306332AA6B0AE906B08B43DD85C2852
                  SHA-512:03A976BD4E4ACD7A57C17A48F4BF5286FE2B26E7D1E23F8C86216D261F4E28D9AABCBAB0B5DCC7564FE17E198A0327F9AF9A77F51AEEB09ED912AD78E2874817
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.564922743442832
                  Encrypted:false
                  SSDEEP:48:D8PhKuRc06WXinjT5hdOIli6I6jcES2qnhRSo94jCSIpZvIli6:qhK1pjTNOYfIocEeRIClZvYf
                  MD5:A3A23CE6E8CD375A71FBB3B76618AF76
                  SHA1:C2F2E2D9546772EDB8FEAA4C0339F113CEAA05A2
                  SHA-256:FFD8A306A7F2DBED4AAB2878A45AB63E8CFD215E7E727FBC9BCC9B4E589F671E
                  SHA-512:8F1331D8D25397FF4A6FC6B35033FEE2238F55CE390F72CCF144857040418ACD4EE4FA4D3835CD617B3C7374EC43317C3BEE026422AE4D01FC4075AA91318C01
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):69632
                  Entropy (8bit):0.14370280363161797
                  Encrypted:false
                  SSDEEP:48:8zZMcZVmSRES2gV+RSo94j79dVc6RLjxL:CZMcrmyEkkRI7PaaLVL
                  MD5:59501B28CC72E059FCE80E79EF605B37
                  SHA1:2F6B2E5FC1AB7271377FF4CAC2C10C62057B5BD9
                  SHA-256:E43EC9E67FEF2192164FCB69AB3950F2F68EA9027106280440291863F4ECF7BF
                  SHA-512:A77406BDE22A552EFDAAA995F351B9D0867847910B8031491D78C7F576D545B9F91379CFCEAFB4872F810F662C6D9695EB98E508EEBBF41A02B08622BD5F37B8
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.564922743442832
                  Encrypted:false
                  SSDEEP:48:D8PhKuRc06WXinjT5hdOIli6I6jcES2qnhRSo94jCSIpZvIli6:qhK1pjTNOYfIocEeRIClZvYf
                  MD5:A3A23CE6E8CD375A71FBB3B76618AF76
                  SHA1:C2F2E2D9546772EDB8FEAA4C0339F113CEAA05A2
                  SHA-256:FFD8A306A7F2DBED4AAB2878A45AB63E8CFD215E7E727FBC9BCC9B4E589F671E
                  SHA-512:8F1331D8D25397FF4A6FC6B35033FEE2238F55CE390F72CCF144857040418ACD4EE4FA4D3835CD617B3C7374EC43317C3BEE026422AE4D01FC4075AA91318C01
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2538724358023003
                  Encrypted:false
                  SSDEEP:48:NgNCu2q4vFXioT5HdVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:OCbVTjaaLVL3JEkkRICJ8ZMc
                  MD5:8EF9492266273F54584F2E7088E3D82D
                  SHA1:82B6E6057894F1BB351D9E4D76D9EF99D8C9A2E6
                  SHA-256:860DE5E06B2A9D8041B943F957B360F325739C12E23F75C15566F8F979B0A547
                  SHA-512:F510CE411F77DA9A360E367A2C63E67F06FABABA4F2DB27230112B0C986001F5D2B4422A89B9ED62C4CC1B742F39C3E943CEAC18F5141F37CE909A5DCFB4FADB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2538724358023003
                  Encrypted:false
                  SSDEEP:48:NgNCu2q4vFXioT5HdVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:OCbVTjaaLVL3JEkkRICJ8ZMc
                  MD5:8EF9492266273F54584F2E7088E3D82D
                  SHA1:82B6E6057894F1BB351D9E4D76D9EF99D8C9A2E6
                  SHA-256:860DE5E06B2A9D8041B943F957B360F325739C12E23F75C15566F8F979B0A547
                  SHA-512:F510CE411F77DA9A360E367A2C63E67F06FABABA4F2DB27230112B0C986001F5D2B4422A89B9ED62C4CC1B742F39C3E943CEAC18F5141F37CE909A5DCFB4FADB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.10205186678410152
                  Encrypted:false
                  SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKOmoUgdqUOtJzM9RaSH3NmqfliVky6lJl0t/:50i8n0itFzDHFmKQtJzsasNmqfDr01
                  MD5:567AB5BBDEF59B6832999AF0FAA45107
                  SHA1:817780B31B3AE98277090D0BC9954E5362786445
                  SHA-256:9198D95DBA9E8F6FDDDB3C8A72981940CE1739BFCC17893B720B0CAA4A5668FB
                  SHA-512:5EE583D8469D93D2B2174EB52BC8BC4248AE6FA918EBA6672E08D26007B1DF9CA842F71EAB6A978F9ECE522065EE869A0ECCCAE9FA9C579CAC2606229CA0361E
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2538724358023003
                  Encrypted:false
                  SSDEEP:48:NgNCu2q4vFXioT5HdVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:OCbVTjaaLVL3JEkkRICJ8ZMc
                  MD5:8EF9492266273F54584F2E7088E3D82D
                  SHA1:82B6E6057894F1BB351D9E4D76D9EF99D8C9A2E6
                  SHA-256:860DE5E06B2A9D8041B943F957B360F325739C12E23F75C15566F8F979B0A547
                  SHA-512:F510CE411F77DA9A360E367A2C63E67F06FABABA4F2DB27230112B0C986001F5D2B4422A89B9ED62C4CC1B742F39C3E943CEAC18F5141F37CE909A5DCFB4FADB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2505291360575455
                  Encrypted:false
                  SSDEEP:48:y3CuEq4vFXisT59dOIli6I6jcES2qnhRSo94jCSIpZvIli6:sCFZTxOYfIocEeRIClZvYf
                  MD5:E1EA1F9C215638D27E4244B572C3460B
                  SHA1:97672911156CD7803350170299257FA5B284D4D8
                  SHA-256:2B9388B0AA2984048210EAE80F7534E2C306332AA6B0AE906B08B43DD85C2852
                  SHA-512:03A976BD4E4ACD7A57C17A48F4BF5286FE2B26E7D1E23F8C86216D261F4E28D9AABCBAB0B5DCC7564FE17E198A0327F9AF9A77F51AEEB09ED912AD78E2874817
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2538724358023003
                  Encrypted:false
                  SSDEEP:48:NgNCu2q4vFXioT5HdVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:OCbVTjaaLVL3JEkkRICJ8ZMc
                  MD5:8EF9492266273F54584F2E7088E3D82D
                  SHA1:82B6E6057894F1BB351D9E4D76D9EF99D8C9A2E6
                  SHA-256:860DE5E06B2A9D8041B943F957B360F325739C12E23F75C15566F8F979B0A547
                  SHA-512:F510CE411F77DA9A360E367A2C63E67F06FABABA4F2DB27230112B0C986001F5D2B4422A89B9ED62C4CC1B742F39C3E943CEAC18F5141F37CE909A5DCFB4FADB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.5696984132467577
                  Encrypted:false
                  SSDEEP:48:098PhKuRc06WXi7jT57dVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:0ghK11jT/aaLVL3JEkkRICJ8ZMc
                  MD5:47FC588B108E7A23ACF463EC79D8FBFB
                  SHA1:F1C28CA9A276D5E2433CF758EDE0E6969C239B66
                  SHA-256:8D0FD322DA6C04AD1AC921DFEF99D0E5D90CB56E87C17591D6ABCB318C07642F
                  SHA-512:4D2B6C8DFEDAAA410201D39FB54B98F1047B575811DC97BE767C8D76C56ED44C87827002D17636625283C62C4EC3495EDFDF6E47DDDF07EEC589307E5713C497
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2505291360575455
                  Encrypted:false
                  SSDEEP:48:y3CuEq4vFXisT59dOIli6I6jcES2qnhRSo94jCSIpZvIli6:sCFZTxOYfIocEeRIClZvYf
                  MD5:E1EA1F9C215638D27E4244B572C3460B
                  SHA1:97672911156CD7803350170299257FA5B284D4D8
                  SHA-256:2B9388B0AA2984048210EAE80F7534E2C306332AA6B0AE906B08B43DD85C2852
                  SHA-512:03A976BD4E4ACD7A57C17A48F4BF5286FE2B26E7D1E23F8C86216D261F4E28D9AABCBAB0B5DCC7564FE17E198A0327F9AF9A77F51AEEB09ED912AD78E2874817
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.10304046270360537
                  Encrypted:false
                  SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKOafW39dQxviM9TEkxxqzBy0lUlIVky6l80t/:50i8n0itFzDHFa+Nmx6pQ0qp801
                  MD5:7F32B3CCF2228C755D3FC3FE423BE329
                  SHA1:5BB0D97B58674C76EF24C2F3B0B86D189CEE6C23
                  SHA-256:816534A9D10F26E14FBD7A49F3392B675881A7D974258DB8024B9961A7EFA273
                  SHA-512:D3B23150648EA66C1A24F68CD3E6037F25A93B9CAA2C7D5E3285948BDEFF361B3DAE695C60E7116FD8B109FE39DAC022284F8D95A43384D1BF98BE90EEE03B43
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.5696984132467577
                  Encrypted:false
                  SSDEEP:48:098PhKuRc06WXi7jT57dVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:0ghK11jT/aaLVL3JEkkRICJ8ZMc
                  MD5:47FC588B108E7A23ACF463EC79D8FBFB
                  SHA1:F1C28CA9A276D5E2433CF758EDE0E6969C239B66
                  SHA-256:8D0FD322DA6C04AD1AC921DFEF99D0E5D90CB56E87C17591D6ABCB318C07642F
                  SHA-512:4D2B6C8DFEDAAA410201D39FB54B98F1047B575811DC97BE767C8D76C56ED44C87827002D17636625283C62C4EC3495EDFDF6E47DDDF07EEC589307E5713C497
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2538724358023003
                  Encrypted:false
                  SSDEEP:48:NgNCu2q4vFXioT5HdVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:OCbVTjaaLVL3JEkkRICJ8ZMc
                  MD5:8EF9492266273F54584F2E7088E3D82D
                  SHA1:82B6E6057894F1BB351D9E4D76D9EF99D8C9A2E6
                  SHA-256:860DE5E06B2A9D8041B943F957B360F325739C12E23F75C15566F8F979B0A547
                  SHA-512:F510CE411F77DA9A360E367A2C63E67F06FABABA4F2DB27230112B0C986001F5D2B4422A89B9ED62C4CC1B742F39C3E943CEAC18F5141F37CE909A5DCFB4FADB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2538724358023003
                  Encrypted:false
                  SSDEEP:48:NgNCu2q4vFXioT5HdVc6RLjxL3JES2gV+RSo94jCSIV8ZMc3:OCbVTjaaLVL3JEkkRICJ8ZMc
                  MD5:8EF9492266273F54584F2E7088E3D82D
                  SHA1:82B6E6057894F1BB351D9E4D76D9EF99D8C9A2E6
                  SHA-256:860DE5E06B2A9D8041B943F957B360F325739C12E23F75C15566F8F979B0A547
                  SHA-512:F510CE411F77DA9A360E367A2C63E67F06FABABA4F2DB27230112B0C986001F5D2B4422A89B9ED62C4CC1B742F39C3E943CEAC18F5141F37CE909A5DCFB4FADB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.2505291360575455
                  Encrypted:false
                  SSDEEP:48:y3CuEq4vFXisT59dOIli6I6jcES2qnhRSo94jCSIpZvIli6:sCFZTxOYfIocEeRIClZvYf
                  MD5:E1EA1F9C215638D27E4244B572C3460B
                  SHA1:97672911156CD7803350170299257FA5B284D4D8
                  SHA-256:2B9388B0AA2984048210EAE80F7534E2C306332AA6B0AE906B08B43DD85C2852
                  SHA-512:03A976BD4E4ACD7A57C17A48F4BF5286FE2B26E7D1E23F8C86216D261F4E28D9AABCBAB0B5DCC7564FE17E198A0327F9AF9A77F51AEEB09ED912AD78E2874817
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Entropy (8bit):7.997171232835493
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 98.04%
                  • Inno Setup installer (109748/4) 1.08%
                  • InstallShield setup (43055/19) 0.42%
                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                  File name:reboot_launcher-9.2.7+9.2.7-windows-setup.exe
                  File size:72'911'977 bytes
                  MD5:bfecd3cd092a3224723e48b147767880
                  SHA1:5a7ace5dc9ee44d5916b1b679ee2f4cc6584007e
                  SHA256:e12b35bb96f789fe856cae00c7cf465bf355c8315878e502527262fff3e74fcf
                  SHA512:179fa2f0ad6540d511fcbb5aab86dde8c32c5d2c3f3dda0ae71a9443dcc478e7ebfc11089305ff4924f272d600979422d657c2e19069cb792e76e392c5bd4e95
                  SSDEEP:1572864:ALlXQv2+gRYYxOP+bobZwWbqH59R0V4AwDBEZX61JJU9+H9Ip+KaV4e63:YXO2+gw+b4+WCRpk5CJJU9+dIGV4e63
                  TLSH:8DF7333FF22C512ED92B5B3A49B2D50044B37965A0078C1A87FC3A4DCB776E12E7E646
                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                  Icon Hash:0c0c2d33ceec80aa
                  Entrypoint:0x4b5eec
                  Entrypoint Section:.itext
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:6
                  OS Version Minor:1
                  File Version Major:6
                  File Version Minor:1
                  Subsystem Version Major:6
                  Subsystem Version Minor:1
                  Import Hash:e569e6f445d32ba23766ad67d1e3787f
                  Instruction
                  push ebp
                  mov ebp, esp
                  add esp, FFFFFFA4h
                  push ebx
                  push esi
                  push edi
                  xor eax, eax
                  mov dword ptr [ebp-3Ch], eax
                  mov dword ptr [ebp-40h], eax
                  mov dword ptr [ebp-5Ch], eax
                  mov dword ptr [ebp-30h], eax
                  mov dword ptr [ebp-38h], eax
                  mov dword ptr [ebp-34h], eax
                  mov dword ptr [ebp-2Ch], eax
                  mov dword ptr [ebp-28h], eax
                  mov dword ptr [ebp-14h], eax
                  mov eax, 004B14B8h
                  call 00007FBDC06247D5h
                  xor eax, eax
                  push ebp
                  push 004B65E2h
                  push dword ptr fs:[eax]
                  mov dword ptr fs:[eax], esp
                  xor edx, edx
                  push ebp
                  push 004B659Eh
                  push dword ptr fs:[edx]
                  mov dword ptr fs:[edx], esp
                  mov eax, dword ptr [004BE634h]
                  call 00007FBDC06C72C7h
                  call 00007FBDC06C6E1Ah
                  lea edx, dword ptr [ebp-14h]
                  xor eax, eax
                  call 00007FBDC063A274h
                  mov edx, dword ptr [ebp-14h]
                  mov eax, 004C1D84h
                  call 00007FBDC061F3C7h
                  push 00000002h
                  push 00000000h
                  push 00000001h
                  mov ecx, dword ptr [004C1D84h]
                  mov dl, 01h
                  mov eax, dword ptr [004238ECh]
                  call 00007FBDC063B3F7h
                  mov dword ptr [004C1D88h], eax
                  xor edx, edx
                  push ebp
                  push 004B654Ah
                  push dword ptr fs:[edx]
                  mov dword ptr fs:[edx], esp
                  call 00007FBDC06C734Fh
                  mov dword ptr [004C1D90h], eax
                  mov eax, dword ptr [004C1D90h]
                  cmp dword ptr [eax+0Ch], 01h
                  jne 00007FBDC06CD56Ah
                  mov eax, dword ptr [004C1D90h]
                  mov edx, 00000028h
                  call 00007FBDC063BCECh
                  mov edx, dword ptr [004C1D90h]
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x11000.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .rsrc0xc70000x110000x110007f07dcea02dd93fd5ec858033cf7af9cFalse0.18597771139705882data3.693852993348827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                  RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                  RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                  RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                  RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                  RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                  RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                  RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                  RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                  RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                  RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                  RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                  RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                  RT_STRING0xd4e000x360data0.34375
                  RT_STRING0xd51600x260data0.3256578947368421
                  RT_STRING0xd53c00x45cdata0.4068100358422939
                  RT_STRING0xd581c0x40cdata0.3754826254826255
                  RT_STRING0xd5c280x2d4data0.39226519337016574
                  RT_STRING0xd5efc0xb8data0.6467391304347826
                  RT_STRING0xd5fb40x9cdata0.6410256410256411
                  RT_STRING0xd60500x374data0.4230769230769231
                  RT_STRING0xd63c40x398data0.3358695652173913
                  RT_STRING0xd675c0x368data0.3795871559633027
                  RT_STRING0xd6ac40x2a4data0.4275147928994083
                  RT_RCDATA0xd6d680x10data1.5
                  RT_RCDATA0xd6d780x2c4data0.6384180790960452
                  RT_RCDATA0xd703c0x2cdata1.2045454545454546
                  RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
                  RT_VERSION0xd71240x584dataEnglishUnited States0.26345609065155806
                  RT_MANIFEST0xd76a80x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                  DLLImport
                  kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                  comctl32.dllInitCommonControls
                  version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                  user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                  oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                  netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                  advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                  NameOrdinalAddress
                  TMethodImplementationIntercept30x4541a8
                  __dbk_fcall_wrapper20x40d0a0
                  dbkFCallWrapperAddr10x4be63c
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  No network behavior found

                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:03:37:03
                  Start date:06/10/2024
                  Path:C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe"
                  Imagebase:0x400000
                  File size:72'911'977 bytes
                  MD5 hash:BFECD3CD092A3224723E48B147767880
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:low
                  Has exited:true

                  Target ID:1
                  Start time:03:37:04
                  Start date:06/10/2024
                  Path:C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\AppData\Local\Temp\is-EIN55.tmp\reboot_launcher-9.2.7+9.2.7-windows-setup.tmp" /SL5="$1041A,72047000,832512,C:\Users\user\Desktop\reboot_launcher-9.2.7+9.2.7-windows-setup.exe"
                  Imagebase:0x400000
                  File size:3'199'488 bytes
                  MD5 hash:29BA43A04692522C9CEE68BEB054BC1E
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Reputation:low
                  Has exited:true

                  Target ID:2
                  Start time:03:37:13
                  Start date:06/10/2024
                  Path:C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\_isetup\_setup64.tmp
                  Wow64 process (32bit):false
                  Commandline:helper 105 0x44C
                  Imagebase:0x140000000
                  File size:6'144 bytes
                  MD5 hash:E4211D6D009757C078A9FAC7FF4F03D4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:true

                  Target ID:3
                  Start time:03:37:13
                  Start date:06/10/2024
                  Path:C:\Windows\System32\conhost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Imagebase:0x7ff7699e0000
                  File size:862'208 bytes
                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:8
                  Start time:03:37:25
                  Start date:06/10/2024
                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  Wow64 process (32bit):false
                  Commandline:"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files\Reboot Launcher'"
                  Imagebase:0x7ff788560000
                  File size:452'608 bytes
                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:9
                  Start time:03:37:25
                  Start date:06/10/2024
                  Path:C:\Windows\System32\conhost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Imagebase:0x7ff7699e0000
                  File size:862'208 bytes
                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:10
                  Start time:03:37:28
                  Start date:06/10/2024
                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Imagebase:0x7ff693ab0000
                  File size:496'640 bytes
                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                  Has elevated privileges:true
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:11
                  Start time:03:37:33
                  Start date:06/10/2024
                  Path:C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" /quiet
                  Imagebase:0x3d0000
                  File size:25'397'512 bytes
                  MD5 hash:1D545507009CC4EC7409C1BC6E93B17B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:12
                  Start time:03:37:34
                  Start date:06/10/2024
                  Path:C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Temp\{02D08273-6D12-4CCB-98AA-1303668FD364}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-TCHP5.tmp\VC_redist.x64.exe" -burn.filehandle.attached=656 -burn.filehandle.self=664 /quiet
                  Imagebase:0x710000
                  File size:650'704 bytes
                  MD5 hash:AE0540106CFD901B091D3D241E5CB4B0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:13
                  Start time:03:37:34
                  Start date:06/10/2024
                  Path:C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Temp\{C3FB4052-7221-4530-8ADA-67D3AAAAE111}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{31F03EA9-3FAC-45C1-A4D9-19C552C12E15} {D265F6B3-B186-4C52-AD19-91A4547F599C} 3128
                  Imagebase:0x240000
                  File size:650'704 bytes
                  MD5 hash:AE0540106CFD901B091D3D241E5CB4B0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:17
                  Start time:03:37:47
                  Start date:06/10/2024
                  Path:C:\Windows\System32\SrTasks.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
                  Imagebase:0x7ff79ead0000
                  File size:59'392 bytes
                  MD5 hash:2694D2D28C368B921686FE567BD319EB
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:true

                  Target ID:18
                  Start time:03:37:47
                  Start date:06/10/2024
                  Path:C:\Windows\System32\conhost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Imagebase:0x7ff7699e0000
                  File size:862'208 bytes
                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:19
                  Start time:03:37:48
                  Start date:06/10/2024
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\msiexec.exe /V
                  Imagebase:0x7ff63bf20000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:false

                  Target ID:21
                  Start time:03:37:55
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
                  Imagebase:0xac0000
                  File size:650'592 bytes
                  MD5 hash:35E545DAC78234E4040A99CBB53000AC
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:22
                  Start time:03:37:55
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=640 -burn.filehandle.self=652 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1120 -burn.embedded BurnPipe.{E1A31121-9B34-49D8-988B-590D6F1D7B9A} {C9EFFF6D-CD36-475A-80A8-A7A6E7B9CD10} 764
                  Imagebase:0xac0000
                  File size:650'592 bytes
                  MD5 hash:35E545DAC78234E4040A99CBB53000AC
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:23
                  Start time:03:37:56
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{BC4D612D-97C1-4D64-B019-2A3ABED83EE2} {0FE451CC-9FDC-4D3A-86C0-92B00C85195E} 5292
                  Imagebase:0xac0000
                  File size:650'592 bytes
                  MD5 hash:35E545DAC78234E4040A99CBB53000AC
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:24
                  Start time:03:37:57
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /burn.runonce
                  Imagebase:0xfb0000
                  File size:650'704 bytes
                  MD5 hash:AE0540106CFD901B091D3D241E5CB4B0
                  Has elevated privileges:false
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:25
                  Start time:03:37:57
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
                  Imagebase:0xfb0000
                  File size:650'704 bytes
                  MD5 hash:AE0540106CFD901B091D3D241E5CB4B0
                  Has elevated privileges:false
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:26
                  Start time:03:37:57
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=540 /quiet /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241006033734.log"
                  Imagebase:0xfb0000
                  File size:650'704 bytes
                  MD5 hash:AE0540106CFD901B091D3D241E5CB4B0
                  Has elevated privileges:false
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:29
                  Start time:03:38:07
                  Start date:06/10/2024
                  Path:C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\ProgramData\Package Cache\{5af95fd8-a22e-458f-acee-c61bd787178e}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{0BB228CA-A340-4A6D-91F4-FEA2B7969EA9} {A3020AEC-E53F-4BEF-9367-F626A3FBA529} 1856
                  Imagebase:0xfb0000
                  File size:650'704 bytes
                  MD5 hash:AE0540106CFD901B091D3D241E5CB4B0
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:31
                  Start time:03:38:18
                  Start date:06/10/2024
                  Path:C:\Windows\System32\SrTasks.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                  Imagebase:0x7ff79ead0000
                  File size:59'392 bytes
                  MD5 hash:2694D2D28C368B921686FE567BD319EB
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:32
                  Start time:03:38:18
                  Start date:06/10/2024
                  Path:C:\Windows\System32\conhost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Imagebase:0x7ff70f330000
                  File size:862'208 bytes
                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Reset < >

                    Execution Graph

                    Execution Coverage:56.4%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:33.3%
                    Total number of Nodes:33
                    Total number of Limit Nodes:5
                    execution_graph 64 1400014e0 67 1400012a4 8 API calls 64->67 68 140001317 GetLastError 67->68 69 140001329 67->69 70 140001330 ExitProcess 68->70 69->70 71 14000133a StrToIntW 69->71 71->70 72 140001353 StrToInt64ExW 71->72 72->70 79 140001372 72->79 73 140001468 ReadFile 74 140001490 GetLastError 73->74 73->79 76 1400014aa CloseHandle 74->76 77 14000149b GetLastError 74->77 75 1400014be 75->76 76->70 77->76 78 140001438 WriteFile 80 1400014c5 GetLastError 78->80 83 1400013d3 78->83 79->73 79->75 79->78 79->83 84 140001000 79->84 80->76 83->73 83->75 83->78 95 1400011dc LoadTypeLib 83->95 85 14000104b GetNamedSecurityInfoW 84->85 86 140001041 84->86 85->86 87 140001088 85->87 86->83 88 14000111d SetEntriesInAclW 87->88 89 1400010a8 AllocateAndInitializeSid 87->89 90 140001172 88->90 91 14000113e SetNamedSecurityInfoW LocalFree 88->91 89->87 92 1400011c5 GetLastError 89->92 93 140001197 LocalFree 90->93 94 140001187 FreeSid 90->94 91->90 92->90 93->86 94->90 96 140001276 95->96 97 14000120f 95->97 96->83 98 140001218 RegisterTypeLib 97->98 99 14000122b 97->99 98->96 99->96 100 140001241 UnRegisterTypeLib 99->100 100->96

                    Callgraph

                    • Executed
                    • Not Executed
                    • Opacity -> Relevance
                    • Disassembly available
                    callgraph 0 Function_00000001400012A4 1 Function_00000001400011DC 0->1 4 Function_0000000140001000 0->4 2 Function_000000014000129C 3 Function_00000001400014E0 3->0

                    Control-flow Graph

                    APIs
                    Memory Dump Source
                    • Source File: 00000002.00000002.2324116280.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                    • Associated: 00000002.00000002.2324076520.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324184683.0000000140002000.00000002.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324253976.0000000140013000.00000004.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324297836.0000000140025000.00000002.00000001.01000000.00000008.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_140000000__setup64.jbxd
                    Similarity
                    • API ID: Free$InfoLocalNamedSecurity$AllocateEntriesErrorInitializeLast
                    • String ID:
                    • API String ID: 1336570144-0
                    • Opcode ID: b35f34b64a9d6aa6b81e16b13b2f1c0d38c8c3b1546899b34faa1a97c6582e21
                    • Instruction ID: 9ad65f9ffd8baecdb197e09b536dbb51b96e9a581e15e5332d3d6b3fb358d4f4
                    • Opcode Fuzzy Hash: b35f34b64a9d6aa6b81e16b13b2f1c0d38c8c3b1546899b34faa1a97c6582e21
                    • Instruction Fuzzy Hash: A35147B2614B8186E765CF12F88078EB7E6F7887D4F504425EB8943B64DF38D9A5CB00

                    Control-flow Graph

                    APIs
                    Strings
                    • C:\Program Files\Reboot Launcher\data\flutter_assets\shaders\ink_sparkle.frag, xrefs: 000000014000141C
                    Memory Dump Source
                    • Source File: 00000002.00000002.2324116280.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                    • Associated: 00000002.00000002.2324076520.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324184683.0000000140002000.00000002.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324253976.0000000140013000.00000004.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324297836.0000000140025000.00000002.00000001.01000000.00000008.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_140000000__setup64.jbxd
                    Similarity
                    • API ID: Error$CommandDirectoryLastLine$ArgvCloseConsoleCtrlCurrentHandleHandlerModeParametersProcessShutdownSystem
                    • String ID: C:\Program Files\Reboot Launcher\data\flutter_assets\shaders\ink_sparkle.frag
                    • API String ID: 1351133944-983807660
                    • Opcode ID: 9d6e473d000c958ab654ea6524e99b93636dd2550909cc2fdf2d0baeb0bae34d
                    • Instruction ID: bed22989135500286ff082a5b8534ee6a98307118f748591786f601728a80f93
                    • Opcode Fuzzy Hash: 9d6e473d000c958ab654ea6524e99b93636dd2550909cc2fdf2d0baeb0bae34d
                    • Instruction Fuzzy Hash: 435106B160464686EB13DF27F8843E963A1F78C7C5F904125FB4A476B5CB3C8989CB50

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 52 1400014e0-1400014eb call 1400012a4 ExitProcess
                    APIs
                      • Part of subcall function 00000001400012A4: #17.COMCTL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012AF
                      • Part of subcall function 00000001400012A4: SetErrorMode.KERNELBASE(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012BA
                      • Part of subcall function 00000001400012A4: GetSystemDirectoryW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012CC
                      • Part of subcall function 00000001400012A4: SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012D9
                      • Part of subcall function 00000001400012A4: SetProcessShutdownParameters.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012E6
                      • Part of subcall function 00000001400012A4: SetConsoleCtrlHandler.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012F5
                      • Part of subcall function 00000001400012A4: GetCommandLineW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012FB
                      • Part of subcall function 00000001400012A4: CommandLineToArgvW.SHELL32(?,?,?,?,?,?,00000001400014E9), ref: 0000000140001309
                      • Part of subcall function 00000001400012A4: GetLastError.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 0000000140001317
                    • ExitProcess.KERNEL32 ref: 00000001400014EB
                    Memory Dump Source
                    • Source File: 00000002.00000002.2324116280.0000000140001000.00000020.00000001.01000000.00000008.sdmp, Offset: 0000000140000000, based on PE: true
                    • Associated: 00000002.00000002.2324076520.0000000140000000.00000002.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324184683.0000000140002000.00000002.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324253976.0000000140013000.00000004.00000001.01000000.00000008.sdmpDownload File
                    • Associated: 00000002.00000002.2324297836.0000000140025000.00000002.00000001.01000000.00000008.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_140000000__setup64.jbxd
                    Similarity
                    • API ID: CommandDirectoryErrorLineProcess$ArgvConsoleCtrlCurrentExitHandlerLastModeParametersShutdownSystem
                    • String ID:
                    • API String ID: 596749235-0
                    • Opcode ID: d409c78e300c7577bde50c236e3745e62975251c616abf16af35a2c2feadab5b
                    • Instruction ID: 20a652f16b87ba7830b4ae42eb4563c7e1ed9e0c7b0ce7c62722bbd31286e835
                    • Opcode Fuzzy Hash: d409c78e300c7577bde50c236e3745e62975251c616abf16af35a2c2feadab5b
                    • Instruction Fuzzy Hash: CEA001B0E2168282EA0ABBB6695A3D911626FD8781F540414A242872A2DD7884698612
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976549386.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bac0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 661f0db787762fa3e3cf94d664c4f489183a4bf43b4844a91062441ab0583299
                    • Instruction ID: e9bd47cc1bdc28c33488bad7fa9785c16842005da8908496f2bfcc5c0bb73051
                    • Opcode Fuzzy Hash: 661f0db787762fa3e3cf94d664c4f489183a4bf43b4844a91062441ab0583299
                    • Instruction Fuzzy Hash: E2D16031A08A4D8FDF98EF5CC465ABD7BE1FF68304F15426AD409D7296CA74E881CB81
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976947183.00007FFD9BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB90000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bb90000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fd225fbc56aa0292f024a29fc3f061e31027226839078fd7625aebdff8a1203c
                    • Instruction ID: 0f5afbdb3042b778c6c8271ca6a18d154bff6eec4a17bba13781a021774ad9a6
                    • Opcode Fuzzy Hash: fd225fbc56aa0292f024a29fc3f061e31027226839078fd7625aebdff8a1203c
                    • Instruction Fuzzy Hash: 21D13632B0EA8D4FE7A5ABA888655B57BA1FF1635CB0901FFD45EC70E3D918A901C341
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976947183.00007FFD9BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB90000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bb90000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 07e236ce1ec0f31df2556bbe4a88c33b72cc9913b2d67a1d7c333b4fffb32042
                    • Instruction ID: 48839d7e48a627a4d9a184b3e3bc6dfada970719d4240ae1714c1960a8777338
                    • Opcode Fuzzy Hash: 07e236ce1ec0f31df2556bbe4a88c33b72cc9913b2d67a1d7c333b4fffb32042
                    • Instruction Fuzzy Hash: 02513422B0EA5E0FE7B98A6C94226757BD2FF95228B1A01BFD15DC71E3DE14ED018341
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976947183.00007FFD9BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB90000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bb90000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 678b8a6a4a87417f727e9199a9d1c0a8d1a64b8e923ac0183f4e93586d2d7ef1
                    • Instruction ID: 6a1f684b00dd009bc7db5db3515bffc084f3b2b8ced16f10ed1775150c0dfb0e
                    • Opcode Fuzzy Hash: 678b8a6a4a87417f727e9199a9d1c0a8d1a64b8e923ac0183f4e93586d2d7ef1
                    • Instruction Fuzzy Hash: 12412232B0EA494FEBB9DA6894316B577D1FF84328B0A01BED15DC75E7EE14AD018381
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976549386.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bac0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 12e35af28d1235d6260ae377220ab6379808bc5eb14c5c695b11e46dc698ada8
                    • Instruction ID: 01bdb688e51147c026a245e11842728a633dc8cccfedca9f73640c441a800882
                    • Opcode Fuzzy Hash: 12e35af28d1235d6260ae377220ab6379808bc5eb14c5c695b11e46dc698ada8
                    • Instruction Fuzzy Hash: EA411A31A0DB484FDB59AF5C981A6B87BE0FB95310F14422FE44DC3292CB60A95587C2
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976549386.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bac0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fbbc6ca0debfa6220f6cd74c5d673b4c8cb7e43a973de1b47fe49d1a2316d81b
                    • Instruction ID: 5c1600e9cf95168b6746430f7c94f9637029eaae3a9e38b3365d78f951d16a35
                    • Opcode Fuzzy Hash: fbbc6ca0debfa6220f6cd74c5d673b4c8cb7e43a973de1b47fe49d1a2316d81b
                    • Instruction Fuzzy Hash: 4B412452A0E7C61AD722A76898754F53FA09F1225AB0D41FBD8EC4F0A7D9486509C3A2
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976111797.00007FFD9B9AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B9AD000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9b9ad000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 320ae056870cdce6fd7266d1ee1fe8316f68a5344b93d13cbc99a75670a6ad3b
                    • Instruction ID: f652b3fa22be87ae9f48b1a6ff88b9114931cce0d016440249330c16aaa734af
                    • Opcode Fuzzy Hash: 320ae056870cdce6fd7266d1ee1fe8316f68a5344b93d13cbc99a75670a6ad3b
                    • Instruction Fuzzy Hash: 1841677080EFC45FE7568B78D8519523FF0EF52320B1A09EFD088CB0A3D625A846C792
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976549386.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bac0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 769ace2d071397193214934f07558ccc457df13a811d44d16e03b40966cc2772
                    • Instruction ID: 154abb2b52cbeca987a8904ba711757cae289f426c12cd21708e3a0b74c902b5
                    • Opcode Fuzzy Hash: 769ace2d071397193214934f07558ccc457df13a811d44d16e03b40966cc2772
                    • Instruction Fuzzy Hash: 5E31F43090CB4C8FDB59DFA888496F97BF0EB66321F0441AFD049C7162CA749806CB92
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976947183.00007FFD9BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB90000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bb90000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5f9373cb6dd3d634c1a64dfbe45c5f8bb692da4df0a2bd19c1de42d6b34281c5
                    • Instruction ID: 4a8252bb5c1ed255303502601eaf029f38e26a953e629c9f99dd87437ba60742
                    • Opcode Fuzzy Hash: 5f9373cb6dd3d634c1a64dfbe45c5f8bb692da4df0a2bd19c1de42d6b34281c5
                    • Instruction Fuzzy Hash: CD21C022B0FA9B0FF7B99A5884721746AD1FF6522CB4A01BED05DC75E2DE18ED008341
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976947183.00007FFD9BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB90000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bb90000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: ba7fa2f0cc4e42b86ac5a3d23a92f0328c74ae8d61fb2671634a47a72863acca
                    • Instruction ID: 423b8bcb9b88dbdb60818f101e49c3dc7cd0d852e8ca0d00feb8e799aea40f53
                    • Opcode Fuzzy Hash: ba7fa2f0cc4e42b86ac5a3d23a92f0328c74ae8d61fb2671634a47a72863acca
                    • Instruction Fuzzy Hash: F3119E32A0F5494FEBB8D66894705B477D1FF4432875600BEE55DC75E2DA18AD018241
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976549386.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bac0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: aade289756d96c8e0e1d08f24a12a866a4a9f9fbe5b87e7b02c5b4163075c41a
                    • Instruction ID: ee59faf03481a4826278b3042e26341a3348b81f49576dea66fea955f9f1e53b
                    • Opcode Fuzzy Hash: aade289756d96c8e0e1d08f24a12a866a4a9f9fbe5b87e7b02c5b4163075c41a
                    • Instruction Fuzzy Hash: 5801447121CB0C4FD748EF0CE451AA5B7E0FB95364F10066DE58AC76A5DA36E882CB45
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976947183.00007FFD9BB90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB90000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bb90000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 17a549a214a4960df391e69641c685e5d25602004858b2279d4e7ad29497bfb7
                    • Instruction ID: 65eaaf3986395d7e4fdb4ebd4b9db3faade630040a7693ced2addfb7a9ca483c
                    • Opcode Fuzzy Hash: 17a549a214a4960df391e69641c685e5d25602004858b2279d4e7ad29497bfb7
                    • Instruction Fuzzy Hash: 23125B22B0EB8D0FE7A6966C98751B07BD1EF96328B0A01FBD44DC71E3DD18AD468351
                    Strings
                    Memory Dump Source
                    • Source File: 00000008.00000002.1976549386.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_8_2_7ffd9bac0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: L_^4$L_^7$L_^F$L_^J
                    • API String ID: 0-3225005683
                    • Opcode ID: 614d5e48b5a0c27e105522ace3ef6344c17d7e7e331c495b9ccde625728f5a6c
                    • Instruction ID: 43fdcd20ffc9d2af122bb42f72b332c49d5e1598f20534deb8450d3e3c738289
                    • Opcode Fuzzy Hash: 614d5e48b5a0c27e105522ace3ef6344c17d7e7e331c495b9ccde625728f5a6c
                    • Instruction Fuzzy Hash: 0D21F6B77085255ED315BBBDBC159ED3740CFA827A34552F3E2A98F093EA147086CAD0

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 379 3d3bc3-3d3c50 call 3ff670 * 2 GetFileAttributesW 384 3d3c84-3d3c87 379->384 385 3d3c52-3d3c6d GetLastError 379->385 387 3d3c8d-3d3c90 384->387 388 3d3fd3 384->388 385->384 386 3d3c6f-3d3c70 385->386 389 3d3c75-3d3c7f call 3d37d3 386->389 391 3d3cc9-3d3cd0 387->391 392 3d3c92-3d3ca5 SetFileAttributesW 387->392 390 3d3fd8-3d3fe1 388->390 394 3d3fea-3d3ff1 389->394 390->394 395 3d3fe3-3d3fe4 FindClose 390->395 397 3d3cdf-3d3ce7 391->397 398 3d3cd2-3d3cd9 391->398 392->391 396 3d3ca7-3d3cc7 GetLastError 392->396 400 3d3ffe-3d4010 call 3fde36 394->400 401 3d3ff3-3d3ff9 call 4154ef 394->401 395->394 396->389 403 3d3ce9-3d3cfd GetTempPathW 397->403 404 3d3d24-3d3d3f call 3d2d79 397->404 398->397 402 3d3f57 398->402 401->400 408 3d3f5d-3d3f6b RemoveDirectoryW 402->408 403->404 409 3d3cff-3d3d1f GetLastError 403->409 404->394 413 3d3d45-3d3d61 FindFirstFileW 404->413 408->390 412 3d3f6d-3d3f83 GetLastError 408->412 409->389 414 3d3f9f-3d3fa1 412->414 415 3d3f85-3d3f87 412->415 417 3d3d88-3d3d92 413->417 418 3d3d63-3d3d7e GetLastError 413->418 414->390 416 3d3fa3-3d3fa9 414->416 415->416 419 3d3f89-3d3f9b MoveFileExW 415->419 420 3d3ef9-3d3f03 call 3d37d3 416->420 421 3d3db9-3d3ddf call 3d2d79 417->421 422 3d3d94-3d3d9d 417->422 418->417 419->416 423 3d3f9d 419->423 420->390 421->390 435 3d3de5-3d3df2 421->435 425 3d3ebc-3d3ecc FindNextFileW 422->425 426 3d3da3-3d3daa 422->426 423->414 428 3d3f4c-3d3f51 GetLastError 425->428 429 3d3ece-3d3ed4 425->429 426->421 431 3d3dac-3d3db3 426->431 433 3d3fae-3d3fce GetLastError 428->433 434 3d3f53-3d3f55 428->434 429->417 431->421 431->425 433->420 434->408 436 3d3df4-3d3df6 435->436 437 3d3e21-3d3e28 435->437 436->437 440 3d3df8-3d3e08 call 3d2b2e 436->440 438 3d3e2e-3d3e30 437->438 439 3d3eb6 437->439 441 3d3e4b-3d3e59 DeleteFileW 438->441 442 3d3e32-3d3e45 SetFileAttributesW 438->442 439->425 440->390 447 3d3e0e-3d3e17 call 3d3bc3 440->447 441->439 446 3d3e5b-3d3e5d 441->446 442->441 445 3d3ed9-3d3ef4 GetLastError 442->445 445->420 448 3d3f2a-3d3f4a GetLastError 446->448 449 3d3e63-3d3e80 GetTempFileNameW 446->449 453 3d3e1c 447->453 448->420 451 3d3f08-3d3f28 GetLastError 449->451 452 3d3e86-3d3ea3 MoveFileExW 449->452 451->420 454 3d3eae 452->454 455 3d3ea5-3d3eac 452->455 453->439 456 3d3eb4 MoveFileExW 454->456 455->456 456->439
                    APIs
                    • GetFileAttributesW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 003D3C3F
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3C52
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,00000001,00000000,?), ref: 003D3C9D
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3CA7
                    • GetTempPathW.KERNEL32(00000104,?,?,?,?,00000001,00000000,?), ref: 003D3CF5
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3CFF
                    • FindFirstFileW.KERNELBASE(?,?,?,*.*,?,?,?,?,00000001,00000000,?), ref: 003D3D52
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3D63
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00000001,00000000,?), ref: 003D3E3D
                    • DeleteFileW.KERNELBASE(?,?,?,?,?,?,?,00000001,00000000,?), ref: 003D3E51
                    • GetTempFileNameW.KERNEL32(?,DEL,00000000,?,?,?,?,00000001,00000000,?), ref: 003D3E78
                    • MoveFileExW.KERNEL32(?,?,00000001,?,?,?,00000001,00000000,?), ref: 003D3E9B
                    • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 003D3EB4
                    • FindNextFileW.KERNELBASE(000000FF,?,?,?,?,?,?,?,00000001,00000000,?), ref: 003D3EC4
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3ED9
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3F08
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3F2A
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3F4C
                    • RemoveDirectoryW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 003D3F63
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3F6D
                    • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 003D3F93
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3FAE
                    • FindClose.KERNEL32(000000FF,?,?,?,00000001,00000000,?), ref: 003D3FE4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$AttributesFindMove$Temp$CloseDeleteDirectoryFirstNameNextPathRemove
                    • String ID: *.*$DEL$dirutil.cpp
                    • API String ID: 1544372074-1252831301
                    • Opcode ID: d0215d22c0a48551a9fee47291cc116cd6d70b049077f5a38c9de4527017617a
                    • Instruction ID: 51ddebb1cea2a4a7d33982d9776b3addbd9c72a99c5ed27f5bb48c2c996d880c
                    • Opcode Fuzzy Hash: d0215d22c0a48551a9fee47291cc116cd6d70b049077f5a38c9de4527017617a
                    • Instruction Fuzzy Hash: 07B1CD73E01238AAEB325B759C44BE676F9EF44750F0242A6ED08F7290D7718E90CB91

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 457 3d508d-3d513b call 3ff670 * 2 GetModuleHandleW call 4103f0 call 4105a2 call 3d1209 468 3d513d 457->468 469 3d5151-3d5162 call 3d41d2 457->469 471 3d5142-3d514c call 41012f 468->471 474 3d516b-3d5187 call 3d5525 CoInitializeEx 469->474 475 3d5164-3d5169 469->475 478 3d53cc-3d53d3 471->478 484 3d5189-3d518e 474->484 485 3d5190-3d519c call 40fbad 474->485 475->471 480 3d53d5-3d53db call 4154ef 478->480 481 3d53e0-3d53e2 478->481 480->481 482 3d53e4-3d53eb 481->482 483 3d5407-3d5425 call 3dd723 call 3ea6d0 call 3ea91e 481->483 482->483 487 3d53ed-3d5402 call 41041b 482->487 507 3d5427-3d542f 483->507 508 3d5453-3d5466 call 3d4e9c 483->508 484->471 494 3d519e 485->494 495 3d51b0-3d51bf call 410cd1 485->495 487->483 497 3d51a3-3d51ab call 41012f 494->497 502 3d51c8-3d51d7 call 4129b3 495->502 503 3d51c1-3d51c6 495->503 497->478 513 3d51d9-3d51de 502->513 514 3d51e0-3d51ef call 41343b 502->514 503->497 507->508 511 3d5431-3d5434 507->511 516 3d546d-3d5474 508->516 517 3d5468 call 413911 508->517 511->508 515 3d5436-3d5451 call 3e416a call 3d550f 511->515 513->497 526 3d51f8-3d5217 GetVersionExW 514->526 527 3d51f1-3d51f6 514->527 515->508 521 3d547b-3d5482 516->521 522 3d5476 call 412dd0 516->522 517->516 528 3d5489-3d5490 521->528 529 3d5484 call 411317 521->529 522->521 532 3d5219-3d524c GetLastError call 3d37d3 526->532 533 3d5251-3d5296 call 3d33d7 call 3d550f 526->533 527->497 535 3d5497-3d5499 528->535 536 3d5492 call 40fcbc 528->536 529->528 532->497 555 3d52a9-3d52b9 call 3e7337 533->555 556 3d5298-3d52a3 call 4154ef 533->556 537 3d549b CoUninitialize 535->537 538 3d54a1-3d54a8 535->538 536->535 537->538 543 3d54aa-3d54ac 538->543 544 3d54e3-3d54ec call 41000b 538->544 547 3d54ae-3d54b0 543->547 548 3d54b2-3d54b8 543->548 553 3d54ee call 3d44e9 544->553 554 3d54f3-3d550c call 4106f5 call 3fde36 544->554 551 3d54ba-3d54d3 call 3e3c30 call 3d550f 547->551 548->551 551->544 572 3d54d5-3d54e2 call 3d550f 551->572 553->554 568 3d52bb 555->568 569 3d52c5-3d52ce 555->569 556->555 568->569 573 3d52d4-3d52d7 569->573 574 3d5396-3d53a3 call 3d4c33 569->574 572->544 577 3d52dd-3d52e0 573->577 578 3d536e-3d538a call 3d49df 573->578 580 3d53a8-3d53ac 574->580 582 3d5346-3d5362 call 3d47e9 577->582 583 3d52e2-3d52e5 577->583 586 3d53b8-3d53ca 578->586 592 3d538c 578->592 585 3d53ae 580->585 580->586 582->586 597 3d5364 582->597 588 3d531e-3d533a call 3d4982 583->588 589 3d52e7-3d52ea 583->589 585->586 586->478 588->586 599 3d533c 588->599 590 3d52ec-3d52f1 589->590 591 3d52fb-3d530e call 3d4b80 589->591 590->591 591->586 600 3d5314 591->600 592->574 597->578 599->582 600->588
                    APIs
                    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 003D510F
                      • Part of subcall function 004103F0: InitializeCriticalSection.KERNEL32(0043B60C,?,003D511B,00000000,?,?,?,?,?,?), ref: 00410407
                      • Part of subcall function 003D1209: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,003D5137,00000000,?), ref: 003D1247
                      • Part of subcall function 003D1209: GetLastError.KERNEL32(?,?,?,003D5137,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 003D1251
                    • CoInitializeEx.COMBASE(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 003D517D
                      • Part of subcall function 00410CD1: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 00410CF2
                    • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 003D520F
                    • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 003D5219
                    • CoUninitialize.COMBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003D549B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                    • String ID: 3.10.4.4718$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$Setup$_Failed$engine.cpp$txt
                    • API String ID: 3262001429-867073019
                    • Opcode ID: c61a8e6de8517f6c4f29657430451529c786b4a70a942dbfc13a86afbcffb6f6
                    • Instruction ID: 48661ec150b4f3b1cdfa0b50b1b95f14fad7109d82173e20e81b2ee67b7f98de
                    • Opcode Fuzzy Hash: c61a8e6de8517f6c4f29657430451529c786b4a70a942dbfc13a86afbcffb6f6
                    • Instruction Fuzzy Hash: 4DB1C473D40A28ABDB339F65EC46BE976B8AF04341F1101A7F908A6341DB749EC08E95
                    APIs
                    • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,004134DF,00000000,?,00000000), ref: 00412F3D
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,003FBDED,?,003D52FD,?,00000000,?), ref: 00412F49
                    • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00412F89
                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00412F95
                    • GetProcAddress.KERNEL32(00000000,Wow64EnableWow64FsRedirection), ref: 00412FA0
                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00412FAA
                    • CoCreateInstance.OLE32(0043B6C8,00000000,00000001,0041B808,?,?,?,?,?,?,?,?,?,?,?,003FBDED), ref: 00412FE5
                    • ExitProcess.KERNEL32 ref: 00413094
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressProc$CreateErrorExitHandleInstanceLastModuleProcess
                    • String ID: IsWow64Process$Wow64DisableWow64FsRedirection$Wow64EnableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$xmlutil.cpp
                    • API String ID: 2124981135-499589564
                    • Opcode ID: 5bb866b7967ea8cae10cc2b1dbd621b569e825231650a3d908d43feec37d045c
                    • Instruction ID: 3de81dc8a9f766a05d53f5b1470d45821e6399a837b1f93254ab639f23f6f3e1
                    • Opcode Fuzzy Hash: 5bb866b7967ea8cae10cc2b1dbd621b569e825231650a3d908d43feec37d045c
                    • Instruction Fuzzy Hash: 1C41B331A00215ABDB20DFA88844FEFBBE4EF48711F11806AE905E7355D779DE819BD8
                    APIs
                      • Part of subcall function 003D33D7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,003D10DD,?,00000000), ref: 003D33F8
                    • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 003D10F6
                      • Part of subcall function 003D1174: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D1185
                      • Part of subcall function 003D1174: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D1190
                      • Part of subcall function 003D1174: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003D119E
                      • Part of subcall function 003D1174: GetLastError.KERNEL32(?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11B9
                      • Part of subcall function 003D1174: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 003D11C1
                      • Part of subcall function 003D1174: GetLastError.KERNEL32(?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11D6
                    • CloseHandle.KERNELBASE(?,?,?,?,0041B4C0,?,cabinet.dll,00000009,?,?,00000000), ref: 003D1131
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                    • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                    • API String ID: 3687706282-3151496603
                    • Opcode ID: f3f95fac265af89d16f920d5ff921fbb98fe103a2eb0afe8479f4465aa068133
                    • Instruction ID: b5dde74726c6ed1ad4957c63af995188d777e5cc6d429efd5cc22967885ead5e
                    • Opcode Fuzzy Hash: f3f95fac265af89d16f920d5ff921fbb98fe103a2eb0afe8479f4465aa068133
                    • Instruction Fuzzy Hash: 92217172900218BBDB11DFA5DC45BEEBBB8EF48314F10811AEA14BB291D7749948CBE4
                    Strings
                    • Failed to calculate working folder to ensure it exists., xrefs: 003E9ED4
                    • Failed create working folder., xrefs: 003E9EEA
                    • Failed to copy working folder., xrefs: 003E9F12
                    • =S=, xrefs: 003E9EB7
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CurrentDirectoryErrorLastProcessWindows
                    • String ID: =S=$Failed create working folder.$Failed to calculate working folder to ensure it exists.$Failed to copy working folder.
                    • API String ID: 3841436932-2707062216
                    • Opcode ID: f6e56d8092ad923006e097f6e48b0fd56bcf29d4a4c2021fac78fc58bc589bfd
                    • Instruction ID: d2ccefeba77794c037013ca2035fa9d9b7a196ddec4481d7fe5de159392f6ada
                    • Opcode Fuzzy Hash: f6e56d8092ad923006e097f6e48b0fd56bcf29d4a4c2021fac78fc58bc589bfd
                    • Instruction Fuzzy Hash: E901B532D045B8F78B235A57DC01EAF7A68DF807217214257F804A6252DB359E50A7D0
                    APIs
                    • GetCurrentProcess.KERNEL32(00000000,?,004047E8,00000000,00437CF8,0000000C,0040493F,00000000,00000002,00000000), ref: 00404833
                    • TerminateProcess.KERNEL32(00000000,?,004047E8,00000000,00437CF8,0000000C,0040493F,00000000,00000002,00000000), ref: 0040483A
                    • ExitProcess.KERNEL32 ref: 0040484C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Process$CurrentExitTerminate
                    • String ID:
                    • API String ID: 1703294689-0
                    • Opcode ID: 56f572e7307383fca2dc889d0d6db64f7cccbd560b9f0215d6ea4367228bea8d
                    • Instruction ID: 451213287c28621fe1cedb8aaef2c3149b5beb99c7c7d6ab20f55196393b2a85
                    • Opcode Fuzzy Hash: 56f572e7307383fca2dc889d0d6db64f7cccbd560b9f0215d6ea4367228bea8d
                    • Instruction Fuzzy Hash: 25E04F32000148ABCF017F51DD0DA9A3F29FB84341F058479FA045B271CB39DC41DAC8
                    APIs
                    • GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                    • RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID:
                    • API String ID: 1357844191-0
                    • Opcode ID: f7934ab1dd4de12cc60db59e5293bf4f84a47f85c611905ee4f1f26e32e2d373
                    • Instruction ID: 1f969316386a37283035aadc839b21ce865d92b96a26def8f79ab9119a8edca6
                    • Opcode Fuzzy Hash: f7934ab1dd4de12cc60db59e5293bf4f84a47f85c611905ee4f1f26e32e2d373
                    • Instruction Fuzzy Hash: BEC012322E0208BB8B006FF8EC0EC9A3BACEB28642700C420B905C2110CB3CE0148BA4

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 0 3df86e-3df8a4 call 41388a 3 3df8b8-3df8d1 call 4131c7 0->3 4 3df8a6-3df8b3 call 41012f 0->4 10 3df8dd-3df8f2 call 4131c7 3->10 11 3df8d3-3df8d8 3->11 9 3dfda0-3dfda5 4->9 14 3dfdad-3dfdb2 9->14 15 3dfda7-3dfda9 9->15 20 3df8fe-3df90b call 3de936 10->20 21 3df8f4-3df8f9 10->21 12 3dfd97-3dfd9e call 41012f 11->12 28 3dfd9f 12->28 18 3dfdba-3dfdbf 14->18 19 3dfdb4-3dfdb6 14->19 15->14 23 3dfdc7-3dfdcb 18->23 24 3dfdc1-3dfdc3 18->24 19->18 31 3df90d-3df912 20->31 32 3df917-3df92c call 4131c7 20->32 21->12 25 3dfdcd-3dfdd0 call 4154ef 23->25 26 3dfdd5-3dfddc 23->26 24->23 25->26 28->9 31->12 35 3df92e-3df933 32->35 36 3df938-3df94a call 414b5a 32->36 35->12 39 3df94c-3df954 36->39 40 3df959-3df96e call 4131c7 36->40 41 3dfc23-3dfc2c call 41012f 39->41 45 3df97a-3df98f call 4131c7 40->45 46 3df970-3df975 40->46 41->28 50 3df99b-3df9ad call 4133db 45->50 51 3df991-3df996 45->51 46->12 54 3df9af-3df9b4 50->54 55 3df9b9-3df9cf call 41388a 50->55 51->12 54->12 58 3dfc7e-3dfc98 call 3debb2 55->58 59 3df9d5-3df9d7 55->59 66 3dfc9a-3dfc9f 58->66 67 3dfca4-3dfcbc call 41388a 58->67 60 3df9d9-3df9de 59->60 61 3df9e3-3df9f8 call 4133db 59->61 60->12 68 3df9fa-3df9ff 61->68 69 3dfa04-3dfa19 call 4131c7 61->69 66->12 74 3dfd86-3dfd87 call 3defe5 67->74 75 3dfcc2-3dfcc4 67->75 68->12 77 3dfa29-3dfa3e call 4131c7 69->77 78 3dfa1b-3dfa1d 69->78 81 3dfd8c-3dfd90 74->81 79 3dfcc6-3dfccb 75->79 80 3dfcd0-3dfcee call 4131c7 75->80 88 3dfa4e-3dfa63 call 4131c7 77->88 89 3dfa40-3dfa42 77->89 78->77 82 3dfa1f-3dfa24 78->82 79->12 90 3dfcfa-3dfd12 call 4131c7 80->90 91 3dfcf0-3dfcf5 80->91 81->28 85 3dfd92 81->85 82->12 85->12 99 3dfa65-3dfa67 88->99 100 3dfa73-3dfa88 call 4131c7 88->100 89->88 93 3dfa44-3dfa49 89->93 97 3dfd1f-3dfd37 call 4131c7 90->97 98 3dfd14-3dfd16 90->98 91->12 93->12 107 3dfd39-3dfd3b 97->107 108 3dfd44-3dfd5c call 4131c7 97->108 98->97 101 3dfd18-3dfd1d 98->101 99->100 102 3dfa69-3dfa6e 99->102 109 3dfa98-3dfaad call 4131c7 100->109 110 3dfa8a-3dfa8c 100->110 101->12 102->12 107->108 111 3dfd3d-3dfd42 107->111 117 3dfd5e-3dfd63 108->117 118 3dfd65-3dfd7d call 4131c7 108->118 119 3dfabd-3dfad2 call 4131c7 109->119 120 3dfaaf-3dfab1 109->120 110->109 112 3dfa8e-3dfa93 110->112 111->12 112->12 117->12 118->74 128 3dfd7f-3dfd84 118->128 126 3dfad4-3dfad6 119->126 127 3dfae2-3dfaf7 call 4131c7 119->127 120->119 122 3dfab3-3dfab8 120->122 122->12 126->127 129 3dfad8-3dfadd 126->129 132 3dfaf9-3dfafb 127->132 133 3dfb07-3dfb1c call 4131c7 127->133 128->12 129->12 132->133 134 3dfafd-3dfb02 132->134 137 3dfb2c-3dfb44 call 4131c7 133->137 138 3dfb1e-3dfb20 133->138 134->12 142 3dfb54-3dfb6c call 4131c7 137->142 143 3dfb46-3dfb48 137->143 138->137 139 3dfb22-3dfb27 138->139 139->12 147 3dfb7c-3dfb91 call 4131c7 142->147 148 3dfb6e-3dfb70 142->148 143->142 144 3dfb4a-3dfb4f 143->144 144->12 152 3dfb97-3dfbb4 CompareStringW 147->152 153 3dfc31-3dfc33 147->153 148->147 149 3dfb72-3dfb77 148->149 149->12 156 3dfbbe-3dfbd3 CompareStringW 152->156 157 3dfbb6-3dfbbc 152->157 154 3dfc3e-3dfc40 153->154 155 3dfc35-3dfc3c 153->155 158 3dfc4c-3dfc64 call 4133db 154->158 159 3dfc42-3dfc47 154->159 155->154 161 3dfbd5-3dfbdf 156->161 162 3dfbe1-3dfbf6 CompareStringW 156->162 160 3dfbff-3dfc04 157->160 158->58 169 3dfc66-3dfc68 158->169 159->12 160->154 161->160 164 3dfbf8 162->164 165 3dfc06-3dfc1e call 3d37d3 162->165 164->160 165->41 170 3dfc6a-3dfc6f 169->170 171 3dfc74 169->171 170->12 171->58
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: =S=$AboutUrl$Arp$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$clbcatq.dll$msasn1.dll$registration.cpp$yes
                    • API String ID: 0-3125149705
                    • Opcode ID: a5e416a056e526afe00c89abb1fe3221db5161b9c32d5daa13735948ebf051f1
                    • Instruction ID: 62f436c6ad3ecf79f43533a9b5c75859a91a862780af904985d15264c92cb749
                    • Opcode Fuzzy Hash: a5e416a056e526afe00c89abb1fe3221db5161b9c32d5daa13735948ebf051f1
                    • Instruction Fuzzy Hash: D7E1D333F40675BECB13AAA0EC81FED6A65AB10B14F610277FC12B7760C7649E509688

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 172 3db389-3db3fd call 3ff670 * 2 177 3db3ff-3db42a GetLastError call 3d37d3 172->177 178 3db435-3db450 SetFilePointerEx 172->178 190 3db42f-3db430 177->190 180 3db484-3db49e ReadFile 178->180 181 3db452-3db482 GetLastError call 3d37d3 178->181 183 3db4d5-3db4dc 180->183 184 3db4a0-3db4d0 GetLastError call 3d37d3 180->184 181->190 188 3dbad3-3dbae7 call 3d37d3 183->188 189 3db4e2-3db4eb 183->189 184->190 199 3dbaec 188->199 189->188 193 3db4f1-3db501 SetFilePointerEx 189->193 194 3dbaed-3dbaf3 call 41012f 190->194 197 3db538-3db550 ReadFile 193->197 198 3db503-3db52e GetLastError call 3d37d3 193->198 206 3dbaf4-3dbb06 call 3fde36 194->206 202 3db587-3db58e 197->202 203 3db552-3db57d GetLastError call 3d37d3 197->203 198->197 199->194 204 3dbab8-3dbad1 call 3d37d3 202->204 205 3db594-3db59e 202->205 203->202 204->199 205->204 210 3db5a4-3db5c7 SetFilePointerEx 205->210 213 3db5fe-3db616 ReadFile 210->213 214 3db5c9-3db5f4 GetLastError call 3d37d3 210->214 218 3db64d-3db665 ReadFile 213->218 219 3db618-3db643 GetLastError call 3d37d3 213->219 214->213 222 3db69c-3db6b7 SetFilePointerEx 218->222 223 3db667-3db692 GetLastError call 3d37d3 218->223 219->218 225 3db6b9-3db6e7 GetLastError call 3d37d3 222->225 226 3db6f1-3db710 ReadFile 222->226 223->222 225->226 230 3dba79-3dbaad GetLastError call 3d37d3 226->230 231 3db716-3db718 226->231 239 3dbaae-3dbab6 call 41012f 230->239 234 3db719-3db720 231->234 236 3dba54-3dba71 call 3d37d3 234->236 237 3db726-3db732 234->237 249 3dba76-3dba77 236->249 240 3db73d-3db746 237->240 241 3db734-3db73b 237->241 239->206 245 3db74c-3db772 ReadFile 240->245 246 3dba17-3dba2e call 3d37d3 240->246 241->240 244 3db780-3db787 241->244 247 3db789-3db7ab call 3d37d3 244->247 248 3db7b0-3db7c7 call 3d38d4 244->248 245->230 252 3db778-3db77e 245->252 258 3dba33-3dba39 call 41012f 246->258 247->249 259 3db7c9-3db7e6 call 3d37d3 248->259 260 3db7eb-3db800 SetFilePointerEx 248->260 249->239 252->234 270 3dba3f-3dba40 258->270 259->194 263 3db840-3db865 ReadFile 260->263 264 3db802-3db830 GetLastError call 3d37d3 260->264 266 3db89c-3db8a8 263->266 267 3db867-3db89a GetLastError call 3d37d3 263->267 281 3db835-3db83b call 41012f 264->281 272 3db8cb-3db8cf 266->272 273 3db8aa-3db8c6 call 3d37d3 266->273 267->281 275 3dba41-3dba43 270->275 279 3db90a-3db91d call 4148cb 272->279 280 3db8d1-3db905 call 3d37d3 call 41012f 272->280 273->258 275->206 276 3dba49-3dba4f call 3d3999 275->276 276->206 291 3db91f-3db924 279->291 292 3db929-3db933 279->292 280->275 281->270 291->281 294 3db93d-3db945 292->294 295 3db935-3db93b 292->295 298 3db947-3db94f 294->298 299 3db951-3db954 294->299 297 3db956-3db9b6 call 3d38d4 295->297 302 3db9b8-3db9d4 call 3d37d3 297->302 303 3db9da-3db9fb call 3ff0f0 call 3db106 297->303 298->297 299->297 302->303 303->275 310 3db9fd-3dba0d call 3d37d3 303->310 310->246
                    APIs
                    • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 003DB3FF
                    • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB44C
                    • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 003DB452
                    • ReadFile.KERNELBASE(00000000,\C=H,00000040,?,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB49A
                    • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 003DB4A0
                    • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB4FD
                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB503
                    • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB54C
                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB552
                    • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB5C3
                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB5C9
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$File$Pointer$Read
                    • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$\C=H$burn$section.cpp
                    • API String ID: 2600052162-3996580069
                    • Opcode ID: 853e61151b1671e99b62aec2a066515c10eedabc95a2b289f7f03e2ec2813013
                    • Instruction ID: ef6c602553122b343c2fb2da9f428bcb616795b2d34e53556fbbe2b834abca3f
                    • Opcode Fuzzy Hash: 853e61151b1671e99b62aec2a066515c10eedabc95a2b289f7f03e2ec2813013
                    • Instruction Fuzzy Hash: ED12C676A40325EBEB219A25EC45FE7B6A8EF04700F124167FD09EB380D7758D81CBA5

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 313 3f0a77-3f0a90 SetEvent 314 3f0aca-3f0ad6 WaitForSingleObject 313->314 315 3f0a92-3f0ac5 GetLastError call 3d37d3 313->315 316 3f0ad8-3f0b0b GetLastError call 3d37d3 314->316 317 3f0b10-3f0b1b ResetEvent 314->317 323 3f0e25-3f0e26 call 41012f 315->323 316->323 320 3f0b1d-3f0b50 GetLastError call 3d37d3 317->320 321 3f0b55-3f0b5b 317->321 320->323 326 3f0b5d-3f0b60 321->326 327 3f0b96-3f0baf call 3d21bc 321->327 334 3f0e2b-3f0e2c 323->334 330 3f0b8c-3f0b91 326->330 331 3f0b62-3f0b87 call 3d37d3 call 41012f 326->331 338 3f0bca-3f0bd5 SetEvent 327->338 339 3f0bb1-3f0bc5 call 41012f 327->339 333 3f0e2d-3f0e2f 330->333 331->334 337 3f0e30-3f0e40 333->337 334->333 342 3f0bd7-3f0bf6 GetLastError 338->342 343 3f0c00-3f0c0c WaitForSingleObject 338->343 339->333 342->343 346 3f0c0e-3f0c2d GetLastError 343->346 347 3f0c37-3f0c42 ResetEvent 343->347 346->347 349 3f0c6d-3f0c74 347->349 350 3f0c44-3f0c63 GetLastError 347->350 351 3f0c76-3f0c79 349->351 352 3f0ce3-3f0d05 CreateFileW 349->352 350->349 353 3f0c7b-3f0c7e 351->353 354 3f0ca0-3f0ca7 call 3d38d4 351->354 355 3f0d07-3f0d38 GetLastError call 3d37d3 352->355 356 3f0d42-3f0d57 SetFilePointerEx 352->356 357 3f0c99-3f0c9b 353->357 358 3f0c80-3f0c83 353->358 368 3f0cac-3f0cb1 354->368 355->356 359 3f0d59-3f0d8c GetLastError call 3d37d3 356->359 360 3f0d91-3f0d9c SetEndOfFile 356->360 357->337 358->330 364 3f0c89-3f0c8f 358->364 359->323 366 3f0d9e-3f0dd1 GetLastError call 3d37d3 360->366 367 3f0dd3-3f0df0 SetFilePointerEx 360->367 364->357 366->323 367->333 373 3f0df2-3f0e20 GetLastError call 3d37d3 367->373 371 3f0cb3-3f0ccd call 3d37d3 368->371 372 3f0cd2-3f0cde 368->372 371->323 372->333 373->323
                    APIs
                    • SetEvent.KERNEL32(?,?,?,?,00000000,00000000,?,003F0621,?,?), ref: 003F0A85
                    • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,003F0621,?,?), ref: 003F0A92
                    • WaitForSingleObject.KERNEL32(?,?,?,?,?,00000000,00000000,?,003F0621,?,?), ref: 003F0ACE
                    • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,003F0621,?,?), ref: 003F0AD8
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$EventObjectSingleWait
                    • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                    • API String ID: 3600396749-2104912459
                    • Opcode ID: a9328abb2340b6c5af0159f70e46aeb5c0cfa4f6e74e3d255517b1c5bd0f0456
                    • Instruction ID: 3b529e2188e8b9e90b0e3bb710fb802ab97affb2f7a89b3cde1ce351c490f7ca
                    • Opcode Fuzzy Hash: a9328abb2340b6c5af0159f70e46aeb5c0cfa4f6e74e3d255517b1c5bd0f0456
                    • Instruction Fuzzy Hash: 3B916672B40735BBE7225A7DAD09BB73AD4EF08710F124226FE05EE9A1D364CC1086D9

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 809 3d4c33-3d4c7b call 3ff670 call 3d33d7 814 3d4c7d-3d4c8a call 41012f 809->814 815 3d4c8f-3d4c99 call 3e96f2 809->815 820 3d4e2b-3d4e35 814->820 821 3d4c9b-3d4ca0 815->821 822 3d4ca2-3d4cb1 call 3e96f8 815->822 823 3d4e37-3d4e3c CloseHandle 820->823 824 3d4e40-3d4e44 820->824 825 3d4cd7-3d4cf2 call 3d1f20 821->825 830 3d4cb6-3d4cba 822->830 823->824 828 3d4e4f-3d4e53 824->828 829 3d4e46-3d4e4b CloseHandle 824->829 836 3d4cfb-3d4d0f call 3e6859 825->836 837 3d4cf4-3d4cf9 825->837 832 3d4e5e-3d4e60 828->832 833 3d4e55-3d4e5a CloseHandle 828->833 829->828 834 3d4cbc 830->834 835 3d4cd1-3d4cd4 830->835 838 3d4e65-3d4e79 call 3d2793 * 2 832->838 839 3d4e62-3d4e63 CloseHandle 832->839 833->832 840 3d4cc1-3d4ccc call 41012f 834->840 835->825 847 3d4d29-3d4d3d call 3e6915 836->847 848 3d4d11 836->848 837->840 855 3d4e7b-3d4e7e call 4154ef 838->855 856 3d4e83-3d4e87 838->856 839->838 840->820 861 3d4d3f-3d4d44 847->861 862 3d4d46-3d4d61 call 3d1f62 847->862 850 3d4d16 848->850 853 3d4d1b-3d4d24 call 41012f 850->853 867 3d4e28 853->867 855->856 858 3d4e89-3d4e8c call 4154ef 856->858 859 3d4e91-3d4e99 856->859 858->859 861->850 868 3d4d6d-3d4d86 call 3d1f62 862->868 869 3d4d63-3d4d68 862->869 867->820 872 3d4d88-3d4d8d 868->872 873 3d4d92-3d4dbe CreateProcessW 868->873 869->840 872->840 874 3d4dfb-3d4e11 call 410917 873->874 875 3d4dc0-3d4df6 GetLastError call 3d37d3 873->875 879 3d4e16-3d4e1a 874->879 875->853 879->820 880 3d4e1c-3d4e23 call 41012f 879->880 880->867
                    APIs
                      • Part of subcall function 003D33D7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,003D10DD,?,00000000), ref: 003D33F8
                    • CloseHandle.KERNEL32(00000000,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4E3A
                    • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4E49
                    • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4E58
                    • CloseHandle.KERNEL32(?,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4E63
                    Strings
                    • burn.filehandle.attached, xrefs: 003D4D11
                    • Failed to allocate full command-line., xrefs: 003D4D88
                    • burn.clean.room, xrefs: 003D4CD8
                    • Failed to append original command line., xrefs: 003D4D63
                    • Failed to allocate parameters for unelevated process., xrefs: 003D4CF4
                    • "%ls" %ls, xrefs: 003D4D74
                    • engine.cpp, xrefs: 003D4DE4
                    • Failed to cache to clean room., xrefs: 003D4CBC
                    • Failed to get path for current process., xrefs: 003D4C7D
                    • Failed to wait for clean room process: %ls, xrefs: 003D4E1D
                    • Failed to append %ls, xrefs: 003D4D16
                    • Failed to launch clean room process: %ls, xrefs: 003D4DF1
                    • D, xrefs: 003D4DA3
                    • burn.filehandle.self, xrefs: 003D4D3F
                    • -%ls="%ls", xrefs: 003D4CE0
                    • %ls %ls, xrefs: 003D4D4F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle$FileModuleName
                    • String ID: "%ls" %ls$%ls %ls$-%ls="%ls"$D$Failed to allocate full command-line.$Failed to allocate parameters for unelevated process.$Failed to append %ls$Failed to append original command line.$Failed to cache to clean room.$Failed to get path for current process.$Failed to launch clean room process: %ls$Failed to wait for clean room process: %ls$burn.clean.room$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                    • API String ID: 3884789274-2391192076
                    • Opcode ID: 21f2c01ac1e220c86a34eecfc1aee4c0a02ca677628d46ffaa0296ff2d57db86
                    • Instruction ID: 52f29aa548ff2c9e550307813450bf9184c88296d09ad79c7a610458303c1911
                    • Opcode Fuzzy Hash: 21f2c01ac1e220c86a34eecfc1aee4c0a02ca677628d46ffaa0296ff2d57db86
                    • Instruction Fuzzy Hash: 65717272D00229BBDF229BA5DC41AEFBB78EF04720F114227F914B7291D7749A418BE5

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 882 3e7337-3e737c call 3ff670 call 3d7503 887 3e737e-3e7383 882->887 888 3e7388-3e7399 call 3dc2a1 882->888 889 3e7602-3e7609 call 41012f 887->889 893 3e739b-3e73a0 888->893 894 3e73a5-3e73b6 call 3dc108 888->894 897 3e760a-3e760f 889->897 893->889 903 3e73b8-3e73bd 894->903 904 3e73c2-3e73d7 call 3dc362 894->904 899 3e7617-3e761b 897->899 900 3e7611-3e7612 call 4154ef 897->900 901 3e761d-3e7620 call 4154ef 899->901 902 3e7625-3e762a 899->902 900->899 901->902 907 3e762c-3e762d call 4154ef 902->907 908 3e7632-3e763f call 3dc055 902->908 903->889 914 3e73d9-3e73de 904->914 915 3e73e3-3e73f3 call 3fbdc9 904->915 907->908 917 3e7649-3e764d 908->917 918 3e7641-3e7644 call 4154ef 908->918 914->889 923 3e73ff-3e7472 call 3e5a35 915->923 924 3e73f5-3e73fa 915->924 921 3e764f-3e7652 call 4154ef 917->921 922 3e7657-3e765b 917->922 918->917 921->922 926 3e765d-3e7660 call 3d3999 922->926 927 3e7665-3e766d 922->927 931 3e747e-3e74a6 call 3d550f GetCurrentProcess call 41076c 923->931 932 3e7474-3e7479 923->932 924->889 926->927 936 3e74ab-3e74c2 call 3d8152 931->936 932->889 939 3e74dc-3e74e1 936->939 940 3e74c4-3e74d7 call 41012f 936->940 941 3e753d-3e7542 939->941 942 3e74e3-3e74f5 call 3d80f6 939->942 940->897 946 3e7544-3e7556 call 3d80f6 941->946 947 3e7562-3e756b 941->947 953 3e74f7-3e74fc 942->953 954 3e7501-3e7511 call 3d3446 942->954 946->947 957 3e7558-3e755d 946->957 950 3e756d-3e7570 947->950 951 3e7577-3e758b call 3ea307 947->951 950->951 955 3e7572-3e7575 950->955 962 3e758d-3e7592 951->962 963 3e7594 951->963 953->889 966 3e751d-3e7531 call 3d80f6 954->966 967 3e7513-3e7518 954->967 955->951 958 3e759a-3e759d 955->958 957->889 964 3e759f-3e75a2 958->964 965 3e75a4-3e75ba call 3dd497 958->965 962->889 963->958 964->897 964->965 971 3e75bc-3e75c1 965->971 972 3e75c3-3e75db call 3dcabe 965->972 966->941 975 3e7533-3e7538 966->975 967->889 971->889 977 3e75dd-3e75e2 972->977 978 3e75e4-3e75fb call 3dc7df 972->978 975->889 977->889 978->897 981 3e75fd 978->981 981->889
                    Strings
                    • Failed to open manifest stream., xrefs: 003E73B8
                    • WixBundleSourceProcessPath, xrefs: 003E74E6
                    • Failed to get manifest stream from container., xrefs: 003E73D9
                    • Failed to set source process path variable., xrefs: 003E74F7
                    • Failed to load catalog files., xrefs: 003E75FD
                    • Failed to extract bootstrapper application payloads., xrefs: 003E75DD
                    • Failed to set original source variable., xrefs: 003E7558
                    • Failed to open attached UX container., xrefs: 003E739B
                    • Failed to get unique temporary folder for bootstrapper application., xrefs: 003E75BC
                    • WixBundleElevated, xrefs: 003E74B3, 003E74C4
                    • WixBundleOriginalSource, xrefs: 003E7547
                    • Failed to get source process folder from path., xrefs: 003E7513
                    • Failed to initialize internal cache functionality., xrefs: 003E758D
                    • Failed to parse command line., xrefs: 003E7474
                    • Failed to overwrite the %ls built-in variable., xrefs: 003E74C9
                    • WixBundleSourceProcessFolder, xrefs: 003E7522
                    • Failed to set source process folder variable., xrefs: 003E7533
                    • Failed to load manifest., xrefs: 003E73F5
                    • Failed to initialize variables., xrefs: 003E737E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalInitializeSection
                    • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath
                    • API String ID: 32694325-252221001
                    • Opcode ID: 9e3719271189c478a140095f51a30337ff2943e995af1cc5a93b850b042c658f
                    • Instruction ID: 25f47b12306c2c6115bd12f2cdfc17a2d8d57a9d3b499655cb3dc4d5805d4d99
                    • Opcode Fuzzy Hash: 9e3719271189c478a140095f51a30337ff2943e995af1cc5a93b850b042c658f
                    • Instruction Fuzzy Hash: DC919272A44A7ABACB239AA5DC41FEEB76CBF04304F510367F515E7180D734AA448BD4

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 982 3e84c4-3e8512 CreateFileW 983 3e8558-3e8568 call 4147d3 982->983 984 3e8514-3e8553 GetLastError call 3d37d3 call 41012f 982->984 989 3e856a-3e857b call 41012f 983->989 990 3e8580-3e8594 call 413db5 983->990 995 3e86fc-3e870e call 3fde36 984->995 998 3e86f5-3e86f6 CloseHandle 989->998 999 3e85af-3e85b4 990->999 1000 3e8596-3e85aa call 41012f 990->1000 998->995 999->998 1003 3e85ba-3e85c9 SetFilePointerEx 999->1003 1000->998 1006 3e85cb-3e85fe GetLastError call 3d37d3 1003->1006 1007 3e8603-3e8613 call 414cee 1003->1007 1012 3e86ed-3e86f4 call 41012f 1006->1012 1013 3e861f-3e8630 SetFilePointerEx 1007->1013 1014 3e8615-3e861a 1007->1014 1012->998 1015 3e866a-3e867a call 414cee 1013->1015 1016 3e8632-3e8665 GetLastError call 3d37d3 1013->1016 1014->1012 1015->1014 1023 3e867c-3e868c call 414cee 1015->1023 1016->1012 1023->1014 1026 3e868e-3e869f SetFilePointerEx 1023->1026 1027 3e86d6-3e86dd call 414cee 1026->1027 1028 3e86a1-3e86d4 GetLastError call 3d37d3 1026->1028 1032 3e86e2-3e86e6 1027->1032 1028->1012 1032->998 1033 3e86e8 1032->1033 1033->1012
                    APIs
                    • CreateFileW.KERNELBASE(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,003D4CB6,?,?,00000000,003D4CB6,00000000), ref: 003E8507
                    • GetLastError.KERNEL32 ref: 003E8514
                    • CloseHandle.KERNELBASE(00000000,?,00000000,0041B4F0,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003E86F6
                    Strings
                    • Failed to create engine file at path: %ls, xrefs: 003E8545
                    • Failed to update signature offset., xrefs: 003E8615
                    • Failed to zero out original data offset., xrefs: 003E86E8
                    • Failed to copy engine from: %ls to: %ls, xrefs: 003E859C
                    • cabinet.dll, xrefs: 003E866F
                    • Failed to seek to checksum in exe header., xrefs: 003E85F9
                    • Failed to seek to beginning of engine file: %ls, xrefs: 003E856D
                    • Failed to seek to signature table in exe header., xrefs: 003E8660
                    • msi.dll, xrefs: 003E8608
                    • Failed to seek to original data in exe burn section header., xrefs: 003E86CF
                    • cache.cpp, xrefs: 003E8538, 003E85EF, 003E8656, 003E86C5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorFileHandleLast
                    • String ID: Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$cabinet.dll$cache.cpp$msi.dll
                    • API String ID: 2528220319-1976062716
                    • Opcode ID: 2c46b259e80d8e95eaaf2e386a9feff3e5dff336581d412708dfabf33051ef1a
                    • Instruction ID: efe9e7ae8f048195d68b23551a07a769e6a7bb5702e08d18392f2d192b89b461
                    • Opcode Fuzzy Hash: 2c46b259e80d8e95eaaf2e386a9feff3e5dff336581d412708dfabf33051ef1a
                    • Instruction Fuzzy Hash: 1451DB72F40635BBE7126B699C45FBB3698EF44750F12022AFE04F71D1EB548D0096E9

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1034 3d7503-3d7dc0 InitializeCriticalSection 1035 3d7dc3-3d7de0 call 3d5530 1034->1035 1038 3d7ded-3d7dfb call 41012f 1035->1038 1039 3d7de2-3d7de9 1035->1039 1042 3d7dfe-3d7e10 call 3fde36 1038->1042 1039->1035 1040 3d7deb 1039->1040 1040->1042
                    APIs
                    • InitializeCriticalSection.KERNEL32(003E7378,003D52B5,00000000,003D533D), ref: 003D7523
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalInitializeSection
                    • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleVersion
                    • API String ID: 32694325-826827252
                    • Opcode ID: 11b607c4ffe5de1694f08c4f8816f78c716639ae0366ecfee58a7d63572716d2
                    • Instruction ID: 73e83af08cb21b6e6bf5dbcb0ee028b26dcf95e2b2db3247a78c3440dcc04705
                    • Opcode Fuzzy Hash: 11b607c4ffe5de1694f08c4f8816f78c716639ae0366ecfee58a7d63572716d2
                    • Instruction Fuzzy Hash: 673238B0C652799BDB65CF599D887CDBAB8BB49B04F5081DBE11CA6210D7B40BC4CF88

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1046 3e80ae-3e80f7 call 3ff670 1049 3e80fd-3e810b GetCurrentProcess call 41076c 1046->1049 1050 3e8270-3e827d call 3d21a5 1046->1050 1054 3e8110-3e811d 1049->1054 1055 3e827f 1050->1055 1056 3e828c-3e829e call 3fde36 1050->1056 1057 3e81ab-3e81b9 GetTempPathW 1054->1057 1058 3e8123-3e8132 GetWindowsDirectoryW 1054->1058 1061 3e8284-3e828b call 41012f 1055->1061 1059 3e81bb-3e81ee GetLastError call 3d37d3 1057->1059 1060 3e81f3-3e8205 UuidCreate 1057->1060 1062 3e816c-3e817d call 3d338f 1058->1062 1063 3e8134-3e8167 GetLastError call 3d37d3 1058->1063 1059->1061 1067 3e820e-3e8223 StringFromGUID2 1060->1067 1068 3e8207-3e820c 1060->1068 1061->1056 1080 3e817f-3e8184 1062->1080 1081 3e8189-3e819f call 3d36b4 1062->1081 1063->1061 1074 3e8225-3e823f call 3d37d3 1067->1074 1075 3e8241-3e8262 call 3d1f20 1067->1075 1068->1061 1074->1061 1085 3e826b 1075->1085 1086 3e8264-3e8269 1075->1086 1080->1061 1081->1060 1088 3e81a1-3e81a6 1081->1088 1085->1050 1086->1061 1088->1061
                    APIs
                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,003D5381), ref: 003E8104
                      • Part of subcall function 0041076C: OpenProcessToken.ADVAPI32(?,00000008,?,003D52B5,00000000,?,?,?,?,?,?,?,003E74AB,00000000), ref: 0041078A
                      • Part of subcall function 0041076C: GetLastError.KERNEL32(?,?,?,?,?,?,?,003E74AB,00000000), ref: 00410794
                      • Part of subcall function 0041076C: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,003E74AB,00000000), ref: 0041081D
                    • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 003E812A
                    • GetLastError.KERNEL32 ref: 003E8134
                    • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 003E81B1
                    • GetLastError.KERNEL32 ref: 003E81BB
                    Strings
                    • Temp\, xrefs: 003E8189
                    • Failed to convert working folder guid into string., xrefs: 003E823A
                    • %ls%ls\, xrefs: 003E824C
                    • Failed to get temp path for working folder., xrefs: 003E81E9
                    • Failed to append bundle id on to temp path for working folder., xrefs: 003E8264
                    • Failed to concat Temp directory on windows path for working folder., xrefs: 003E81A1
                    • Failed to ensure windows path for working folder ended in backslash., xrefs: 003E817F
                    • Failed to copy working folder path., xrefs: 003E827F
                    • Failed to get windows path for working folder., xrefs: 003E8162
                    • cache.cpp, xrefs: 003E8158, 003E81DF, 003E8230
                    • Failed to create working folder guid., xrefs: 003E8207
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$Process$CloseCurrentDirectoryHandleOpenPathTempTokenWindows
                    • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$cache.cpp
                    • API String ID: 348923985-819636856
                    • Opcode ID: 34acf8f6173f8c8ce24d797234c26f27d2700361b187ccba877e52addfad9ae8
                    • Instruction ID: 75734b5bbf2ae252b8e73c63f7a4b2eac0c7c18af501bd5cc4130455dacc1fa1
                    • Opcode Fuzzy Hash: 34acf8f6173f8c8ce24d797234c26f27d2700361b187ccba877e52addfad9ae8
                    • Instruction Fuzzy Hash: 34413B72F40738B7EB22A7A5AD49FE732ACDB00710F114666FE08F7180EA348D4446D9

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1089 3f0e43-3f0e6f CoInitializeEx 1090 3f0e83-3f0ece call 40f364 1089->1090 1091 3f0e71-3f0e7e call 41012f 1089->1091 1097 3f0ef8-3f0f1a call 40f374 1090->1097 1098 3f0ed0-3f0ef3 call 3d37d3 call 41012f 1090->1098 1096 3f10df-3f10f1 call 3fde36 1091->1096 1106 3f0fd3-3f0fde SetEvent 1097->1106 1107 3f0f20-3f0f28 1097->1107 1113 3f10d8-3f10d9 CoUninitialize 1098->1113 1111 3f101b-3f1029 WaitForSingleObject 1106->1111 1112 3f0fe0-3f1009 GetLastError call 3d37d3 1106->1112 1109 3f0f2e-3f0f34 1107->1109 1110 3f10d0-3f10d3 call 40f384 1107->1110 1109->1110 1117 3f0f3a-3f0f42 1109->1117 1110->1113 1115 3f105b-3f1066 ResetEvent 1111->1115 1116 3f102b-3f1059 GetLastError call 3d37d3 1111->1116 1125 3f100e-3f1016 call 41012f 1112->1125 1113->1096 1123 3f109b-3f10a1 1115->1123 1124 3f1068-3f1096 GetLastError call 3d37d3 1115->1124 1116->1125 1121 3f0fbb-3f0fce call 41012f 1117->1121 1122 3f0f44-3f0f46 1117->1122 1121->1110 1127 3f0f58-3f0f5b 1122->1127 1128 3f0f48-3f0f56 1122->1128 1131 3f10cb 1123->1131 1132 3f10a3-3f10a6 1123->1132 1124->1125 1125->1110 1135 3f0f5d 1127->1135 1136 3f0fb5 1127->1136 1134 3f0fb7-3f0fb9 1128->1134 1131->1110 1139 3f10a8-3f10c2 call 3d37d3 1132->1139 1140 3f10c7-3f10c9 1132->1140 1134->1106 1134->1121 1142 3f0f8e-3f0f93 1135->1142 1143 3f0f9c-3f0fa1 1135->1143 1144 3f0f6b-3f0f70 1135->1144 1145 3f0faa-3f0faf 1135->1145 1146 3f0f79-3f0f7e 1135->1146 1147 3f0f87-3f0f8c 1135->1147 1148 3f0f95-3f0f9a 1135->1148 1149 3f0f64-3f0f69 1135->1149 1150 3f0fa3-3f0fa8 1135->1150 1151 3f0f72-3f0f77 1135->1151 1152 3f0fb1-3f0fb3 1135->1152 1153 3f0f80-3f0f85 1135->1153 1136->1134 1139->1125 1140->1110 1142->1121 1143->1121 1144->1121 1145->1121 1146->1121 1147->1121 1148->1121 1149->1121 1150->1121 1151->1121 1152->1121 1153->1121
                    APIs
                    • CoInitializeEx.OLE32(00000000,00000000), ref: 003F0E65
                    • CoUninitialize.COMBASE ref: 003F10D9
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: InitializeUninitialize
                    • String ID: <the>.cab$Failed to extract all files from container, erf: %d:%X:%d$Failed to initialize COM.$Failed to initialize cabinet.dll.$Failed to reset begin operation event.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                    • API String ID: 3442037557-1168358783
                    • Opcode ID: b0e95793d758aee2f9bdbb4ebd08a034f049ac347eaafa56e5a969fc29dcd20c
                    • Instruction ID: 4e168e38b075dbdd145e423507344a3cd53d472db9a27355f444c2fb313a8783
                    • Opcode Fuzzy Hash: b0e95793d758aee2f9bdbb4ebd08a034f049ac347eaafa56e5a969fc29dcd20c
                    • Instruction Fuzzy Hash: E7518172B4073BE7D3365669AC45FBB7654DB40720F22023AFE02BB781DA698C4095DE

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1156 3d41d2-3d4229 InitializeCriticalSection * 2 call 3e4b0e * 2 1161 3d434d-3d4357 call 3db389 1156->1161 1162 3d422f 1156->1162 1167 3d435c-3d4360 1161->1167 1163 3d4235-3d4242 1162->1163 1165 3d4248-3d4274 lstrlenW * 2 CompareStringW 1163->1165 1166 3d4340-3d4347 1163->1166 1168 3d42c6-3d42f2 lstrlenW * 2 CompareStringW 1165->1168 1169 3d4276-3d4299 lstrlenW 1165->1169 1166->1161 1166->1163 1170 3d436f-3d4377 1167->1170 1171 3d4362-3d436e call 41012f 1167->1171 1168->1166 1175 3d42f4-3d4317 lstrlenW 1168->1175 1172 3d429f-3d42a4 1169->1172 1173 3d4385-3d439a call 3d37d3 1169->1173 1171->1170 1172->1173 1176 3d42aa-3d42ba call 3d29dc 1172->1176 1187 3d439f-3d43a6 1173->1187 1179 3d431d-3d4322 1175->1179 1180 3d43b1-3d43cb call 3d37d3 1175->1180 1189 3d437a-3d4383 1176->1189 1190 3d42c0 1176->1190 1179->1180 1184 3d4328-3d4338 call 3d29dc 1179->1184 1180->1187 1184->1189 1194 3d433a 1184->1194 1191 3d43a7-3d43af call 41012f 1187->1191 1189->1191 1190->1168 1191->1170 1194->1166
                    APIs
                    • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,003D515E,?,?,00000000,?,?), ref: 003D41FE
                    • InitializeCriticalSection.KERNEL32(000000D0,?,?,003D515E,?,?,00000000,?,?), ref: 003D4207
                    • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,003D515E,?,?,00000000,?,?), ref: 003D424D
                    • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,003D515E,?,?,00000000,?,?), ref: 003D4257
                    • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,003D515E,?,?,00000000,?,?), ref: 003D426B
                    • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,003D515E,?,?,00000000,?,?), ref: 003D427B
                    • lstrlenW.KERNEL32(burn.filehandle.self,?,?,003D515E,?,?,00000000,?,?), ref: 003D42CB
                    • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,003D515E,?,?,00000000,?,?), ref: 003D42D5
                    • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,003D515E,?,?,00000000,?,?), ref: 003D42E9
                    • lstrlenW.KERNEL32(burn.filehandle.self,?,?,003D515E,?,?,00000000,?,?), ref: 003D42F9
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen$CompareCriticalInitializeSectionString
                    • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                    • API String ID: 3039292287-3209860532
                    • Opcode ID: 6862a194308619e7f451903a275f39e19034ecb830878da5014c5076860c136d
                    • Instruction ID: 81e46c6e9bcfc13e6d7bd7459c6d40368df57e72bd6e26060fa3b7a76a3639d1
                    • Opcode Fuzzy Hash: 6862a194308619e7f451903a275f39e19034ecb830878da5014c5076860c136d
                    • Instruction Fuzzy Hash: A451E676A00215BFC721AF69EC46FEA776CEB04760F11411BF618DB290D774A990C7A8

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1196 3dc129-3dc15b 1197 3dc15d-3dc17b CreateFileW 1196->1197 1198 3dc1c5-3dc1e1 GetCurrentProcess * 2 DuplicateHandle 1196->1198 1201 3dc21d-3dc223 1197->1201 1202 3dc181-3dc1b2 GetLastError call 3d37d3 1197->1202 1199 3dc21b 1198->1199 1200 3dc1e3-3dc219 GetLastError call 3d37d3 1198->1200 1199->1201 1210 3dc1b7-3dc1c0 call 41012f 1200->1210 1204 3dc22d 1201->1204 1205 3dc225-3dc22b 1201->1205 1202->1210 1208 3dc22f-3dc23d SetFilePointerEx 1204->1208 1205->1208 1211 3dc23f-3dc272 GetLastError call 3d37d3 1208->1211 1212 3dc274-3dc27a 1208->1212 1215 3dc298-3dc29e 1210->1215 1220 3dc290-3dc297 call 41012f 1211->1220 1214 3dc27c-3dc280 call 3f1484 1212->1214 1212->1215 1221 3dc285-3dc289 1214->1221 1220->1215 1221->1215 1222 3dc28b 1221->1222 1222->1220
                    APIs
                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,00000000,?,003DC319,003D52FD,?,?,003D533D), ref: 003DC170
                    • GetLastError.KERNEL32(?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003DC181
                    • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,?,00000000,00000000,?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?), ref: 003DC1D0
                    • GetCurrentProcess.KERNEL32(000000FF,00000000,?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003DC1D6
                    • DuplicateHandle.KERNELBASE(00000000,?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003DC1D9
                    • GetLastError.KERNEL32(?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003DC1E3
                    • SetFilePointerEx.KERNELBASE(?,00000000,00000000,00000000,00000000,?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003DC235
                    • GetLastError.KERNEL32(?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003DC23F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                    • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$container.cpp$crypt32.dll$feclient.dll
                    • API String ID: 2619879409-373955632
                    • Opcode ID: c35caec50e7ab75e2a443243455c1d485243146e41cfd14b673ee589c557d771
                    • Instruction ID: 14bfb7c40e50c45af146cc4a33497214a17d2bce325cd045b85d874ff3463e03
                    • Opcode Fuzzy Hash: c35caec50e7ab75e2a443243455c1d485243146e41cfd14b673ee589c557d771
                    • Instruction Fuzzy Hash: 2041D572250301ABEB119F6AEC45F977BE9EB85750F21812AFD08DB391DB35C841CBA4
                    APIs
                      • Part of subcall function 003D37EA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D3829
                      • Part of subcall function 003D37EA: GetLastError.KERNEL32 ref: 003D3833
                      • Part of subcall function 00414932: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 0041495A
                    • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 004129FD
                    • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 00412A20
                    • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 00412A43
                    • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 00412A66
                    • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 00412A89
                    • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 00412AAC
                    • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 00412ACF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressProc$ErrorLast$DirectorySystem
                    • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                    • API String ID: 2510051996-1735120554
                    • Opcode ID: 760b0920a2560738418018d5d3888e2084a4f2f997e119aff15e17891f617967
                    • Instruction ID: 2154df954b470b48471984cfe443ab6e115fd7557ed5707e69cd04b90e5adfc8
                    • Opcode Fuzzy Hash: 760b0920a2560738418018d5d3888e2084a4f2f997e119aff15e17891f617967
                    • Instruction Fuzzy Hash: 8A310AB0A01708AFDB18DF25EC53B693BA5F798710B51643EE205D2262D7B59810DB8E
                    APIs
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,wininet.dll,?,00000000,00000000,00000000,?,?,003DC285,?,00000000,?,003DC319), ref: 003F14BB
                    • GetLastError.KERNEL32(?,003DC285,?,00000000,?,003DC319,003D52FD,?,?,003D533D,003D533D,00000000,?,00000000), ref: 003F14C4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorEventLast
                    • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$cabextract.cpp$wininet.dll
                    • API String ID: 545576003-938279966
                    • Opcode ID: bbd3e295702a6fa23223e169b98803ff4c274e15950bbbf5522b3fca1906be61
                    • Instruction ID: 9eb36e8b646ef13dec21d60e3ea12af338d5476f8d81297dc558241210d20f84
                    • Opcode Fuzzy Hash: bbd3e295702a6fa23223e169b98803ff4c274e15950bbbf5522b3fca1906be61
                    • Instruction Fuzzy Hash: A521E5B2B40739BBF32266797C45FB769ECEB447A0B114223BE09E7580E658DD0045EA
                    APIs
                    • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 0040FBD5
                    • GetProcAddress.KERNEL32(SystemFunction041), ref: 0040FBE7
                    • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 0040FC2A
                    • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0040FC3E
                    • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 0040FC76
                    • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0040FC8A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressProc$ErrorLast
                    • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$cryputil.cpp
                    • API String ID: 4214558900-3191127217
                    • Opcode ID: 92fed356bcd2af6b64f12ab04077b3bc1ba3ac6d96a1d54f670e0ef102f7cb26
                    • Instruction ID: abffcaf47ae8cb51f242b8b66a0a4fe282456a829ee149ac26ee1797523f03de
                    • Opcode Fuzzy Hash: 92fed356bcd2af6b64f12ab04077b3bc1ba3ac6d96a1d54f670e0ef102f7cb26
                    • Instruction Fuzzy Hash: 8021CF32A44726FAE7316B26AD06B537990FB44748F125137EE00F66A0E7788C059ADC
                    APIs
                    • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 003F0657
                    • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 003F066F
                    • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 003F0674
                    • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 003F0677
                    • GetLastError.KERNEL32(?,?), ref: 003F0681
                    • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 003F06F0
                    • GetLastError.KERNEL32(?,?), ref: 003F06FD
                    Strings
                    • Failed to add virtual file pointer for cab container., xrefs: 003F06D6
                    • Failed to open cabinet file: %hs, xrefs: 003F072E
                    • cabextract.cpp, xrefs: 003F06A5, 003F0721
                    • <the>.cab, xrefs: 003F0650
                    • Failed to duplicate handle to cab container., xrefs: 003F06AF
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                    • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$cabextract.cpp
                    • API String ID: 3030546534-3446344238
                    • Opcode ID: 22a8accee1a50e9f33e00625c8fc132190d48cdd3875bbc4e5c8e8a77776a5ba
                    • Instruction ID: 657162af84f650eba1bcf00f4b4dd83bc7b812ab92831ad92a0be4f5f520b6e0
                    • Opcode Fuzzy Hash: 22a8accee1a50e9f33e00625c8fc132190d48cdd3875bbc4e5c8e8a77776a5ba
                    • Instruction Fuzzy Hash: F5310972A41639BBEB216B699C44FEB7EACEF04760F110126FE04E7150C7249D10C6E9
                    APIs
                    • GetCurrentProcess.KERNEL32(000000FF,00000000,00000001,00000002,?,00000000,?,?,003D4D0B,?,?), ref: 003E6879
                    • GetCurrentProcess.KERNEL32(?,00000000,?,?,003D4D0B,?,?), ref: 003E687F
                    • DuplicateHandle.KERNELBASE(00000000,?,?,003D4D0B,?,?), ref: 003E6882
                    • GetLastError.KERNEL32(?,?,003D4D0B,?,?), ref: 003E688C
                    • CloseHandle.KERNEL32(000000FF,?,003D4D0B,?,?), ref: 003E6905
                    Strings
                    • burn.filehandle.attached, xrefs: 003E68D2
                    • %ls -%ls=%u, xrefs: 003E68D9
                    • Failed to append the file handle to the command line., xrefs: 003E68ED
                    • Failed to duplicate file handle for attached container., xrefs: 003E68BA
                    • core.cpp, xrefs: 003E68B0
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CurrentHandleProcess$CloseDuplicateErrorLast
                    • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to duplicate file handle for attached container.$burn.filehandle.attached$core.cpp
                    • API String ID: 4224961946-4196573879
                    • Opcode ID: 47e0d63acd1d9931dc972f95ef1c4ed5e9b995e41cadec533dd8dab47a333c90
                    • Instruction ID: d043863d9da07be8edeb27f5c591b3276755f1b5f8c77f2d4a78efb87b0326f4
                    • Opcode Fuzzy Hash: 47e0d63acd1d9931dc972f95ef1c4ed5e9b995e41cadec533dd8dab47a333c90
                    • Instruction Fuzzy Hash: E911B431A40729FBDB11ABA99D06B9A7BACEF04B70F214326F810E72D0D7758D109694
                    APIs
                    • CreateFileW.KERNELBASE(?,80000000,00000005,?,00000003,00000080,00000000,?,00000000,?,?,?), ref: 003E694B
                    • CloseHandle.KERNEL32(00000000), ref: 003E69BB
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateFileHandle
                    • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to append the file handle to the obfuscated command line.$burn.filehandle.self
                    • API String ID: 3498533004-3263533295
                    • Opcode ID: 0d56fa885a21c2d67d4622f65201d5ef37cde9503fb034b9b1ebf3075643b7d2
                    • Instruction ID: 0953444361d98d8d5d6f464e0b20a0e5641d163793fecc47b0927e4dc4360ebb
                    • Opcode Fuzzy Hash: 0d56fa885a21c2d67d4622f65201d5ef37cde9503fb034b9b1ebf3075643b7d2
                    • Instruction Fuzzy Hash: 2B1108327006207BCB216A69AC06F9B7BACDB59B70F114365FD24AB2E2D7B458108699
                    APIs
                    • OpenProcessToken.ADVAPI32(?,00000008,?,003D52B5,00000000,?,?,?,?,?,?,?,003E74AB,00000000), ref: 0041078A
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,003E74AB,00000000), ref: 00410794
                    • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,?,?,?,?,003E74AB,00000000), ref: 004107C6
                    • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,003E74AB,00000000), ref: 0041081D
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Token$CloseErrorHandleInformationLastOpenProcess
                    • String ID: procutil.cpp
                    • API String ID: 3370771294-1178289305
                    • Opcode ID: 4e3c03c1a60790f9724ad644dd6ed2ab5a124863b8c391ac6361d144a1ecd9e7
                    • Instruction ID: edb8dbdff986ddbdd311d30e7b954c01f8c4f9363d95817d3db14cab5297db8c
                    • Opcode Fuzzy Hash: 4e3c03c1a60790f9724ad644dd6ed2ab5a124863b8c391ac6361d144a1ecd9e7
                    • Instruction Fuzzy Hash: 3C219271E40228EBDB10AB999C44ADEBBA8EF44710F118067ED15E7250D3744E80DAE4
                    APIs
                    • CoInitialize.OLE32(00000000), ref: 0041344A
                    • InterlockedIncrement.KERNEL32(0043B6D8), ref: 00413467
                    • CLSIDFromProgID.COMBASE(Msxml2.DOMDocument,0043B6C8,?,?,?,?,?,?), ref: 00413482
                    • CLSIDFromProgID.OLE32(MSXML.DOMDocument,0043B6C8,?,?,?,?,?,?), ref: 0041348E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FromProg$IncrementInitializeInterlocked
                    • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                    • API String ID: 2109125048-2356320334
                    • Opcode ID: a7e8e6ed384a100f3df38bf6faaad49481d9ba0258f44cfb80f12254dd9e6948
                    • Instruction ID: a116fc4c8428ee25a6f42c6a049fcfd99e13459bba7ba95a071d45fd172d946c
                    • Opcode Fuzzy Hash: a7e8e6ed384a100f3df38bf6faaad49481d9ba0258f44cfb80f12254dd9e6948
                    • Instruction Fuzzy Hash: 05F0A73074023566C7128F95AD0EB9B1E64DB88B6AF116437ED00D1194D36C85818BFD
                    APIs
                    • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 0041495A
                    • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00414989
                    • GetLastError.KERNEL32(?,00000000,00000000,00000000), ref: 004149B3
                    • GetLastError.KERNEL32(00000000,0041B790,?,?,?,00000000,00000000,00000000), ref: 004149F4
                    • GlobalFree.KERNEL32(00000000), ref: 00414A28
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$Global$AllocFree
                    • String ID: fileutil.cpp
                    • API String ID: 1145190524-2967768451
                    • Opcode ID: a65f2073f7c8d5946cec16dc164aa8c1fced86470e16e1b906abc65968e8c0a1
                    • Instruction ID: ab88d3576ba31e74dbadaf17daae0b1d902ff29d4a3f5873ba873f3048402818
                    • Opcode Fuzzy Hash: a65f2073f7c8d5946cec16dc164aa8c1fced86470e16e1b906abc65968e8c0a1
                    • Instruction Fuzzy Hash: DB21E376A40329BB97119BA99C45EEFBBA8EF84364F118167FD05E7200D7388D4086E9
                    APIs
                    • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 003F088A
                    • GetLastError.KERNEL32(?,?,?), ref: 003F0894
                    Strings
                    • Invalid seek type., xrefs: 003F0820
                    • cabextract.cpp, xrefs: 003F08B8
                    • Failed to move file pointer 0x%x bytes., xrefs: 003F08C5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastPointer
                    • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$cabextract.cpp
                    • API String ID: 2976181284-417918914
                    • Opcode ID: ed63fde72f23daaf2332940a100bd3c8d8f7eb8996def6b41c854829daee1502
                    • Instruction ID: a51e275db4010a538bc2f12ed575ac979b1020a98aafc6d06549b34ca58ddf6f
                    • Opcode Fuzzy Hash: ed63fde72f23daaf2332940a100bd3c8d8f7eb8996def6b41c854829daee1502
                    • Instruction Fuzzy Hash: E431A232A0061DFFCB09DE6DDC849AAB7A9FB08760B11822AFE1597651D734AD108BD4
                    APIs
                    • CreateDirectoryW.KERNELBASE(003D533D,003D53B5,00000000,00000000,?,003E9EE4,00000000,00000000,003D533D,00000000,003D52B5,00000000,?,=S=,003DD4AC,=S=), ref: 003D4021
                    • GetLastError.KERNEL32(?,003E9EE4,00000000,00000000,003D533D,00000000,003D52B5,00000000,?,=S=,003DD4AC,=S=,00000000,00000000), ref: 003D402F
                    • CreateDirectoryW.KERNEL32(003D533D,003D53B5,003D5381,?,003E9EE4,00000000,00000000,003D533D,00000000,003D52B5,00000000,?,=S=,003DD4AC,=S=,00000000), ref: 003D4097
                    • GetLastError.KERNEL32(?,003E9EE4,00000000,00000000,003D533D,00000000,003D52B5,00000000,?,=S=,003DD4AC,=S=,00000000,00000000), ref: 003D40A1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateDirectoryErrorLast
                    • String ID: dirutil.cpp
                    • API String ID: 1375471231-2193988115
                    • Opcode ID: 3a705d1b903bba18dea16bdbc5c6d0c0fb44d815bb741ad768d708cb032cc63e
                    • Instruction ID: 1790e4e4649efb7316fe4c6ba43148a0c65f1de4319ddd28508059236801b0cb
                    • Opcode Fuzzy Hash: 3a705d1b903bba18dea16bdbc5c6d0c0fb44d815bb741ad768d708cb032cc63e
                    • Instruction Fuzzy Hash: EF11A237600221A7EB331AA57C44B7BF698EF54BA0F128127FF05EB650D7758C1192E5
                    APIs
                    • WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,?,003D4E16,?,000000FF,?,?,?,?,?,00000000,?,?), ref: 00410927
                    • GetLastError.KERNEL32(?,?,003D4E16,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 00410935
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastObjectSingleWait
                    • String ID: procutil.cpp
                    • API String ID: 1211598281-1178289305
                    • Opcode ID: 532bf2162daa6cb3279162a7e5afaaaa5150efb8a56ea9937d781c97e772b3f5
                    • Instruction ID: ed016daa52f1ffa171b23b6aca4607a95b710fc0dd2700eca98b35fad4f80572
                    • Opcode Fuzzy Hash: 532bf2162daa6cb3279162a7e5afaaaa5150efb8a56ea9937d781c97e772b3f5
                    • Instruction Fuzzy Hash: E611E572E10325EBEB109BA58C08BEB7AD4EF08360F118267FD05E7251D3788D8096E9
                    APIs
                      • Part of subcall function 003F114F: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,003F077D,?,?,?), ref: 003F1177
                      • Part of subcall function 003F114F: GetLastError.KERNEL32(?,003F077D,?,?,?), ref: 003F1181
                    • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 003F078B
                    • GetLastError.KERNEL32 ref: 003F0795
                    Strings
                    • Failed to read during cabinet extraction., xrefs: 003F07C3
                    • cabextract.cpp, xrefs: 003F07B9
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$PointerRead
                    • String ID: Failed to read during cabinet extraction.$cabextract.cpp
                    • API String ID: 2170121939-2426083571
                    • Opcode ID: 3079d52c604cb74a063af39a1a6488e1e08a907d410011a4f88a207ba07f19bf
                    • Instruction ID: 49763336930531664c231487e21a002a02407ef622d37487462cd582b428ccc9
                    • Opcode Fuzzy Hash: 3079d52c604cb74a063af39a1a6488e1e08a907d410011a4f88a207ba07f19bf
                    • Instruction Fuzzy Hash: 8801C872600624FBDB119FA9DC04E9A7BA9FF08760F11412AFE08D7650D7359A10D7D4
                    APIs
                    • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,003F077D,?,?,?), ref: 003F1177
                    • GetLastError.KERNEL32(?,003F077D,?,?,?), ref: 003F1181
                    Strings
                    • cabextract.cpp, xrefs: 003F11A5
                    • Failed to move to virtual file pointer., xrefs: 003F11AF
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastPointer
                    • String ID: Failed to move to virtual file pointer.$cabextract.cpp
                    • API String ID: 2976181284-3005670968
                    • Opcode ID: 3774e72f3a85aa26dd515fc0f1fcc9ec10d1afc490ec515bef97380872805e56
                    • Instruction ID: 596347efb7355b1e5cabbf2151133ee357189f76c7d3dd2004cdbc3b3c9d5762
                    • Opcode Fuzzy Hash: 3774e72f3a85aa26dd515fc0f1fcc9ec10d1afc490ec515bef97380872805e56
                    • Instruction Fuzzy Hash: DF01D636600639FBD7125A66AC05ED7FF99EF417B0B11C12AFE0896550D735DC20C6D8
                    APIs
                    • ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 00413E5E
                    • GetLastError.KERNEL32 ref: 00413EC1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastRead
                    • String ID: fileutil.cpp
                    • API String ID: 1948546556-2967768451
                    • Opcode ID: 095786575f0e611461bdae44cca14609dd2780ff37384830424d219cb0c55d67
                    • Instruction ID: a6ebe671065375e433ca52d2257b70fe00ddbe4df9398e95275c02d5e9935670
                    • Opcode Fuzzy Hash: 095786575f0e611461bdae44cca14609dd2780ff37384830424d219cb0c55d67
                    • Instruction Fuzzy Hash: 11415E71E003699BDB21CE14CD407EAB7A5EB48752F0081ABE949E7240D7B89EC48F99
                    APIs
                    • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,003D1104,?,?,00000000), ref: 003D503A
                    • CompareStringW.KERNELBASE(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,003D1104,?,?,00000000), ref: 003D506A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareStringlstrlen
                    • String ID: burn.clean.room
                    • API String ID: 1433953587-3055529264
                    • Opcode ID: 4be3243f54f44ad83c4a22807ed846313d42e8c2b2213621861945c65a133809
                    • Instruction ID: 5e7d1b5df5bde9e398e84405985ad74ce5272353c552a3db0775d0400a6b273e
                    • Opcode Fuzzy Hash: 4be3243f54f44ad83c4a22807ed846313d42e8c2b2213621861945c65a133809
                    • Instruction Fuzzy Hash: 0B01A473640625AF83216B59BC88D73BB6CFB18BA17218127F989C3B10D3719C90CBE5
                    APIs
                    • WriteFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00413E85,?,?,?), ref: 00414D12
                    • GetLastError.KERNEL32(?,?,00413E85,?,?,?), ref: 00414D1C
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastWrite
                    • String ID: fileutil.cpp
                    • API String ID: 442123175-2967768451
                    • Opcode ID: f2719ef7cbc9e9cf8a7f6ee6e2ff010bf6d17249bb87f7f46d1f8be394371d90
                    • Instruction ID: 0b2ad351dfda2aaebff34c940ac8ecc455dee85920bf49649b16ea8fe8b3f614
                    • Opcode Fuzzy Hash: f2719ef7cbc9e9cf8a7f6ee6e2ff010bf6d17249bb87f7f46d1f8be394371d90
                    • Instruction Fuzzy Hash: 97F08C72A01229BBDB109E9ADD45EEBBBADFB84761F014127FD05D7100E734AE0086E5
                    APIs
                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,003D10DD,?,00000000), ref: 003D33F8
                    • GetLastError.KERNEL32(?,?,?,003D10DD,?,00000000), ref: 003D340F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastModuleName
                    • String ID: pathutil.cpp
                    • API String ID: 2776309574-741606033
                    • Opcode ID: 43dfb34bfc3c3a704d352cbd0402f7197105a590bd81aef75909138824e5c6a3
                    • Instruction ID: 7f600ff39c23cfa84a814f5cb5090460ae4e0c0fbc4048bc19a899ecca84d776
                    • Opcode Fuzzy Hash: 43dfb34bfc3c3a704d352cbd0402f7197105a590bd81aef75909138824e5c6a3
                    • Instruction Fuzzy Hash: 59F0C233B412206BE723666A6C48AD7BAADDB457A0B124123BD05EB250C765CD0082E2
                    APIs
                    • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,003E8564,00000000,00000000,00000000,00000000,00000000), ref: 004147EB
                    • GetLastError.KERNEL32(?,?,?,003E8564,00000000,00000000,00000000,00000000,00000000), ref: 004147F5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastPointer
                    • String ID: fileutil.cpp
                    • API String ID: 2976181284-2967768451
                    • Opcode ID: dd518558d2d92280c36394ed210d45af360d5ac6673f0cf46e5cc8415f68b529
                    • Instruction ID: 92c5c23c3e34f456ccdc3cf58f9673f48588885f535d2419b0934e437270c0d3
                    • Opcode Fuzzy Hash: dd518558d2d92280c36394ed210d45af360d5ac6673f0cf46e5cc8415f68b529
                    • Instruction Fuzzy Hash: 31F06D75A00219AB9B109F959C05EAB7BA8EB08350B01812ABD0997210D631CD10D6E5
                    APIs
                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D3829
                    • GetLastError.KERNEL32 ref: 003D3833
                    • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 003D389B
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: DirectoryErrorLastLibraryLoadSystem
                    • String ID:
                    • API String ID: 1230559179-0
                    • Opcode ID: 65968909455e69223b7d4fa3b746b3371dd86169c80c6ab7b6112240075f1178
                    • Instruction ID: db8d3e31d41b7a368eb13657530d45907709176c792db1f4c0cb9aa748e939e2
                    • Opcode Fuzzy Hash: 65968909455e69223b7d4fa3b746b3371dd86169c80c6ab7b6112240075f1178
                    • Instruction Fuzzy Hash: D221C8B3D0132967EB229B64EC49F9A776CEF04760F114176BE14EB341EA30DE4886E1
                    APIs
                    • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,003D3B34,00000000,?,003D1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B7), ref: 003D39A3
                    • RtlFreeHeap.NTDLL(00000000,?,003D3B34,00000000,?,003D1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B7,000001C7,00000100), ref: 003D39AA
                    • GetLastError.KERNEL32(?,003D3B34,00000000,?,003D1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B7,000001C7,00000100,?), ref: 003D39B4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$ErrorFreeLastProcess
                    • String ID:
                    • API String ID: 406640338-0
                    • Opcode ID: baddd2b4d81eac59207a90e6bf641aebbb49fad75cd9da8c0b38eae7367df92d
                    • Instruction ID: 8e809a5fc969dbe518a7f5a9a36ec404b975b69a01b800ffbb605aab5ba81f40
                    • Opcode Fuzzy Hash: baddd2b4d81eac59207a90e6bf641aebbb49fad75cd9da8c0b38eae7367df92d
                    • Instruction Fuzzy Hash: 3BD012326002346787102BFAAC0C6D7BE9CEF0A5E17028032FD05D2110D735891086E9
                    APIs
                    • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open
                    • String ID: regutil.cpp
                    • API String ID: 71445658-955085611
                    • Opcode ID: eefd15afaf153cdf8cb0b51f624b91c18e0ee3c56af1f9434d22005ccffb9a8b
                    • Instruction ID: b05ed398a4f8d5ea1f17d74941b133e54b0276e1230067bc7212ae9fb60025c3
                    • Opcode Fuzzy Hash: eefd15afaf153cdf8cb0b51f624b91c18e0ee3c56af1f9434d22005ccffb9a8b
                    • Instruction Fuzzy Hash: ABF02772701235ABDF2449565C00BEB3D81DF046A0F118526BD08DA250D275CC5092D8
                    APIs
                    • GetProcessHeap.KERNEL32(?,000001C7,?,?,003D227D,?,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000), ref: 003D3A86
                    • RtlReAllocateHeap.NTDLL(00000000,?,003D227D,?,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3A8D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID:
                    • API String ID: 1357844191-0
                    • Opcode ID: 1f7e7be7eefbaaacac267d6961c4854206f71845644d3f8823e540db75d3d24d
                    • Instruction ID: 0656420f9be4ffe7deeb51207f6ac1cee0eb4c7d637275dde0190dfbb1fc3775
                    • Opcode Fuzzy Hash: 1f7e7be7eefbaaacac267d6961c4854206f71845644d3f8823e540db75d3d24d
                    • Instruction Fuzzy Hash: D5D0C932190209BB8F005FE8DC09DEE3BACEB58652700C415B915C2110C739E4609AA4
                    APIs
                    • VariantInit.OLEAUT32(?), ref: 004134CE
                      • Part of subcall function 00412F23: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,004134DF,00000000,?,00000000), ref: 00412F3D
                      • Part of subcall function 00412F23: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,003FBDED,?,003D52FD,?,00000000,?), ref: 00412F49
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorHandleInitLastModuleVariant
                    • String ID:
                    • API String ID: 52713655-0
                    • Opcode ID: e559dd252ee181295ea2988fe881d02acbedef18ae1e63bf3b9f2286274fcee1
                    • Instruction ID: 4db8437373ccb158da57bf3bcfe87ea3252d67ca323cb43c5481991d90d78622
                    • Opcode Fuzzy Hash: e559dd252ee181295ea2988fe881d02acbedef18ae1e63bf3b9f2286274fcee1
                    • Instruction Fuzzy Hash: CC312D76E00619ABCB11DFA8C884ADEF7F9EF08710F01456AED15EB311D674DD448BA4
                    APIs
                    • RegCloseKey.ADVAPI32(80070490,00000000,80070490,0043AAA0,00000000,80070490,00000000,?,003E890E,WiX\Burn,PackageCache,00000000,0043AAA0,00000000,00000000,80070490), ref: 00415782
                      • Part of subcall function 00410F6E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00410FE4
                      • Part of subcall function 00410F6E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 0041101F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue$Close
                    • String ID:
                    • API String ID: 1979452859-0
                    • Opcode ID: ed0468dd12c05235cf38efe2c7392fb8d4d501b7eb037ce248ffd5ee647b1af8
                    • Instruction ID: 5be28bdd1c3c97a7a454f8c24dae0a355d9009c8400b6b7893050b1471786749
                    • Opcode Fuzzy Hash: ed0468dd12c05235cf38efe2c7392fb8d4d501b7eb037ce248ffd5ee647b1af8
                    • Instruction Fuzzy Hash: 5811C636800529EBCF21AEA4DD869EFB665EB84320F15423BED2167250C3394DD0DAD8
                    APIs
                    • RtlAllocateHeap.NTDLL(00000000,?,?,?,00401E90,?,0000015D,?,?,?,?,004032E9,000000FF,00000000,?,?), ref: 00405186
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AllocateHeap
                    • String ID:
                    • API String ID: 1279760036-0
                    • Opcode ID: fb545153421a47b644006765e09a2f188c43010d10d9eec0aca75ec3318a168f
                    • Instruction ID: 5f10e00cd09e0c6be7f288f077904c7e80f102336e730045d56ea2ba14743c11
                    • Opcode Fuzzy Hash: fb545153421a47b644006765e09a2f188c43010d10d9eec0aca75ec3318a168f
                    • Instruction Fuzzy Hash: 1BE0E535A40A24B7D6312A269C00B5B364CDF817E0F054133AC29BA2C0DB38CC014DED
                    APIs
                    • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,00000104,00000000,?,003E89CA,0000001C,80070490,00000000,00000000,80070490), ref: 003D34E5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FolderPath
                    • String ID:
                    • API String ID: 1514166925-0
                    • Opcode ID: 61e33e521589987f914023a087d870cea9776ce4cee5b7e7035af58ddaabcae6
                    • Instruction ID: a6fce24355c7444145a4fd4cf795a02677cbd195c41b33a377a2fc683da07e0a
                    • Opcode Fuzzy Hash: 61e33e521589987f914023a087d870cea9776ce4cee5b7e7035af58ddaabcae6
                    • Instruction Fuzzy Hash: 30E012732012257BE6032E636D05DEB7B9CDF157507008052BE40D6210E665EE1086F5
                    APIs
                    • FreeLibrary.KERNELBASE(00000000,00000000,003D547B,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412DDD
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FreeLibrary
                    • String ID:
                    • API String ID: 3664257935-0
                    • Opcode ID: 7150e493b015bf74b340e9ef2fa9b1b6136ed3948b9586cf8046260e6698e3c6
                    • Instruction ID: abff0e7e45eb0363b310edadad48542586a87032c900a9e40edf03246c8e11cb
                    • Opcode Fuzzy Hash: 7150e493b015bf74b340e9ef2fa9b1b6136ed3948b9586cf8046260e6698e3c6
                    • Instruction Fuzzy Hash: 4DE0F6F592A7289B8B10CF5ABD466427BB8F748B50315667BF600D2262C3B044508FDA
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 0040F35B
                      • Part of subcall function 00419814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419891
                      • Part of subcall function 00419814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004198A2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                    • String ID:
                    • API String ID: 1269201914-0
                    • Opcode ID: ff286389bb4f4e25bbdd16068b580fb77263ff03c5d785d5784bf58290ce3724
                    • Instruction ID: c83ac5c705d2ed9d1a6458073707caa7836c84ceedd44c68e9e2e4bec4f22846
                    • Opcode Fuzzy Hash: ff286389bb4f4e25bbdd16068b580fb77263ff03c5d785d5784bf58290ce3724
                    • Instruction Fuzzy Hash: 8AB012E22A85017C720873156C06D36021CC5C5F38735D43FF940E0080EA9C1E49003F
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 0040F35B
                      • Part of subcall function 00419814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419891
                      • Part of subcall function 00419814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004198A2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                    • String ID:
                    • API String ID: 1269201914-0
                    • Opcode ID: a14ea191fce2a17de0d71761680b9ee3aa5d0b8f33f670600d9ce54f3eb44cfe
                    • Instruction ID: a77345a462ba362a1a5005aa8ffc26b853d7436d21d7e3f66f5541545ff717cb
                    • Opcode Fuzzy Hash: a14ea191fce2a17de0d71761680b9ee3aa5d0b8f33f670600d9ce54f3eb44cfe
                    • Instruction Fuzzy Hash: 8FB012E12A8501AD7248B3191D03E36015CC5C9F34735D43FF440D1080EA9C1D4A003F
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 0040F35B
                      • Part of subcall function 00419814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419891
                      • Part of subcall function 00419814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004198A2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                    • String ID:
                    • API String ID: 1269201914-0
                    • Opcode ID: 3dda2d782af8bc410ed30b3b0971f0c34e122fde68562d1e1c7cdbffa7b09de6
                    • Instruction ID: 48be0c6c8edf590fb36bddf3f434c3ccbea8cc3a64961d6d1dc6a1e171f4b7ca
                    • Opcode Fuzzy Hash: 3dda2d782af8bc410ed30b3b0971f0c34e122fde68562d1e1c7cdbffa7b09de6
                    • Instruction Fuzzy Hash: DFB012E12A86016C7248B3191C02E36015CC5C9F34735D53FF440D1080EAAC1D89003F
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 004194E7
                      • Part of subcall function 00419814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419891
                      • Part of subcall function 00419814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004198A2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                    • String ID:
                    • API String ID: 1269201914-0
                    • Opcode ID: 2514c7140a4f17a8fd95b49e99d59d4abebab9d85fdb1fdff1ec92160f0ecde3
                    • Instruction ID: a4654c17c887c8c8257ca6bc2ab62705b79d397f3b3b9ee448d5d1216bc0a4e6
                    • Opcode Fuzzy Hash: 2514c7140a4f17a8fd95b49e99d59d4abebab9d85fdb1fdff1ec92160f0ecde3
                    • Instruction Fuzzy Hash: A5B012E52BD6017C320832191C52D76012CD9D4F2073AD53FF101E5080AA4C0C86003F
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 004194E7
                      • Part of subcall function 00419814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419891
                      • Part of subcall function 00419814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004198A2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                    • String ID:
                    • API String ID: 1269201914-0
                    • Opcode ID: 1822ac5e65a8f43eaa5e0643741c30ae28aa05edaabc2ffeb528b469b5005091
                    • Instruction ID: b0d9e69749eb68821d5fafedef8087fa9b7661c0b41aaf89d21881a09e9d74b9
                    • Opcode Fuzzy Hash: 1822ac5e65a8f43eaa5e0643741c30ae28aa05edaabc2ffeb528b469b5005091
                    • Instruction Fuzzy Hash: 7AB012E52BD5027C324872191C17E76016CC5D8F10735D53FF501C6080E94C0C8E003F
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 004194E7
                      • Part of subcall function 00419814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419891
                      • Part of subcall function 00419814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 004198A2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                    • String ID:
                    • API String ID: 1269201914-0
                    • Opcode ID: 8c1519fe38cd4aa7af86b909b70e977a2692e3ab63630e5b7b34a28e81419cbd
                    • Instruction ID: 1a11368159d5959a686063423060cdc6188618eb560858f3b92b7d4e530fbe8d
                    • Opcode Fuzzy Hash: 8c1519fe38cd4aa7af86b909b70e977a2692e3ab63630e5b7b34a28e81419cbd
                    • Instruction Fuzzy Hash: 4BB092A52A9601AC324862592A12A760168C9E8F20739952FF101D6080A94C0C86003A
                    APIs
                    • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 0041166B
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411675
                    • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,?), ref: 004116C2
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004116C8
                    • CreateWellKnownSid.ADVAPI32(00000017,00000000,?,?), ref: 00411702
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411708
                    • CreateWellKnownSid.ADVAPI32(00000018,00000000,?,?), ref: 00411748
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041174E
                    • CreateWellKnownSid.ADVAPI32(00000010,00000000,?,?), ref: 0041178E
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411794
                    • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,?), ref: 004117D4
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004117DA
                    • SetEntriesInAclA.ADVAPI32(00000005,?,00000000,?), ref: 004118BD
                    • LocalFree.KERNEL32(?), ref: 004119DC
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CreateKnownWell$DescriptorEntriesFreeInitializeLocalSecurity
                    • String ID: srputil.cpp
                    • API String ID: 3627156773-4105181634
                    • Opcode ID: bb6208aa9b519f93550dda4554c72e5297aa3de6bc814d5e2be5de66b6a72130
                    • Instruction ID: 1481cc4c913726443a6afaf8fda6f7cad219b0deeda32e16bd87d80efab794a3
                    • Opcode Fuzzy Hash: bb6208aa9b519f93550dda4554c72e5297aa3de6bc814d5e2be5de66b6a72130
                    • Instruction Fuzzy Hash: F9B14672D4132DABEB219BA58D44BEBB6FCEF08740F014166ED09F6150E7749E848AE4
                    Strings
                    • Failed to allocate memory for pseudo bundle payload hash., xrefs: 003FC275
                    • Failed to append relation type to repair arguments for related bundle package, xrefs: 003FC3B9
                    • Failed to copy install arguments for related bundle package, xrefs: 003FC34C
                    • Failed to allocate memory for dependency providers., xrefs: 003FC481
                    • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 003FC186
                    • -%ls, xrefs: 003FC114
                    • Failed to copy cache id for pseudo bundle., xrefs: 003FC327
                    • Failed to copy filename for pseudo bundle., xrefs: 003FC1DF
                    • pseudobundle.cpp, xrefs: 003FC141, 003FC17A, 003FC269, 003FC475
                    • Failed to copy repair arguments for related bundle package, xrefs: 003FC398
                    • Failed to copy version for pseudo bundle., xrefs: 003FC4D0
                    • Failed to allocate space for burn package payload inside of related bundle struct, xrefs: 003FC14D
                    • Failed to copy download source for pseudo bundle., xrefs: 003FC231
                    • Failed to append relation type to install arguments for related bundle package, xrefs: 003FC371
                    • Failed to copy key for pseudo bundle payload., xrefs: 003FC1BB
                    • Failed to copy uninstall arguments for related bundle package, xrefs: 003FC3EB
                    • Failed to append relation type to uninstall arguments for related bundle package, xrefs: 003FC40C
                    • Failed to copy display name for pseudo bundle., xrefs: 003FC4F2
                    • Failed to copy local source path for pseudo bundle., xrefs: 003FC203
                    • Failed to copy key for pseudo bundle., xrefs: 003FC30A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID: -%ls$Failed to allocate memory for dependency providers.$Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of related bundle struct$Failed to allocate space for burn payload inside of related bundle struct$Failed to append relation type to install arguments for related bundle package$Failed to append relation type to repair arguments for related bundle package$Failed to append relation type to uninstall arguments for related bundle package$Failed to copy cache id for pseudo bundle.$Failed to copy display name for pseudo bundle.$Failed to copy download source for pseudo bundle.$Failed to copy filename for pseudo bundle.$Failed to copy install arguments for related bundle package$Failed to copy key for pseudo bundle payload.$Failed to copy key for pseudo bundle.$Failed to copy local source path for pseudo bundle.$Failed to copy repair arguments for related bundle package$Failed to copy uninstall arguments for related bundle package$Failed to copy version for pseudo bundle.$pseudobundle.cpp
                    • API String ID: 1357844191-2832335422
                    • Opcode ID: db151779e32d1fef14c7087ed52729025d6a2a7a6ab78082cb8e1ceaf4c256db
                    • Instruction ID: e6eb3ed239fc6378dc38b8eb94f611b8538fced351b189dafd31e28864a59d89
                    • Opcode Fuzzy Hash: db151779e32d1fef14c7087ed52729025d6a2a7a6ab78082cb8e1ceaf4c256db
                    • Instruction Fuzzy Hash: C1C1F272BA062EBBDB178E64D951F7A76A8BF08740B515126FE04EB741CB34EC00DB94
                    APIs
                      • Part of subcall function 003DD39D: EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,003E6E4B,000000B8,00000000,?,00000000,75C0B390), ref: 003DD3AC
                      • Part of subcall function 003DD39D: InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 003DD3BB
                      • Part of subcall function 003DD39D: LeaveCriticalSection.KERNEL32(000000D0,?,003E6E4B,000000B8,00000000,?,00000000,75C0B390), ref: 003DD3D0
                    • ReleaseMutex.KERNEL32(00000000,?,00000000,?,00000000,00000001,00000000), ref: 003E6D9A
                    • CloseHandle.KERNEL32(00000000), ref: 003E6DA3
                    • CloseHandle.KERNEL32(@G=,?,00000000,?,00000000,00000001,00000000), ref: 003E6DC0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCriticalHandleSection$CompareEnterExchangeInterlockedLeaveMutexRelease
                    • String ID: @G=$Another per-machine setup is already executing.$Another per-user setup is already executing.$Engine cannot start apply because it is busy with another action.$Failed to cache engine to working directory.$Failed to create cache thread.$Failed to elevate.$Failed to register bundle.$Failed to set initial apply variables.$Failed while caching, aborting execution.$UX aborted apply begin.$core.cpp$crypt32.dll
                    • API String ID: 322611130-1105253168
                    • Opcode ID: b896cdef0ea749609087693953340085e1c8df39eb4b270223aba04472c3ae7b
                    • Instruction ID: 8a87ca872c6081b34bca82fa86b633c2556f912178bd81181500cdbe3f5f4d5f
                    • Opcode Fuzzy Hash: b896cdef0ea749609087693953340085e1c8df39eb4b270223aba04472c3ae7b
                    • Instruction Fuzzy Hash: 95C1C4B1A0066AFBDF169BA1CC46BEFB7A9FF14340F10433AF505A6181DB34A9548B94
                    APIs
                    • GetCurrentProcess.KERNEL32(00000020,?,00000001,00000000,?,?,?,?,?,?,?), ref: 003D4512
                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 003D4519
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 003D4523
                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 003D4573
                    • GetLastError.KERNEL32 ref: 003D457D
                    • CloseHandle.KERNEL32(?), ref: 003D4677
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastProcess$CloseCurrentHandleLookupOpenPrivilegeTokenValue
                    • String ID: Failed to adjust token to add shutdown privileges.$Failed to get process token.$Failed to get shutdown privilege LUID.$Failed to schedule restart.$SeShutdownPrivilege$engine.cpp
                    • API String ID: 4232854991-1583736410
                    • Opcode ID: 1869ff3b337162c7f8143e67c7b90042b99701b8957cbf84c2e808708e01feee
                    • Instruction ID: ae676a1b30d4d680456b8374f09350d97f2fc39ac2e505e0f800da4756ed6c52
                    • Opcode Fuzzy Hash: 1869ff3b337162c7f8143e67c7b90042b99701b8957cbf84c2e808708e01feee
                    • Instruction Fuzzy Hash: B041F773B40724BBEB215BB5AC89BFB7A98EB05740F114137BE06F6290D7348D4086E9
                    APIs
                    • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD),00000001,?,00000000), ref: 003E4D16
                    • GetLastError.KERNEL32(?,00000000,?,?,003D442A,?), ref: 003E4D1F
                    • CreateNamedPipeW.KERNEL32(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,?,?,00000000,?,?,003D442A,?), ref: 003E4DC0
                    • GetLastError.KERNEL32(?,003D442A,?), ref: 003E4DCD
                    • CloseHandle.KERNEL32(00000000,pipe.cpp,00000132,00000000,?,?,?,?,?,?,?,003D442A,?), ref: 003E4E93
                    • LocalFree.KERNEL32(00000000,?,003D442A,?), ref: 003E4EC1
                    Strings
                    • Failed to create the security descriptor for the connection event and pipe., xrefs: 003E4D4D
                    • Failed to allocate full name of pipe: %ls, xrefs: 003E4D8D
                    • \\.\pipe\%ls, xrefs: 003E4D77
                    • D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD), xrefs: 003E4D11
                    • Failed to create pipe: %ls, xrefs: 003E4DFE, 003E4E84
                    • Failed to allocate full name of cache pipe: %ls, xrefs: 003E4E2A
                    • \\.\pipe\%ls.Cache, xrefs: 003E4E14
                    • pipe.cpp, xrefs: 003E4D43, 003E4DF1, 003E4E77
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: DescriptorErrorLastSecurity$CloseConvertCreateFreeHandleLocalNamedPipeString
                    • String ID: D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD)$Failed to allocate full name of cache pipe: %ls$Failed to allocate full name of pipe: %ls$Failed to create pipe: %ls$Failed to create the security descriptor for the connection event and pipe.$\\.\pipe\%ls$\\.\pipe\%ls.Cache$pipe.cpp
                    • API String ID: 3065245045-3253666091
                    • Opcode ID: 319cb55ccfc4afdb54fef6c1389742f7058553324bdeaac704a452d6ab58a738
                    • Instruction ID: b53e9aa4031193cbc6269c23d0b50d2c1573f49214ef97e35d97605bf03494c0
                    • Opcode Fuzzy Hash: 319cb55ccfc4afdb54fef6c1389742f7058553324bdeaac704a452d6ab58a738
                    • Instruction Fuzzy Hash: 0251A771E40324FBDB129FA5AC46BEEBBB8EF08710F214266FD10B61D0D3795E409A95
                    APIs
                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000003,F0000040,00000003,00000000,00000000,003E9CFF,00000003,000007D0,00000003,?,000007D0,00000000,000007D0), ref: 0040F9C6
                    • GetLastError.KERNEL32 ref: 0040F9D0
                    • CryptCreateHash.ADVAPI32(?,?,00000000,00000000,?), ref: 0040FA0D
                    • GetLastError.KERNEL32 ref: 0040FA17
                    • CryptDestroyHash.ADVAPI32(00000000), ref: 0040FAC9
                    • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0040FAE0
                    • GetLastError.KERNEL32 ref: 0040FAFB
                    • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 0040FB33
                    • GetLastError.KERNEL32 ref: 0040FB3D
                    • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00008004,00000001), ref: 0040FB76
                    • GetLastError.KERNEL32 ref: 0040FB84
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CryptErrorLast$Hash$Context$AcquireCreateDestroyFileParamPointerRelease
                    • String ID: cryputil.cpp
                    • API String ID: 1716956426-2185294990
                    • Opcode ID: 50b3a507c3d96d6bf629da2a8ef7d11fbf5d68bb7a9e367744055dc9f8a60514
                    • Instruction ID: 8973fd5b54844c74d7f1b0da4daeb405e6ffbcd41a7243720284a8cbeda7d38c
                    • Opcode Fuzzy Hash: 50b3a507c3d96d6bf629da2a8ef7d11fbf5d68bb7a9e367744055dc9f8a60514
                    • Instruction Fuzzy Hash: 92517732F40264ABEB319B658C04BE77AE8EB08751F018176BE4DF6190D7748D849EE9
                    Strings
                    • Failed to concat complete cached path., xrefs: 003E9CEF
                    • Failed to find payload: %ls in working path: %ls and unverified path: %ls, xrefs: 003E9DC6
                    • Failed to create unverified path., xrefs: 003E9D69
                    • Failed to get cached path for package with cache id: %ls, xrefs: 003E9CC3
                    • moving, xrefs: 003E9E2C, 003E9E34
                    • Failed to reset permissions on unverified cached payload: %ls, xrefs: 003E9DEC
                    • copying, xrefs: 003E9E27
                    • Failed to move verified file to complete payload path: %ls, xrefs: 003E9E68
                    • Failed to transfer working path to unverified path for payload: %ls., xrefs: 003E9D9F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: Failed to concat complete cached path.$Failed to create unverified path.$Failed to find payload: %ls in working path: %ls and unverified path: %ls$Failed to get cached path for package with cache id: %ls$Failed to move verified file to complete payload path: %ls$Failed to reset permissions on unverified cached payload: %ls$Failed to transfer working path to unverified path for payload: %ls.$copying$moving
                    • API String ID: 0-1289240508
                    • Opcode ID: 6a634572c8a759cf979695a1c97a7415839af4b7a028ec0d53ffae2bf75f91d3
                    • Instruction ID: 6805bfdd33b9d0ebd63cecaef4000d7636aa52be1b090bad93a01d63571cbdd5
                    • Opcode Fuzzy Hash: 6a634572c8a759cf979695a1c97a7415839af4b7a028ec0d53ffae2bf75f91d3
                    • Instruction Fuzzy Hash: D4517032E40179FBDF236B91DD02BDE7B76AF44700F214296FA00751A1E7764EA0AB85
                    APIs
                    • EnterCriticalSection.KERNEL32(0043B60C,00000000,?,?,?,?,003F1014,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 0040FDF0
                    • GetCurrentProcessId.KERNEL32(00000000,?,003F1014,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 0040FE00
                    • GetCurrentThreadId.KERNEL32 ref: 0040FE09
                    • GetLocalTime.KERNEL32(8007139F,?,003F1014,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 0040FE1F
                    • LeaveCriticalSection.KERNEL32(0043B60C,?,00000000,00000000,0000FDE9), ref: 0040FF12
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalCurrentSection$EnterLeaveLocalProcessThreadTime
                    • String ID: $cC$%ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls$(cC$,cC$0cC$0cC
                    • API String ID: 296830338-3350988560
                    • Opcode ID: 4288824e4e5c6f059903ba7a2158d333dba40042500e757c35d56f7e012cafb8
                    • Instruction ID: 6d8e1b1343431cb63ee22445aa8b376ca0addb9a5d7d5eb4c9ff97ea38ad4dc5
                    • Opcode Fuzzy Hash: 4288824e4e5c6f059903ba7a2158d333dba40042500e757c35d56f7e012cafb8
                    • Instruction Fuzzy Hash: A3417172900219ABDB209BA4CC45BFEB7F5EB48751F104037FA00F6291D7389D45CBA9
                    APIs
                    • GetVersionExW.KERNEL32(0000011C), ref: 003D61D2
                    • GetLastError.KERNEL32 ref: 003D61DC
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastVersion
                    • String ID: Failed to get OS info.$Failed to set variant value.$variable.cpp
                    • API String ID: 305913169-1971907631
                    • Opcode ID: ad1034342355cfe617502a8cb5657cdf413d1e57a3d0e802ba39cdb99982afd8
                    • Instruction ID: 96850af2bf12432ddbaadc9e7ef1d0008f8c58c204fe39a7c5b7247b44d39647
                    • Opcode Fuzzy Hash: ad1034342355cfe617502a8cb5657cdf413d1e57a3d0e802ba39cdb99982afd8
                    • Instruction Fuzzy Hash: 8741B772E00228ABDB219B65DC46FEB7BBCEB89710F10059BF515E7240D7349E81CB94
                    APIs
                    • FindFirstFileW.KERNEL32(?,?,?,?,*.*,?,?,?,00000000,.unverified,?), ref: 003E99ED
                    • lstrlenW.KERNEL32(?), ref: 003E9A14
                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003E9A74
                    • FindClose.KERNEL32(00000000), ref: 003E9A7F
                      • Part of subcall function 003D3BC3: GetFileAttributesW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 003D3C3F
                      • Part of subcall function 003D3BC3: GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3C52
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FileFind$AttributesCloseErrorFirstLastNextlstrlen
                    • String ID: *.*$.unverified
                    • API String ID: 457978746-2528915496
                    • Opcode ID: ca71da775ad45a1240f588dcec81c4abdb144ea00deffb024478b0c923de4497
                    • Instruction ID: c6db1da095182da952323293d487a36fc777d014d684c1c07c792fb548558373
                    • Opcode Fuzzy Hash: ca71da775ad45a1240f588dcec81c4abdb144ea00deffb024478b0c923de4497
                    • Instruction Fuzzy Hash: 1A41863190057CAEDB22AB61DD49BEA77B9EF44305F5002F6E908E50A1EB748EC4CF54
                    APIs
                    • GetTimeZoneInformation.KERNEL32(?,00000001,00000000), ref: 00418788
                    • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?), ref: 0041879A
                    Strings
                    • feclient.dll, xrefs: 00418762
                    • %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u, xrefs: 004187E3
                    • %04hu-%02hu-%02huT%02hu:%02hu:%02huZ, xrefs: 00418771
                    • crypt32.dll, xrefs: 00418758
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Time$InformationLocalSpecificSystemZone
                    • String ID: %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u$%04hu-%02hu-%02huT%02hu:%02hu:%02huZ$crypt32.dll$feclient.dll
                    • API String ID: 1772835396-1985132828
                    • Opcode ID: 649f7399970ca04698036bb03fc34e334176c7f81f8be017e00330a5b584b595
                    • Instruction ID: 4ed249e98c3df318d22b639a510eba2a437c1cae492470cae7e8fc6b022b7b13
                    • Opcode Fuzzy Hash: 649f7399970ca04698036bb03fc34e334176c7f81f8be017e00330a5b584b595
                    • Instruction Fuzzy Hash: 97212AA6900118BAD724DF969C05FBBB3FCEB4CB01F10455AF954D6180E738AE84D774
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastNameUser
                    • String ID: Failed to get the user name.$Failed to set variant value.$variable.cpp
                    • API String ID: 2054405381-1522884404
                    • Opcode ID: 149fd6bd57d5730bb7dd3f674b90d2f6fd4714c165f187c8fd12dadeb1a24298
                    • Instruction ID: c658448e5b1fb87bf7450476df421ba28befd2c49c7b1224a40382f51ceeb852
                    • Opcode Fuzzy Hash: 149fd6bd57d5730bb7dd3f674b90d2f6fd4714c165f187c8fd12dadeb1a24298
                    • Instruction Fuzzy Hash: EC012632A4032867D712EB65AC0ABEB77A8DF04710F104167F815E7241EA749E4446D5
                    APIs
                    • FormatMessageW.KERNEL32(00000900,?,00000000,00000000,00000000,00000000,?,00000000,?,?,004103EC,?,00000000,?,?,00000001), ref: 0040FD3F
                    • GetLastError.KERNEL32(?,004103EC,?,00000000,?,?,00000001,?,003D5523,?,?,00000000,?,?,003D528D,00000002), ref: 0040FD4B
                    • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,004103EC,?,00000000,?,?,00000001,?,003D5523,?,?), ref: 0040FDB3
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFormatFreeLastLocalMessage
                    • String ID: logutil.cpp
                    • API String ID: 1365068426-3545173039
                    • Opcode ID: fd7ada67cf3acc97b465f0e180c215c09f1f0103168b25961a2109fa520664ea
                    • Instruction ID: 902a17034c257df9fddcddc1b84c33db4de37b590a803a1f8977d0888554c437
                    • Opcode Fuzzy Hash: fd7ada67cf3acc97b465f0e180c215c09f1f0103168b25961a2109fa520664ea
                    • Instruction Fuzzy Hash: E611B231600219FBDB21AF90DD05EEF7B68EF59710F01403AFD02A65A0D7344E10D7A5
                    APIs
                    • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000003,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,003F68EF,00000000,00000003), ref: 003F695C
                    • GetLastError.KERNEL32(?,003F68EF,00000000,00000003,00000000,?,?,?,?,?,?,?,?,?,003F6CE1,?), ref: 003F6966
                    Strings
                    • Failed to set service start type., xrefs: 003F6994
                    • msuengine.cpp, xrefs: 003F698A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ChangeConfigErrorLastService
                    • String ID: Failed to set service start type.$msuengine.cpp
                    • API String ID: 1456623077-1628545019
                    • Opcode ID: 30caaa2920300687ee8b27ce7130b1f62c8b5aa5ac26226ee3d2a69e8fa20d43
                    • Instruction ID: 072e4d1d6cc580434af7cb5b5c6c74108b3576f2b5263c8a9647370b75135316
                    • Opcode Fuzzy Hash: 30caaa2920300687ee8b27ce7130b1f62c8b5aa5ac26226ee3d2a69e8fa20d43
                    • Instruction Fuzzy Hash: 57F06533B4433476AB1136AA6C05FD77EC8DF057B0B214336FD28E61E0DA658D4082E9
                    APIs
                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00403CA8
                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00403CB2
                    • UnhandledExceptionFilter.KERNEL32(80003CDD,?,?,?,?,?,?), ref: 00403CBF
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                    • String ID:
                    • API String ID: 3906539128-0
                    • Opcode ID: 5bab39d2b92cd0cff243ccb8195bda6b578c7b65dbab41b335c92efff0168c05
                    • Instruction ID: e536520ff0a15b859324f3a013f32370c9c7335c55c783fbd76679713d87ed98
                    • Opcode Fuzzy Hash: 5bab39d2b92cd0cff243ccb8195bda6b578c7b65dbab41b335c92efff0168c05
                    • Instruction Fuzzy Hash: C431B57590122C9BCB21DF64DD8979DBBB8AF08310F5041EAE81CA7261EB749B858F48
                    APIs
                    • FindFirstFileW.KERNEL32(003F8FFA,?,000002C0,00000000,00000000), ref: 00414350
                    • FindClose.KERNEL32(00000000), ref: 0041435C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirst
                    • String ID:
                    • API String ID: 2295610775-0
                    • Opcode ID: 6d1d6a4bea7af515cf2b90ba6adb33436e3437b96c3d516939469a74e7f34e5e
                    • Instruction ID: 505f1214deecfc80011afd508bcbd95117cf12e7c0daf8468b25bc4f7aa1a9c9
                    • Opcode Fuzzy Hash: 6d1d6a4bea7af515cf2b90ba6adb33436e3437b96c3d516939469a74e7f34e5e
                    • Instruction Fuzzy Hash: 3701D63260010CABDB10EF699D899ABB7ACEBC5315F000166ED58C7280DB345D898794
                    APIs
                    • SetUnhandledExceptionFilter.KERNEL32(Function_0002E77F,003FDEF8), ref: 003FE778
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ExceptionFilterUnhandled
                    • String ID:
                    • API String ID: 3192549508-0
                    • Opcode ID: be542def68bcc03fab6ece942c39075844094bf1fa7e7c023fb6ae44860ead23
                    • Instruction ID: 49af53db1e18d90165386591cfa2348c02592f5ace3f671bce5a082de6552399
                    • Opcode Fuzzy Hash: be542def68bcc03fab6ece942c39075844094bf1fa7e7c023fb6ae44860ead23
                    • Instruction Fuzzy Hash:
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,download,000000FF,00000000,Packaging,00000000,00000000,FilePath,comres.dll,00000000,0041CA64,?,00000000), ref: 003DCDEC
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateCompareProcessString
                    • String ID: Catalog$CertificateRootPublicKeyIdentifier$CertificateRootThumbprint$Container$DownloadUrl$Failed to allocate memory for payload structs.$Failed to find catalog.$Failed to get @Catalog.$Failed to get @CertificateRootPublicKeyIdentifier.$Failed to get @CertificateRootThumbprint.$Failed to get @Container.$Failed to get @DownloadUrl.$Failed to get @FilePath.$Failed to get @FileSize.$Failed to get @Hash.$Failed to get @Id.$Failed to get @LayoutOnly.$Failed to get @Packaging.$Failed to get @SourcePath.$Failed to get next node.$Failed to get payload node count.$Failed to hex decode @CertificateRootPublicKeyIdentifier.$Failed to hex decode @CertificateRootThumbprint.$Failed to hex decode the Payload/@Hash.$Failed to parse @FileSize.$Failed to select payload nodes.$Failed to to find container: %ls$FilePath$FileSize$Hash$Invalid value for @Packaging: %ls$LayoutOnly$Packaging$Payload$SourcePath$cabinet.dll$comres.dll$download$embedded$external$feclient.dll$msasn1.dll$msi.dll$payload.cpp$version.dll$wininet.dll
                    • API String ID: 1171520630-1949177747
                    • Opcode ID: 7b192b7649cb7ad1bf4e626c55bebb87d8cba33ac91a5d6ecddeca4024d48a67
                    • Instruction ID: fde8cdfe7676edb6991175d4b65f79cbbeb4e4396e307740c92e199a22443c86
                    • Opcode Fuzzy Hash: 7b192b7649cb7ad1bf4e626c55bebb87d8cba33ac91a5d6ecddeca4024d48a67
                    • Instruction Fuzzy Hash: FFC1D673D50625BBCB229A50DC01FEE7B68EF04B11F210267F900A7690C779AE86D794
                    APIs
                    • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000101,?,?,00020006,00000000,?,?,?), ref: 003E0409
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Close
                    • String ID: /uninstall$"%ls" %ls$"%ls" /modify$"%ls" /uninstall /quiet$%hs$%hu.%hu.%hu.%hu$%s,0$/modify$3.10.4.4718$BundleAddonCode$BundleCachePath$BundleDetectCode$BundlePatchCode$BundleProviderKey$BundleTag$BundleUpgradeCode$BundleVersion$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$EngineVersion$EstimatedSize$Failed to cache bundle from path: %ls$Failed to create registration key.$Failed to register the bundle dependency key.$Failed to update resume mode.$Failed to write %ls value.$Failed to write software tags.$Failed to write update registration.$HelpLink$HelpTelephone$ModifyPath$NoElevateOnModify$NoModify$NoRemove$ParentDisplayName$ParentKeyName$Publisher$QuietUninstallString$SystemComponent$URLInfoAbout$URLUpdateInfo$UninstallString
                    • API String ID: 3535843008-3978993339
                    • Opcode ID: 7e2d39233cac68cff1643600a500f3afae6e08593c3afa64730a3f43a4fc9844
                    • Instruction ID: 4fed95bcce5f4b55844b3b0e3501386fc6331f8644076ed374e11c3949ffdf84
                    • Opcode Fuzzy Hash: 7e2d39233cac68cff1643600a500f3afae6e08593c3afa64730a3f43a4fc9844
                    • Instruction Fuzzy Hash: D0F13935B40A76FBCB275652DC02BAD7AA5AF00714F510312FD00B66A2C7F9ADE097C8
                    APIs
                    • EnterCriticalSection.KERNEL32(?,?,00000000,80070490,?,?,?,?,?,?,?,=S=,003FBF87,?,?,?), ref: 003D837E
                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,=S=,003FBF87,?,?,?,?,=S=,Chain), ref: 003D86DB
                    Strings
                    • variable.cpp, xrefs: 003D8690
                    • =S=, xrefs: 003D834D
                    • Invalid value for @Type: %ls, xrefs: 003D864F
                    • Initializing numeric variable '%ls' to value '%ls', xrefs: 003D84B9
                    • Failed to select variable nodes., xrefs: 003D839B
                    • Failed to insert variable '%ls'., xrefs: 003D859D
                    • Hidden, xrefs: 003D8406
                    • Failed to set variant encryption, xrefs: 003D8674
                    • Failed to get @Type., xrefs: 003D865F
                    • Failed to set value of variable: %ls, xrefs: 003D867E
                    • Failed to get @Id., xrefs: 003D86C6
                    • Initializing version variable '%ls' to value '%ls', xrefs: 003D852A
                    • Failed to change variant type., xrefs: 003D86B1
                    • Variable, xrefs: 003D8388
                    • Persisted, xrefs: 003D8421
                    • Type, xrefs: 003D847A
                    • Failed to set variant value., xrefs: 003D8666
                    • Failed to get @Value., xrefs: 003D866D
                    • Initializing hidden variable '%ls', xrefs: 003D8548
                    • Failed to get @Persisted., xrefs: 003D86B8
                    • string, xrefs: 003D84CE
                    • numeric, xrefs: 003D8493
                    • Initializing string variable '%ls' to value '%ls', xrefs: 003D84F1
                    • version, xrefs: 003D8503
                    • Failed to get next node., xrefs: 003D86CD
                    • Value, xrefs: 003D843C
                    • Failed to find variable value '%ls'., xrefs: 003D86A9
                    • Failed to get variable node count., xrefs: 003D83B8
                    • Failed to get @Hidden., xrefs: 003D86BF
                    • Attempt to set built-in variable value: %ls, xrefs: 003D869F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: =S=$Attempt to set built-in variable value: %ls$Failed to change variant type.$Failed to find variable value '%ls'.$Failed to get @Hidden.$Failed to get @Id.$Failed to get @Persisted.$Failed to get @Type.$Failed to get @Value.$Failed to get next node.$Failed to get variable node count.$Failed to insert variable '%ls'.$Failed to select variable nodes.$Failed to set value of variable: %ls$Failed to set variant encryption$Failed to set variant value.$Hidden$Initializing hidden variable '%ls'$Initializing numeric variable '%ls' to value '%ls'$Initializing string variable '%ls' to value '%ls'$Initializing version variable '%ls' to value '%ls'$Invalid value for @Type: %ls$Persisted$Type$Value$Variable$numeric$string$variable.cpp$version
                    • API String ID: 3168844106-2976677954
                    • Opcode ID: 6dfa7d74baed780842527db485c7d55f85d28898d48c01c3b0937182883ecf06
                    • Instruction ID: 21844db4b7dfdb2a0745442fc6af3e94363d8408a47cd5895c511051820bf620
                    • Opcode Fuzzy Hash: 6dfa7d74baed780842527db485c7d55f85d28898d48c01c3b0937182883ecf06
                    • Instruction Fuzzy Hash: ACB1E573D40219BBCB139B94EC45EEEBB79AF44724F214157FA10B6390DB74AE808B94
                    APIs
                    • GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,003EBBCA,00000007,?,?,?), ref: 003F6AD9
                      • Part of subcall function 004109BB: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5D8F,00000000), ref: 004109CF
                      • Part of subcall function 004109BB: GetProcAddress.KERNEL32(00000000), ref: 004109D6
                      • Part of subcall function 004109BB: GetLastError.KERNEL32(?,?,?,003D5D8F,00000000), ref: 004109ED
                    • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 003F6EC9
                    • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 003F6EDD
                    Strings
                    • D, xrefs: 003F6CF4
                    • Failed to find System32 directory., xrefs: 003F6B4E
                    • Failed to allocate WUSA.exe path., xrefs: 003F6B6C
                    • /log:, xrefs: 003F6C5B
                    • Failed to ensure WU service was enabled to install MSU package., xrefs: 003F6CE7
                    • Bootstrapper application aborted during MSU progress., xrefs: 003F6E0D
                    • Failed to format MSU install command., xrefs: 003F6C15
                    • Failed to find Windows directory., xrefs: 003F6B18
                    • Failed to build MSU path., xrefs: 003F6BEE
                    • Failed to format MSU uninstall command., xrefs: 003F6C42
                    • Failed to append SysNative directory., xrefs: 003F6B36
                    • 2, xrefs: 003F6D6C
                    • wusa.exe, xrefs: 003F6B59
                    • Failed to CreateProcess on path: %ls, xrefs: 003F6D53
                    • SysNative\, xrefs: 003F6B23
                    • msuengine.cpp, xrefs: 003F6D46, 003F6DDB, 003F6E03
                    • WixBundleExecutePackageCacheFolder, xrefs: 003F6BC4, 003F6EF5
                    • "%ls" /uninstall /kb:%ls /quiet /norestart, xrefs: 003F6C2E
                    • "%ls" "%ls" /quiet /norestart, xrefs: 003F6C01
                    • Failed to append log path to MSU command-line., xrefs: 003F6C8D
                    • Failed to get action arguments for MSU package., xrefs: 003F6B8F
                    • Failed to determine WOW64 status., xrefs: 003F6AEB
                    • Failed to wait for executable to complete: %ls, xrefs: 003F6E58
                    • Failed to get cached path for package: %ls, xrefs: 003F6BB5
                    • Failed to append log switch to MSU command-line., xrefs: 003F6C6F
                    • Failed to get process exit code., xrefs: 003F6DE5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Handle$Close$AddressCurrentErrorLastModuleProcProcess
                    • String ID: /log:$"%ls" "%ls" /quiet /norestart$"%ls" /uninstall /kb:%ls /quiet /norestart$2$Bootstrapper application aborted during MSU progress.$D$Failed to CreateProcess on path: %ls$Failed to allocate WUSA.exe path.$Failed to append SysNative directory.$Failed to append log path to MSU command-line.$Failed to append log switch to MSU command-line.$Failed to build MSU path.$Failed to determine WOW64 status.$Failed to ensure WU service was enabled to install MSU package.$Failed to find System32 directory.$Failed to find Windows directory.$Failed to format MSU install command.$Failed to format MSU uninstall command.$Failed to get action arguments for MSU package.$Failed to get cached path for package: %ls$Failed to get process exit code.$Failed to wait for executable to complete: %ls$SysNative\$WixBundleExecutePackageCacheFolder$msuengine.cpp$wusa.exe
                    • API String ID: 1400713077-4261965642
                    • Opcode ID: ac8385c9819e492565bd945c5b7ffab4f90de35aa1e4dbc926c4e2d6669c6ce2
                    • Instruction ID: 9d81d3d4f521a2485d31d893f885faeb0aa634d7df3c7634b6f59cedcbbb2293
                    • Opcode Fuzzy Hash: ac8385c9819e492565bd945c5b7ffab4f90de35aa1e4dbc926c4e2d6669c6ce2
                    • Instruction Fuzzy Hash: 49D19E71B0031EBBDF12AEE5DD86BFE7AB8AF04704F204026B701E6161D7B89E409B55
                    APIs
                    • lstrlenW.KERNEL32(?,?,00000000,?,0041B4F0,?,00000000,?,003D442A,?,0041B4F0), ref: 003E5304
                    • GetCurrentProcessId.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E530F
                    • SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E5346
                    • ConnectNamedPipe.KERNEL32(?,00000000,?,003D442A,?,0041B4F0), ref: 003E535B
                    • GetLastError.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E5365
                    • Sleep.KERNEL32(00000064,?,003D442A,?,0041B4F0), ref: 003E5396
                    • SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E53B9
                    • WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E53D4
                    • WriteFile.KERNEL32(?,*D=,0041B4F0,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E53EF
                    • WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,003D442A,?,0041B4F0), ref: 003E540A
                    • ReadFile.KERNEL32(?,wininet.dll,00000004,feclient.dll,00000000,?,003D442A,?,0041B4F0), ref: 003E5425
                    • GetLastError.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E547D
                    • GetLastError.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E54B1
                    • GetLastError.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E54E5
                    • GetLastError.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E557B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                    • String ID: *D=$Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$comres.dll$crypt32.dll$feclient.dll$pipe.cpp$wininet.dll
                    • API String ID: 2944378912-753039427
                    • Opcode ID: ea7767a5a3ca6c5aa0f9bb34ddee19a862ebf1a28fb6ee3725e976c3376bf739
                    • Instruction ID: 8691a326c7ce84c4dda6e3b9d6dbfb3844b7fc410e7f36d5eada4ca132dd6fa0
                    • Opcode Fuzzy Hash: ea7767a5a3ca6c5aa0f9bb34ddee19a862ebf1a28fb6ee3725e976c3376bf739
                    • Instruction Fuzzy Hash: 4661F972F40735AAE711DAA69D45BEAB6ECEF04741F224226FD01EB1C0D7748D008AE5
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,generator,000000FF,?,?,?), ref: 00417407
                    • SysFreeString.OLEAUT32(00000000), ref: 004175D0
                    • SysFreeString.OLEAUT32(00000000), ref: 0041766D
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$FreeHeap$AllocateCompareProcess
                    • String ID: ($@$atomutil.cpp$author$category$entry$generator$icon$link$logo$subtitle$title$updated
                    • API String ID: 1555028553-2592408802
                    • Opcode ID: 9a08b01edf14f9fddf78ca363d01a8287acbb87739764ec1b48a38e741549294
                    • Instruction ID: 44fbaf18f72e5a11e3de7f8dbdab27a34a52caaef4761d8edffcdcc068a1ea7b
                    • Opcode Fuzzy Hash: 9a08b01edf14f9fddf78ca363d01a8287acbb87739764ec1b48a38e741549294
                    • Instruction Fuzzy Hash: 4AB1C271948616BBCB119B58CC81FEEBA75AF04730F214356F520A72D1C778EE80CB98
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,00433C78,000000FF,?,?,?), ref: 0041707E
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,summary,000000FF), ref: 004170A3
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 004170C3
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,published,000000FF), ref: 004170DF
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,updated,000000FF), ref: 00417107
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,author,000000FF), ref: 00417123
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,category,000000FF), ref: 0041715C
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,content,000000FF), ref: 00417195
                      • Part of subcall function 00416BF6: SysFreeString.OLEAUT32(00000000), ref: 00416D2F
                      • Part of subcall function 00416BF6: SysFreeString.OLEAUT32(00000000), ref: 00416D71
                    • SysFreeString.OLEAUT32(00000000), ref: 00417219
                    • SysFreeString.OLEAUT32(00000000), ref: 004172C9
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$Compare$Free
                    • String ID: ($atomutil.cpp$author$cabinet.dll$category$clbcatq.dll$content$feclient.dll$link$msi.dll$published$summary$title$updated$version.dll
                    • API String ID: 318886736-4294603148
                    • Opcode ID: fecc5834fb2e4ca2a5a40981b84de0782aafc23295f4cdcf30587920ab1329fd
                    • Instruction ID: 0594796330e68c4ec258eb2e19d70516a17555ea45c650477790ba3b36d39efa
                    • Opcode Fuzzy Hash: fecc5834fb2e4ca2a5a40981b84de0782aafc23295f4cdcf30587920ab1329fd
                    • Instruction Fuzzy Hash: 5BA1C135948216BBCB219B94CC41FEEBB74AF05720F204396F521A72D1C778EA91CB99
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA356
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA37C
                    • RegCloseKey.ADVAPI32(00000000,?,00000000,?,?,?,?,?), ref: 003DA666
                    Strings
                    • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 003DA418
                    • Failed to query registry key value size., xrefs: 003DA454
                    • search.cpp, xrefs: 003DA44A, 003DA47D, 003DA4CE, 003DA5D1
                    • Failed to format key string., xrefs: 003DA361
                    • Failed to format value string., xrefs: 003DA387
                    • Failed to query registry key value., xrefs: 003DA4D8
                    • Failed to allocate memory registry value., xrefs: 003DA487
                    • Failed to allocate string buffer., xrefs: 003DA565
                    • Failed to clear variable., xrefs: 003DA3D4
                    • Registry key not found. Key = '%ls', xrefs: 003DA3B0
                    • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 003DA63E
                    • Failed to change value type., xrefs: 003DA60D
                    • Unsupported registry key value type. Type = '%u', xrefs: 003DA506
                    • Failed to open registry key., xrefs: 003DA3E9
                    • Failed to read registry value., xrefs: 003DA5F4
                    • Failed to get expand environment string., xrefs: 003DA5DB
                    • Failed to set variable., xrefs: 003DA629
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16$Close
                    • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$search.cpp
                    • API String ID: 2348241696-3124384294
                    • Opcode ID: c405eac658844338018c931186b9a17c4882fae924495035aaa27fabd8289fc2
                    • Instruction ID: f3c1c7fd4af07d90a64ea813c5cb91fe06bbad306a7b556abf0cadb39a36137f
                    • Opcode Fuzzy Hash: c405eac658844338018c931186b9a17c4882fae924495035aaa27fabd8289fc2
                    • Instruction Fuzzy Hash: F8A1F577D40A19FBDF139AA5ED01AEE7AA9AF04310F158123FD00BA350D775CE4097A6
                    APIs
                    • UuidCreate.RPCRT4(?), ref: 003FD2A7
                    • StringFromGUID2.OLE32(?,?,00000027), ref: 003FD2D0
                    • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?), ref: 003FD3BC
                    • GetLastError.KERNEL32(?,?,?,?), ref: 003FD3C6
                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,00000064,?,?,?,?), ref: 003FD45B
                    • GetExitCodeProcess.KERNEL32(?,?), ref: 003FD485
                    • GetLastError.KERNEL32(?,?,?,?), ref: 003FD493
                    • GetLastError.KERNEL32(?,?,?,?), ref: 003FD4CB
                      • Part of subcall function 003FD12C: WaitForSingleObject.KERNEL32(?,000000FF,74DF30B0,00000000,?,?,?,?,003FD439,?), ref: 003FD145
                      • Part of subcall function 003FD12C: ReleaseMutex.KERNEL32(?,?,?,?,003FD439,?), ref: 003FD161
                      • Part of subcall function 003FD12C: WaitForSingleObject.KERNEL32(?,000000FF), ref: 003FD1A4
                      • Part of subcall function 003FD12C: ReleaseMutex.KERNEL32(?), ref: 003FD1BB
                      • Part of subcall function 003FD12C: SetEvent.KERNEL32(?), ref: 003FD1C4
                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 003FD580
                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 003FD598
                    Strings
                    • Failed to allocate event name., xrefs: 003FD333
                    • Failed to allocate section name., xrefs: 003FD311
                    • Failed to allocate netfx chainer arguments., xrefs: 003FD387
                    • D, xrefs: 003FD3A1
                    • NetFxSection.%ls, xrefs: 003FD2FD
                    • Failed to CreateProcess on path: %ls, xrefs: 003FD3F5
                    • Failed to process netfx chainer message., xrefs: 003FD43F
                    • NetFxChainer.cpp, xrefs: 003FD2E5, 003FD3EA, 003FD4B7, 003FD4EF
                    • Failed to create netfx chainer., xrefs: 003FD352
                    • %ls /pipe %ls, xrefs: 003FD373
                    • Failed to get netfx return code., xrefs: 003FD4C1
                    • Failed to convert netfx chainer guid into string., xrefs: 003FD2EF
                    • Failed to wait for netfx chainer process to complete, xrefs: 003FD4F9
                    • NetFxEvent.%ls, xrefs: 003FD31F
                    • Failed to create netfx chainer guid., xrefs: 003FD2B4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastWait$CloseCreateHandleMutexObjectProcessReleaseSingle$CodeEventExitFromMultipleObjectsStringUuid
                    • String ID: %ls /pipe %ls$D$Failed to CreateProcess on path: %ls$Failed to allocate event name.$Failed to allocate netfx chainer arguments.$Failed to allocate section name.$Failed to convert netfx chainer guid into string.$Failed to create netfx chainer guid.$Failed to create netfx chainer.$Failed to get netfx return code.$Failed to process netfx chainer message.$Failed to wait for netfx chainer process to complete$NetFxChainer.cpp$NetFxEvent.%ls$NetFxSection.%ls
                    • API String ID: 2531618940-1825855094
                    • Opcode ID: 3f4a41d6c87b0d67a267756dddf7f71dee722a46c094a5dc7f829515a65c879f
                    • Instruction ID: 77e620dde3b2f374f71dda73e83ce9bc64c2d1c8a290024a1b4089c19fab0afe
                    • Opcode Fuzzy Hash: 3f4a41d6c87b0d67a267756dddf7f71dee722a46c094a5dc7f829515a65c879f
                    • Instruction Fuzzy Hash: 90A1C372E4032CABDB229BA4CC45BEEB7B9EF08300F114166EA09F7251D7759E408F95
                    APIs
                    • EnterCriticalSection.KERNEL32(000002C0,00000100,00000100,00000000,00000000,?,003D99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 003D56A2
                    • lstrlenW.KERNEL32(00000000,?,003D99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 003D56AC
                    • _wcschr.LIBVCRUNTIME ref: 003D58B4
                    • LeaveCriticalSection.KERNEL32(000002C0,00000000,00000000,00000000,00000000,00000000,00000001,?,003D99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0), ref: 003D5B56
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                    • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$variable.cpp
                    • API String ID: 1026845265-2050445661
                    • Opcode ID: 9dcabb771877ef9e6fc21e371e5ef8aaa7fa7148b2cc8cd468017e360d30c455
                    • Instruction ID: 0d69dd56ade079455d8c00f0f0a061d32004e1bed236a8d8ee3aefc2de28dab9
                    • Opcode Fuzzy Hash: 9dcabb771877ef9e6fc21e371e5ef8aaa7fa7148b2cc8cd468017e360d30c455
                    • Instruction Fuzzy Hash: DAF1C6B3D00729EBDB129FA4A841AEF7BA8EF04750F11412BFD15AB340D7789E418B95
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • CreateEventW.KERNEL32(00000000,00000000,00000000,?,00000000,00000018,00000001,?,00000000,?,?,003FD34C,?,?,?), ref: 003FCC6A
                    • GetLastError.KERNEL32(?,?,003FD34C,?,?,?), ref: 003FCC77
                    • ReleaseMutex.KERNEL32(?), ref: 003FCEDF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateCreateErrorEventLastMutexProcessRelease
                    • String ID: %ls_mutex$%ls_send$Failed to MapViewOfFile for %ls.$Failed to allocate memory for NetFxChainer struct.$Failed to create event: %ls$Failed to create mutex: %ls$Failed to memory map cabinet file: %ls$NetFxChainer.cpp$failed to allocate memory for event name$failed to allocate memory for mutex name$failed to copy event name to shared memory structure.
                    • API String ID: 3944734951-2991465304
                    • Opcode ID: 2639288b708003adaf921ba8d735bd97e8327972708d14fe2a999e3f946fce51
                    • Instruction ID: 8f7726b3c416b937f1e7cbded3081ee36371be3ae9f6cb2c28b5f956f02145f8
                    • Opcode Fuzzy Hash: 2639288b708003adaf921ba8d735bd97e8327972708d14fe2a999e3f946fce51
                    • Instruction Fuzzy Hash: 32712772A80719BFD3129B658D09FAB7AE8FF18350F118266FD08EB650D7348D00C6E9
                    APIs
                      • Part of subcall function 004131C7: VariantInit.OLEAUT32(?), ref: 004131DD
                      • Part of subcall function 004131C7: SysAllocString.OLEAUT32(?), ref: 004131F9
                      • Part of subcall function 004131C7: VariantClear.OLEAUT32(?), ref: 00413280
                      • Part of subcall function 004131C7: SysFreeString.OLEAUT32(00000000), ref: 0041328B
                    • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,Detect,000000FF,?,0041CA64,?,?,Action,?,?,?,00000000,?), ref: 003DEA07
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,Upgrade,000000FF), ref: 003DEA51
                    Strings
                    • Detect, xrefs: 003DE9F8
                    • Failed to resize Patch code array in registration, xrefs: 003DEB37
                    • cabinet.dll, xrefs: 003DEAAE
                    • Failed to resize Upgrade code array in registration, xrefs: 003DEB29
                    • Addon, xrefs: 003DEA8E
                    • RelatedBundle, xrefs: 003DE944
                    • comres.dll, xrefs: 003DEA1A
                    • Failed to get RelatedBundle element count., xrefs: 003DE98B
                    • version.dll, xrefs: 003DEA64
                    • Failed to get next RelatedBundle element., xrefs: 003DEB64
                    • Failed to resize Detect code array in registration, xrefs: 003DEB22
                    • Failed to resize Addon code array in registration, xrefs: 003DEB30
                    • Patch, xrefs: 003DEAD1
                    • Action, xrefs: 003DE9C4
                    • Failed to get @Action., xrefs: 003DEB5D
                    • Invalid value for @Action: %ls, xrefs: 003DEB46
                    • Failed to get RelatedBundle nodes, xrefs: 003DE966
                    • Failed to get @Id., xrefs: 003DEB56
                    • Upgrade, xrefs: 003DEA44
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$CompareVariant$AllocClearFreeInit
                    • String ID: Action$Addon$Detect$Failed to get @Action.$Failed to get @Id.$Failed to get RelatedBundle element count.$Failed to get RelatedBundle nodes$Failed to get next RelatedBundle element.$Failed to resize Addon code array in registration$Failed to resize Detect code array in registration$Failed to resize Patch code array in registration$Failed to resize Upgrade code array in registration$Invalid value for @Action: %ls$Patch$RelatedBundle$Upgrade$cabinet.dll$comres.dll$version.dll
                    • API String ID: 702752599-259800149
                    • Opcode ID: 8034454471f55f84d5f1796b39dd206fd6509d02347b886cb370491dda23e6f5
                    • Instruction ID: 1cc15d4328d1537d4d9145015a3448c6b81c63c0926dc4ba55831b200069a76b
                    • Opcode Fuzzy Hash: 8034454471f55f84d5f1796b39dd206fd6509d02347b886cb370491dda23e6f5
                    • Instruction Fuzzy Hash: B671C236A44626BBCB11AE50DC41FAABB74FF04724F20425BE8166B790C774BE40CB94
                    APIs
                    • GetStringTypeW.KERNEL32(00000001,560041DB,00000001,?,003D9801,?,00000000,00000000), ref: 003D8E8D
                    Strings
                    • Failed to parse condition "%ls". Invalid version format, at position %d., xrefs: 003D910C
                    • -, xrefs: 003D8FF1
                    • condition.cpp, xrefs: 003D8F5C, 003D9027, 003D909C, 003D90F9, 003D923A, 003D927A, 003D92B5
                    • AND, xrefs: 003D9187
                    • Failed to set symbol value., xrefs: 003D8F35
                    • @, xrefs: 003D8E93
                    • Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d., xrefs: 003D928D
                    • NOT, xrefs: 003D91A7
                    • Failed to parse condition "%ls". Constant too big, at position %d., xrefs: 003D924D
                    • Failed to parse condition "%ls". Unterminated literal at position %d., xrefs: 003D8F6F
                    • Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d., xrefs: 003D90AF
                    • Failed to parse condition "%ls". Unexpected character at position %d., xrefs: 003D903A
                    • Failed to parse condition "%ls". Unexpected '~' operator at position %d., xrefs: 003D92C8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: StringType
                    • String ID: -$@$AND$Failed to parse condition "%ls". Constant too big, at position %d.$Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d.$Failed to parse condition "%ls". Invalid version format, at position %d.$Failed to parse condition "%ls". Unexpected '~' operator at position %d.$Failed to parse condition "%ls". Unexpected character at position %d.$Failed to parse condition "%ls". Unterminated literal at position %d.$Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d.$Failed to set symbol value.$NOT$condition.cpp
                    • API String ID: 4177115715-3640792234
                    • Opcode ID: d034e46c93a5202f5295fcb8b1cc31baf91c52d210e710c0eaa6c7cf04b014b9
                    • Instruction ID: a155f5aa1c005eca69c6900be45f89648a82ec0c5af30587e9298ae38a9a0751
                    • Opcode Fuzzy Hash: d034e46c93a5202f5295fcb8b1cc31baf91c52d210e710c0eaa6c7cf04b014b9
                    • Instruction Fuzzy Hash: B1E1DEB7600205EADB178F54EC89BBA7BA9EB05710F254087F9059E785C7B9CAC1CB90
                    APIs
                    • GetCurrentProcessId.KERNEL32(?,8000FFFF,feclient.dll,?,003E49FE,0041B4D8,?,feclient.dll,00000000,?,?), ref: 003E44FE
                    • ReadFile.KERNEL32(feclient.dll,feclient.dll,00000004,?,00000000,?,003E49FE,0041B4D8,?,feclient.dll,00000000,?,?), ref: 003E451F
                    • GetLastError.KERNEL32(?,003E49FE,0041B4D8,?,feclient.dll,00000000,?,?), ref: 003E4525
                    • WriteFile.KERNEL32(feclient.dll,?,00000004,003E49FE,00000000,?,003E49FE,0041B4D8,?,feclient.dll,00000000,?,?), ref: 003E468E
                    • GetLastError.KERNEL32(?,003E49FE,0041B4D8,?,feclient.dll,00000000,?,?), ref: 003E4698
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$CurrentProcessReadWrite
                    • String ID: Failed to allocate buffer for verification secret.$Failed to inform parent process that child is running.$Failed to read size of verification secret from parent pipe.$Failed to read verification process id from parent pipe.$Failed to read verification secret from parent pipe.$Verification process id from parent does not match.$Verification secret from parent does not match.$Verification secret from parent is too big.$feclient.dll$msasn1.dll$pipe.cpp
                    • API String ID: 3008747291-452622383
                    • Opcode ID: 136687e78c261d8790cf4a277e7c8a39601bc76c4b8a1817c63fa60c976d8669
                    • Instruction ID: 259b0a2ae9e567215084f961cee2b18832c3af5c5646ceb3fefe7b3551826c5f
                    • Opcode Fuzzy Hash: 136687e78c261d8790cf4a277e7c8a39601bc76c4b8a1817c63fa60c976d8669
                    • Instruction Fuzzy Hash: 5451E672B40335BBE7129A95AD41FBB76ACEB49710F224226FE01F75D0D7388E0086E5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: StringVariant$AllocClearFreeInit
                    • String ID: DetectCondition$Failed to get @DetectCondition.$Failed to get @InstallArguments.$Failed to get @Protocol.$Failed to get @RepairArguments.$Failed to get @Repairable.$Failed to get @UninstallArguments.$Failed to parse command lines.$Failed to parse exit codes.$InstallArguments$Invalid protocol type: %ls$Protocol$RepairArguments$Repairable$UninstallArguments$burn$netfx4$none
                    • API String ID: 760788290-1911311241
                    • Opcode ID: bb5e8dc8850df134d75978d85ad191a9b572cee34f61d6b78ea1a264406a1ad3
                    • Instruction ID: 451c49d7510b4ae30eee1f3576862f9896f17faf9cf6e1893b5d1200221b509f
                    • Opcode Fuzzy Hash: bb5e8dc8850df134d75978d85ad191a9b572cee34f61d6b78ea1a264406a1ad3
                    • Instruction Fuzzy Hash: D2413932BC4639F7C62365209C02FBBA64C9B10B35F710316FE20F66D2C7ACAD54429A
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,success,000000FF,?,Type,00000000,?,?,00000000,?,00000001,?), ref: 003F1A77
                    • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,error,000000FF), ref: 003F1A95
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareHeapString$AllocateProcess
                    • String ID: Code$ExitCode$Failed to allocate memory for exit code structs.$Failed to get @Code.$Failed to get @Type.$Failed to get exit code node count.$Failed to get next node.$Failed to parse @Code value: %ls$Failed to select exit code nodes.$Invalid exit code type: %ls$Type$error$exeengine.cpp$forceReboot$scheduleReboot$success
                    • API String ID: 2664528157-1714101571
                    • Opcode ID: 24db2949df04ef1eefba0dbfafde714129564a852722f857ff42d299084ff9a3
                    • Instruction ID: beac9b32a8acac7053b24880596e5a134683cad3c4361f3aa27fd41b32e8c0ad
                    • Opcode Fuzzy Hash: 24db2949df04ef1eefba0dbfafde714129564a852722f857ff42d299084ff9a3
                    • Instruction Fuzzy Hash: 9E61D371A0422AFBCB129B54EC41EBEBBA8EF40720F30425AF914AB291D7759E41D794
                    APIs
                      • Part of subcall function 004139CD: GetVersionExW.KERNEL32(?,?,00000000,?), ref: 00413A1A
                    • RegCloseKey.ADVAPI32(00000000,?,00020006,00020006,00000000,?,?,00000002,00000000,?,00000000,00000001,00000002), ref: 003DF2CB
                      • Part of subcall function 00411344: RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004,SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,?,003DF11A,00000005,Resume,?,?,?,00000002,00000000), ref: 00411359
                    Strings
                    • Failed to delete run key value., xrefs: 003DF25A
                    • Installed, xrefs: 003DF132
                    • burn.runonce, xrefs: 003DF167
                    • Failed to write resume command line value., xrefs: 003DF1EA
                    • SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 003DF0AE
                    • registration.cpp, xrefs: 003DF250, 003DF29D
                    • Resume, xrefs: 003DF10F
                    • Failed to format resume command line for RunOnce., xrefs: 003DF186
                    • Failed to write Resume value., xrefs: 003DF120
                    • Failed to write run key value., xrefs: 003DF1C8
                    • Failed to delete resume command line value., xrefs: 003DF2A7
                    • "%ls" /%ls, xrefs: 003DF172
                    • Failed to create run key., xrefs: 003DF1AA
                    • SOFTWARE\Microsoft\Windows\CurrentVersion\Run, xrefs: 003DF0FA
                    • Failed to write Installed value., xrefs: 003DF143
                    • BundleResumeCommandLine, xrefs: 003DF1D5, 003DF267
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseValueVersion
                    • String ID: "%ls" /%ls$BundleResumeCommandLine$Failed to create run key.$Failed to delete resume command line value.$Failed to delete run key value.$Failed to format resume command line for RunOnce.$Failed to write Installed value.$Failed to write Resume value.$Failed to write resume command line value.$Failed to write run key value.$Installed$Resume$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce$burn.runonce$registration.cpp
                    • API String ID: 2348918689-3140388177
                    • Opcode ID: 23acd571860d1905aeb4c3f10e48b3ad968a4b6174ca93ca51e147e1e80b8503
                    • Instruction ID: 6a38077b4e230b7a931e9d5f18d795c0befa45767e502f4e9a9beebca8a9dd9b
                    • Opcode Fuzzy Hash: 23acd571860d1905aeb4c3f10e48b3ad968a4b6174ca93ca51e147e1e80b8503
                    • Instruction Fuzzy Hash: 6E51F53BA40639FFDF125AA5EC82BAA7AA4AF04740F110537BD02F6661D778DE5086C4
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,00000000,000002C0), ref: 00418019
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF), ref: 00418034
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,upgrade,000000FF), ref: 004180D7
                    • CompareStringW.KERNEL32(0000007F,00000000,00700079,000000FF,version,000000FF,00000018,0041B508,00000000), ref: 00418116
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exclusive,000000FF), ref: 00418169
                    • CompareStringW.KERNEL32(0000007F,00000000,0041B508,000000FF,true,000000FF), ref: 00418187
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 004181BF
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,enclosure,000000FF), ref: 00418303
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: application$apuputil.cpp$enclosure$exclusive$http://appsyndication.org/2006/appsyn$true$type$upgrade$version
                    • API String ID: 1825529933-3037633208
                    • Opcode ID: 126f271e9a91b20ee644d7a44295a4a96b727ad8b4cd29e23e5094960445e242
                    • Instruction ID: a8b87679a49e838cbd2417237c265b7588147b93660ac0a45334bb1c4625f343
                    • Opcode Fuzzy Hash: 126f271e9a91b20ee644d7a44295a4a96b727ad8b4cd29e23e5094960445e242
                    • Instruction Fuzzy Hash: 1BB1A332944606BBDB118F54CC81F9A77B5AB48720F25865AF938DB2D1DB79E881CB08
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,rel,000000FF,?,?,?,00000000), ref: 00417703
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,href,000000FF), ref: 00417727
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,length,000000FF), ref: 00417746
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 0041777D
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,type,000000FF), ref: 00417798
                    • SysFreeString.OLEAUT32(00000000), ref: 004177C3
                    • SysFreeString.OLEAUT32(00000000), ref: 00417842
                    • SysFreeString.OLEAUT32(00000000), ref: 0041788E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$Compare$Free
                    • String ID: comres.dll$feclient.dll$href$length$msasn1.dll$msi.dll$rel$title$type$version.dll
                    • API String ID: 318886736-3944986760
                    • Opcode ID: bcc9dd42f2ee6b58699ae8c3a19f956abb9ec6ec93e709a67e35e7153206c3af
                    • Instruction ID: eab7b06fc3f1425fc82fdd6977e80042911cb70fcf76579082f6244b78244c56
                    • Opcode Fuzzy Hash: bcc9dd42f2ee6b58699ae8c3a19f956abb9ec6ec93e709a67e35e7153206c3af
                    • Instruction Fuzzy Hash: AE715235904119FBCF11DB94CC84EEEBB78EF04720F2042A6F525A7290D739AE84DB94
                    APIs
                      • Part of subcall function 003EE05E: LoadBitmapW.USER32(?,00000001), ref: 003EE094
                      • Part of subcall function 003EE05E: GetLastError.KERNEL32 ref: 003EE0A0
                    • LoadCursorW.USER32(00000000,00007F00), ref: 003EE1D8
                    • RegisterClassW.USER32(?), ref: 003EE1EC
                    • GetLastError.KERNEL32 ref: 003EE1F7
                    • UnregisterClassW.USER32(WixBurnSplashScreen,?), ref: 003EE2FC
                    • DeleteObject.GDI32(00000000), ref: 003EE30B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ClassErrorLastLoad$BitmapCursorDeleteObjectRegisterUnregister
                    • String ID: Failed to create window.$Failed to load splash screen.$Failed to register window.$Unexpected return value from message pump.$WixBurnSplashScreen$splashscreen.cpp
                    • API String ID: 164797020-2188509422
                    • Opcode ID: f2a677d3624684cf74f68e806cfc274b41ce82567e52ceaad3fc9ac256c29146
                    • Instruction ID: 3bfd62f29164c7bf612ec42fa23f0c12e32ba5e15d5ff5d73da0d37f0bca0f52
                    • Opcode Fuzzy Hash: f2a677d3624684cf74f68e806cfc274b41ce82567e52ceaad3fc9ac256c29146
                    • Instruction Fuzzy Hash: E941C672A00669FFEB129BE5EC45AEABBBDFF08300F104226FA05E6190D7759D10C795
                    APIs
                    • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF,00000001,00000000,00000000,?,003FBA53,00000001), ref: 003F9C18
                    • GetLastError.KERNEL32(?,003FBA53,00000001), ref: 003F9D88
                    • GetExitCodeThread.KERNEL32(00000001,00000000,?,003FBA53,00000001), ref: 003F9DC8
                    • GetLastError.KERNEL32(?,003FBA53,00000001), ref: 003F9DD2
                    Strings
                    • Failed to execute MSU package., xrefs: 003F9CCD
                    • Failed to execute compatible package action., xrefs: 003F9D45
                    • apply.cpp, xrefs: 003F9DAC, 003F9DF6
                    • Cache thread exited unexpectedly., xrefs: 003F9E14
                    • Invalid execute action., xrefs: 003F9E23
                    • Failed to execute EXE package., xrefs: 003F9C4F
                    • Failed to get cache thread exit code., xrefs: 003F9E03
                    • Failed to wait for cache check-point., xrefs: 003F9DB9
                    • Failed to execute MSI package., xrefs: 003F9C78
                    • Failed to execute dependency action., xrefs: 003F9D08
                    • Failed to execute package provider registration action., xrefs: 003F9CE9
                    • Failed to execute MSP package., xrefs: 003F9C9D
                    • Failed to load compatible package on per-machine package., xrefs: 003F9D2E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeExitMultipleObjectsThreadWait
                    • String ID: Cache thread exited unexpectedly.$Failed to execute EXE package.$Failed to execute MSI package.$Failed to execute MSP package.$Failed to execute MSU package.$Failed to execute compatible package action.$Failed to execute dependency action.$Failed to execute package provider registration action.$Failed to get cache thread exit code.$Failed to load compatible package on per-machine package.$Failed to wait for cache check-point.$Invalid execute action.$apply.cpp
                    • API String ID: 3703294532-2662572847
                    • Opcode ID: a64966d6c55addbdbab1417bc9539732428af5efd7db26fcbb8ce4b14e7d8da0
                    • Instruction ID: 1bea642b0ba1c1f841cbe79a0ad7e7b7c892671018c74b36746d5990213f6dd9
                    • Opcode Fuzzy Hash: a64966d6c55addbdbab1417bc9539732428af5efd7db26fcbb8ce4b14e7d8da0
                    • Instruction Fuzzy Hash: C8716D71A01229EFDB16DF64D941FBEBBF8EB48710F61416BBA05EB250D2749E009B90
                    APIs
                    • GetCurrentProcessId.KERNEL32(74DE8FB0,00000002,00000000), ref: 003FCA40
                      • Part of subcall function 003E4B96: UuidCreate.RPCRT4(?), ref: 003E4BC9
                    • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000001,08000000,00000000,00000000,?,003F21A5,?,?,00000000,?,?,?), ref: 003FCB1E
                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?), ref: 003FCB28
                    • GetProcessId.KERNEL32(003F21A5,?,?,00000000,?,?,?,?), ref: 003FCB60
                      • Part of subcall function 003E52E3: lstrlenW.KERNEL32(?,?,00000000,?,0041B4F0,?,00000000,?,003D442A,?,0041B4F0), ref: 003E5304
                      • Part of subcall function 003E52E3: GetCurrentProcessId.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E530F
                      • Part of subcall function 003E52E3: SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E5346
                      • Part of subcall function 003E52E3: ConnectNamedPipe.KERNEL32(?,00000000,?,003D442A,?,0041B4F0), ref: 003E535B
                      • Part of subcall function 003E52E3: GetLastError.KERNEL32(?,003D442A,?,0041B4F0), ref: 003E5365
                      • Part of subcall function 003E52E3: Sleep.KERNEL32(00000064,?,003D442A,?,0041B4F0), ref: 003E5396
                      • Part of subcall function 003E52E3: SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E53B9
                      • Part of subcall function 003E52E3: WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E53D4
                      • Part of subcall function 003E52E3: WriteFile.KERNEL32(?,*D=,0041B4F0,00000000,00000000,?,003D442A,?,0041B4F0), ref: 003E53EF
                      • Part of subcall function 003E52E3: WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,003D442A,?,0041B4F0), ref: 003E540A
                      • Part of subcall function 00410917: WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,?,003D4E16,?,000000FF,?,?,?,?,?,00000000,?,?), ref: 00410927
                      • Part of subcall function 00410917: GetLastError.KERNEL32(?,?,003D4E16,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 00410935
                    • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,003FC992,?,?,?,?,?,00000000,?,?,?,?), ref: 003FCBE4
                    • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,003FC992,?,?,?,?,?,00000000,?,?,?,?), ref: 003FCBF3
                    • CloseHandle.KERNEL32(00000000,?,?,000000FF,00000000,?,003FC992,?,?,?,?,?,00000000,?,?,?), ref: 003FCC0A
                    Strings
                    • %ls -%ls %ls %ls %u, xrefs: 003FCAE3
                    • Failed to create embedded process at path: %ls, xrefs: 003FCB56
                    • Failed to create embedded pipe name and client token., xrefs: 003FCAA3
                    • Failed to allocate embedded command., xrefs: 003FCAF7
                    • Failed to process messages from embedded message., xrefs: 003FCBA7
                    • burn.embedded, xrefs: 003FCADB
                    • Failed to wait for embedded process to connect to pipe., xrefs: 003FCB82
                    • Failed to create embedded pipe., xrefs: 003FCACA
                    • embedded.cpp, xrefs: 003FCB49
                    • Failed to wait for embedded executable: %ls, xrefs: 003FCBC7
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Handle$Process$CloseErrorFileLastNamedPipeWrite$CreateCurrentState$ConnectObjectSingleSleepUuidWaitlstrlen
                    • String ID: %ls -%ls %ls %ls %u$Failed to allocate embedded command.$Failed to create embedded pipe name and client token.$Failed to create embedded pipe.$Failed to create embedded process at path: %ls$Failed to process messages from embedded message.$Failed to wait for embedded executable: %ls$Failed to wait for embedded process to connect to pipe.$burn.embedded$embedded.cpp
                    • API String ID: 875070380-3803182736
                    • Opcode ID: 008cbc74dc4278433b372afe249929955f26a248fe5456456bce9e2cd0539906
                    • Instruction ID: 453f1642d457cab1833d5bbd0fb268f951769c91101334dbc219d3389c50b8aa
                    • Opcode Fuzzy Hash: 008cbc74dc4278433b372afe249929955f26a248fe5456456bce9e2cd0539906
                    • Instruction Fuzzy Hash: 80515072D5022DBBDF12DBA4DD02FEEBBB8EF08710F114122FA00B6290D7759A458B94
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,msi.dll,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,00000000,?,00418320,00000001,?), ref: 00417E56
                    • CompareStringW.KERNEL32(0000007F,00000000,digest,000000FF,002E0069,000000FF,?,00418320,00000001,?), ref: 00417E71
                    • CompareStringW.KERNEL32(0000007F,00000000,name,000000FF,002E0069,000000FF,?,00418320,00000001,?), ref: 00417E8C
                    • CompareStringW.KERNEL32(0000007F,00000000,algorithm,000000FF,?,000000FF,?,00418320,00000001,?), ref: 00417EF8
                    • CompareStringW.KERNEL32(0000007F,00000001,md5,000000FF,?,000000FF,?,00418320,00000001,?), ref: 00417F1C
                    • CompareStringW.KERNEL32(0000007F,00000001,sha1,000000FF,?,000000FF,?,00418320,00000001,?), ref: 00417F40
                    • CompareStringW.KERNEL32(0000007F,00000001,sha256,000000FF,?,000000FF,?,00418320,00000001,?), ref: 00417F60
                    • lstrlenW.KERNEL32(006C0064,?,00418320,00000001,?), ref: 00417F7B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString$lstrlen
                    • String ID: algorithm$apuputil.cpp$digest$http://appsyndication.org/2006/appsyn$md5$msi.dll$name$sha1$sha256
                    • API String ID: 1657112622-2492263259
                    • Opcode ID: ee29182d16c813c57c88685fba3565949690d3bbe5ee190a6a69b51426ff51f5
                    • Instruction ID: 6bd1fec051adc137fc9800e6eb2c03889a7810aa0c4b4a964278b95b3715dd35
                    • Opcode Fuzzy Hash: ee29182d16c813c57c88685fba3565949690d3bbe5ee190a6a69b51426ff51f5
                    • Instruction Fuzzy Hash: EC518F3164C312BBDB214E14CC41FA6BA71EB15730F318356FA34AE6E5C768EC818B98
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9FA3
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16
                    • String ID: AssignmentType$Failed to change value type.$Failed to copy upgrade code.$Failed to enumerate related products for upgrade code.$Failed to format GUID string.$Failed to get product info.$Failed to set variable.$Language$MsiProductSearch failed: ID '%ls', HRESULT 0x%x$Product or related product not found: %ls$State$Trying per-machine extended info for property '%ls' for product: %ls$Trying per-user extended info for property '%ls' for product: %ls$Unsupported product search type: %u$VersionString
                    • API String ID: 3613110473-2134270738
                    • Opcode ID: 617f12c696d56880ccae1f23d832e61170987207049f8e1311d0a5ee6b4a6315
                    • Instruction ID: 6f493261a09135b7c2038b0e3a2f609a60f5226f932b06da9ed4d01b75323dfd
                    • Opcode Fuzzy Hash: 617f12c696d56880ccae1f23d832e61170987207049f8e1311d0a5ee6b4a6315
                    • Instruction Fuzzy Hash: 6B61F333D40519BBCB139AA9DE45EEE7B68EB44304F204167F900BB351D2769E809796
                    APIs
                    • lstrlenW.KERNEL32(?,?,003F9751,75C08550,?,?,00000000,?,?,?,00000001,00000000,?), ref: 003FDC28
                    Strings
                    • Failed to initialize BITS job callback., xrefs: 003FDD49
                    • Failed to create BITS job callback., xrefs: 003FDD3B
                    • Failed to create BITS job., xrefs: 003FDCB7
                    • Failed to set credentials for BITS job., xrefs: 003FDCD6
                    • Failed to download BITS job., xrefs: 003FDDBF
                    • Falied to start BITS job., xrefs: 003FDDE0
                    • Failed to set callback interface for BITS job., xrefs: 003FDD60
                    • Failed to copy download URL., xrefs: 003FDC6F
                    • Failed to complete BITS job., xrefs: 003FDDD2
                    • Failed while waiting for BITS download., xrefs: 003FDDD9
                    • Failed to add file to BITS job., xrefs: 003FDCF5
                    • Invalid BITS engine URL: %ls, xrefs: 003FDC4A
                    • bitsengine.cpp, xrefs: 003FDC3E, 003FDD31
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen
                    • String ID: Failed to add file to BITS job.$Failed to complete BITS job.$Failed to copy download URL.$Failed to create BITS job callback.$Failed to create BITS job.$Failed to download BITS job.$Failed to initialize BITS job callback.$Failed to set callback interface for BITS job.$Failed to set credentials for BITS job.$Failed while waiting for BITS download.$Falied to start BITS job.$Invalid BITS engine URL: %ls$bitsengine.cpp
                    • API String ID: 1659193697-2382896028
                    • Opcode ID: 1acd20049f79531ed68c9adb8465955fa620c7a8f67ca06695885496f82071a5
                    • Instruction ID: c326a1aa57a96145000b08a5ec582912ce45c57dcc37435004c4cd36e018b31a
                    • Opcode Fuzzy Hash: 1acd20049f79531ed68c9adb8465955fa620c7a8f67ca06695885496f82071a5
                    • Instruction Fuzzy Hash: 2961A231A0022DEBCB139F54D859EBE7BBAAF18B10F214156FA04AF251D778DD00DB95
                    APIs
                    • SysFreeString.OLEAUT32(?), ref: 003DED40
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • SysFreeString.OLEAUT32(?), ref: 003DECF8
                    Strings
                    • Failed to get SoftwareTag text., xrefs: 003DED7F
                    • Failed to get @Path., xrefs: 003DED89
                    • Failed to get @Filename., xrefs: 003DED9D
                    • Failed to get software tag count., xrefs: 003DEC07
                    • Failed to allocate memory for software tag structs., xrefs: 003DEC3F
                    • registration.cpp, xrefs: 003DEC35
                    • Failed to get next node., xrefs: 003DEDA7
                    • Regid, xrefs: 003DEC8E
                    • Failed to convert SoftwareTag text to UTF-8, xrefs: 003DED75
                    • SoftwareTag, xrefs: 003DEBC1
                    • Filename, xrefs: 003DEC73
                    • Path, xrefs: 003DECA6
                    • Failed to select software tag nodes., xrefs: 003DEBE2
                    • Failed to get @Regid., xrefs: 003DED93
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FreeHeapString$AllocateProcess
                    • String ID: Failed to allocate memory for software tag structs.$Failed to convert SoftwareTag text to UTF-8$Failed to get @Filename.$Failed to get @Path.$Failed to get @Regid.$Failed to get SoftwareTag text.$Failed to get next node.$Failed to get software tag count.$Failed to select software tag nodes.$Filename$Path$Regid$SoftwareTag$registration.cpp
                    • API String ID: 336948655-1068704183
                    • Opcode ID: f9ab7266e4098aa69b7e2616d19a92d0796e38c864734faeee8b1aed96739298
                    • Instruction ID: 6e7ddca1d816bca0a6f0aad9d46871fe89d0704215449daedd415662b60b9728
                    • Opcode Fuzzy Hash: f9ab7266e4098aa69b7e2616d19a92d0796e38c864734faeee8b1aed96739298
                    • Instruction Fuzzy Hash: C351A476A05329AFCB16AF54E891EAEBF69EF04B10F51416BB801AF350CB74DE40C794
                    APIs
                    • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?), ref: 003E498D
                    • GetLastError.KERNEL32 ref: 003E499B
                    • Sleep.KERNEL32(00000064), ref: 003E49BF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorFileLastSleep
                    • String ID: Failed to allocate name of parent cache pipe.$Failed to allocate name of parent pipe.$Failed to open companion process with PID: %u$Failed to open parent pipe: %ls$Failed to verify parent pipe: %ls$\\.\pipe\%ls$\\.\pipe\%ls.Cache$feclient.dll$pipe.cpp
                    • API String ID: 408151869-3212458075
                    • Opcode ID: 0b636725fd443a7ec098bee77207d9c2b281e982b53d7242962d9a9ec0f4202a
                    • Instruction ID: afe88eefbdd0e98244ec973940b2969d75dee291a7d916957592f48cbea2a6d5
                    • Opcode Fuzzy Hash: 0b636725fd443a7ec098bee77207d9c2b281e982b53d7242962d9a9ec0f4202a
                    • Instruction Fuzzy Hash: E7410B32E80731BBDB225AA5AC05B9B7668EF08730F214336FD14FA1D0D7799E5096D8
                    APIs
                    • RegCloseKey.ADVAPI32(00000000,00000000,003E0348,InstallerVersion,InstallerVersion,00000000,003E0348,InstallerName,InstallerName,00000000,003E0348,Date,InstalledDate,00000000,003E0348,LogonUser), ref: 003DF5BE
                      • Part of subcall function 00411392: RegSetValueExW.ADVAPI32(00020006,00020006,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,003DF1C2,00000000,?,00020006), ref: 004113C5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseValue
                    • String ID: Date$Failed to create the key for update registration.$Failed to get the formatted key path for update registration.$Failed to write %ls value.$InstalledBy$InstalledDate$InstallerName$InstallerVersion$LogonUser$PackageName$PackageVersion$Publisher$PublishingGroup$ReleaseType$ThisVersionInstalled
                    • API String ID: 3132538880-2703781546
                    • Opcode ID: 3bf02bcc9f0a904b8ab099091cf32e22373f985c092748d24bb39aa00895fdf6
                    • Instruction ID: f4b80ba52d2b62c939f00dc1181cdae8e78850ad3e3eb9c352abf14660b8471a
                    • Opcode Fuzzy Hash: 3bf02bcc9f0a904b8ab099091cf32e22373f985c092748d24bb39aa00895fdf6
                    • Instruction Fuzzy Hash: C541F633B80635BFCB235A50FD42FBE7A7AAF01B14F204167BD017A751D7A89E50A684
                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,?,?,?,?,003F6CE1,?), ref: 003F67C8
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,003F6CE1,?,?,?), ref: 003F67D5
                    • OpenServiceW.ADVAPI32(00000000,wuauserv,00000027,?,?,?,?,?,?,?,?,003F6CE1,?,?,?), ref: 003F681D
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,003F6CE1,?,?,?), ref: 003F6829
                    • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,003F6CE1,?,?,?), ref: 003F6863
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,003F6CE1,?,?,?), ref: 003F686D
                    • CloseServiceHandle.ADVAPI32(00000000), ref: 003F6924
                    • CloseServiceHandle.ADVAPI32(?), ref: 003F692E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Service$ErrorLast$CloseHandleOpen$ManagerQueryStatus
                    • String ID: Failed to mark WU service to start on demand.$Failed to open WU service.$Failed to open service control manager.$Failed to query status of WU service.$Failed to read configuration for WU service.$msuengine.cpp$wuauserv$l?
                    • API String ID: 971853308-4115946008
                    • Opcode ID: 4b41075921531b4c9308ce71ed27a38d3c1cc931dbf8a4624ab343775c61c3de
                    • Instruction ID: ad79e9ccd401b9a4d026498901ada820ebab8a38e6e43f2a26113b0fbd751a00
                    • Opcode Fuzzy Hash: 4b41075921531b4c9308ce71ed27a38d3c1cc931dbf8a4624ab343775c61c3de
                    • Instruction Fuzzy Hash: 7741A971F00328ABEB129B799C46BBB76E8DB48750F12403AFD15F7251D774DC0086A4
                    APIs
                    • TlsSetValue.KERNEL32(?,?), ref: 003EE5AE
                    • RegisterClassW.USER32(?), ref: 003EE5DA
                    • GetLastError.KERNEL32 ref: 003EE5E5
                    • CreateWindowExW.USER32(00000080,00429CC4,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 003EE64C
                    • GetLastError.KERNEL32 ref: 003EE656
                    • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 003EE6F4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                    • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$uithread.cpp
                    • API String ID: 213125376-288575659
                    • Opcode ID: 18e01262a41b52d21547bb50ed88de7de80570fbe2e07339fae28e9b5ef1c795
                    • Instruction ID: a14cb9a7d4295f7228488e7f82e3c0430f656bcd586ea0900dc7722d5e7db8f9
                    • Opcode Fuzzy Hash: 18e01262a41b52d21547bb50ed88de7de80570fbe2e07339fae28e9b5ef1c795
                    • Instruction Fuzzy Hash: 7B418472A00264EBDB119BA6DC44BDABFE8FF08350F218226FD09E6190D7319D50CBE5
                    Strings
                    • Failed to allocate memory for pseudo bundle payload hash., xrefs: 003FC750
                    • Failed to copy local source path for passthrough pseudo bundle., xrefs: 003FC75A
                    • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 003FC78A
                    • Failed to copy uninstall arguments for passthrough bundle package, xrefs: 003FC84F
                    • Failed to copy install arguments for passthrough bundle package, xrefs: 003FC805
                    • pseudobundle.cpp, xrefs: 003FC54B, 003FC744, 003FC77E
                    • Failed to copy filename for passthrough pseudo bundle., xrefs: 003FC761
                    • Failed to copy cache id for passthrough pseudo bundle., xrefs: 003FC7A8
                    • Failed to copy download source for passthrough pseudo bundle., xrefs: 003FC732
                    • Failed to allocate space for burn package payload inside of passthrough bundle., xrefs: 003FC557
                    • Failed to copy related arguments for passthrough bundle package, xrefs: 003FC825
                    • Failed to copy key for passthrough pseudo bundle payload., xrefs: 003FC768
                    • Failed to copy key for passthrough pseudo bundle., xrefs: 003FC72B
                    • Failed to recreate command-line arguments., xrefs: 003FC7E6
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID: Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of passthrough bundle.$Failed to allocate space for burn payload inside of related bundle struct$Failed to copy cache id for passthrough pseudo bundle.$Failed to copy download source for passthrough pseudo bundle.$Failed to copy filename for passthrough pseudo bundle.$Failed to copy install arguments for passthrough bundle package$Failed to copy key for passthrough pseudo bundle payload.$Failed to copy key for passthrough pseudo bundle.$Failed to copy local source path for passthrough pseudo bundle.$Failed to copy related arguments for passthrough bundle package$Failed to copy uninstall arguments for passthrough bundle package$Failed to recreate command-line arguments.$pseudobundle.cpp
                    • API String ID: 1357844191-115096447
                    • Opcode ID: 71c4d5ea8b9f80b6ddb82b9cf31b6be2eaf2b8bcea5694d02ecd1536a03faf5b
                    • Instruction ID: d5bff0ed470da51756ebc537ebf2fabdcca6670851ef8c13ee5752dc613fd18f
                    • Opcode Fuzzy Hash: 71c4d5ea8b9f80b6ddb82b9cf31b6be2eaf2b8bcea5694d02ecd1536a03faf5b
                    • Instruction Fuzzy Hash: E5B17976A50619EFDB12DF24C980F66BBA5BF08700F51816AEE14AB362C735E815DF80
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DBB82
                    • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000200,00000000,?,00000044,?,?,?,?,?), ref: 003DBC8F
                    • GetLastError.KERNEL32(?,?,?,?), ref: 003DBC99
                    • WaitForInputIdle.USER32(?,?), ref: 003DBCED
                    • CloseHandle.KERNEL32(?,?,?), ref: 003DBD38
                    • CloseHandle.KERNEL32(?,?,?), ref: 003DBD45
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle$CreateErrorIdleInputLastOpen@16ProcessWait
                    • String ID: "%ls"$"%ls" %s$D$Failed to CreateProcess on path: %ls$Failed to create executable command.$Failed to create obfuscated executable command.$Failed to format argument string.$Failed to format obfuscated argument string.$approvedexe.cpp
                    • API String ID: 155678114-2737401750
                    • Opcode ID: 20f62c0bb7dc8a567aa9081acb050c5af8ebf9e927839d51429d4ddd72bd2f76
                    • Instruction ID: 713365ab92bb7a4886126d60a4e10198aacc86081774f05a7c86022632bce107
                    • Opcode Fuzzy Hash: 20f62c0bb7dc8a567aa9081acb050c5af8ebf9e927839d51429d4ddd72bd2f76
                    • Instruction Fuzzy Hash: 4B515973D00619FBDF129FA1DC42AEEFB79FF04300B11416BE914A6220D7359E509B95
                    APIs
                    • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?,003DB9F7,00000008,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB10E
                    • GetLastError.KERNEL32(?,003DB9F7,00000008,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB11A
                    • _memcmp.LIBVCRUNTIME ref: 003DB1C2
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorHandleLastModule_memcmp
                    • String ID: .wix$.wixburn$Bundle guid didn't match the guid in the PE Header in memory.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get module handle to process.$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$burn$section.cpp
                    • API String ID: 3888311042-926796631
                    • Opcode ID: fba8e63b5cf66d3d9afb48550ecc1878790c50b3a1b45f6f40cef01d54338353
                    • Instruction ID: 483c3964c326224b321e739e2166a8bcc7250eb4f03640d6a7ebfd18fe9ce30f
                    • Opcode Fuzzy Hash: fba8e63b5cf66d3d9afb48550ecc1878790c50b3a1b45f6f40cef01d54338353
                    • Instruction Fuzzy Hash: 94412637380711F7D7225912FC42FEA6655AB40B20F27442BFD025E781D7ACCD8282AA
                    Strings
                    • Failed to create dictionary from ancestors array., xrefs: 003E2E46
                    • UX aborted plan related bundle., xrefs: 003E3127
                    • Failed to create string array from ancestors., xrefs: 003E2E1A
                    • %ls;%ls, xrefs: 003E2EDE
                    • feclient.dll, xrefs: 003E30BB
                    • Failed to lookup the bundle ID in the ancestors dictionary., xrefs: 003E30F0
                    • Failed to copy ancestors and self to related bundle ancestors., xrefs: 003E2EF6
                    • Failed to copy self to related bundle ancestors., xrefs: 003E312E
                    • crypt32.dll, xrefs: 003E2E0E
                    • Unexpected relation type encountered during plan: %d, xrefs: 003E30FE
                    • Failed to add the package provider key "%ls" to the planned list., xrefs: 003E3107
                    • plan.cpp, xrefs: 003E311D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: %ls;%ls$Failed to add the package provider key "%ls" to the planned list.$Failed to copy ancestors and self to related bundle ancestors.$Failed to copy self to related bundle ancestors.$Failed to create dictionary from ancestors array.$Failed to create string array from ancestors.$Failed to lookup the bundle ID in the ancestors dictionary.$UX aborted plan related bundle.$Unexpected relation type encountered during plan: %d$crypt32.dll$feclient.dll$plan.cpp
                    • API String ID: 0-794096528
                    • Opcode ID: 9bc9e070ab097173defd6d29fd0943d531f6d17b1a6468b0f8cf584e5d68b5d8
                    • Instruction ID: 19969ff038877e1242eac07c2fd1fec801cd32c847764b8855482b79e8d712cf
                    • Opcode Fuzzy Hash: 9bc9e070ab097173defd6d29fd0943d531f6d17b1a6468b0f8cf584e5d68b5d8
                    • Instruction Fuzzy Hash: A3B1F331900676FFCB17DF66CC45AAAB7B9FF44300F11426AE801AB290D771AE91CB91
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA1A8
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA204
                    • RegQueryValueExW.ADVAPI32(000002C0,00000000,00000000,000002C0,00000000,00000000,000002C0,?,00000000,00000000,?,00000000,00000101,000002C0,000002C0,?), ref: 003DA226
                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000,000002C0,00000100,00000000,000002C0), ref: 003DA300
                    Strings
                    • Registry key not found. Key = '%ls', xrefs: 003DA291
                    • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 003DA275
                    • RegistrySearchExists failed: ID '%ls', HRESULT 0x%x, xrefs: 003DA2D8
                    • search.cpp, xrefs: 003DA25B
                    • Failed to open registry key. Key = '%ls', xrefs: 003DA2C2
                    • Failed to format key string., xrefs: 003DA1B3
                    • Failed to format value string., xrefs: 003DA20F
                    • Failed to query registry key value., xrefs: 003DA265
                    • Failed to set variable., xrefs: 003DA2B8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16$CloseQueryValue
                    • String ID: Failed to format key string.$Failed to format value string.$Failed to open registry key. Key = '%ls'$Failed to query registry key value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchExists failed: ID '%ls', HRESULT 0x%x$search.cpp
                    • API String ID: 2702208347-46557908
                    • Opcode ID: 6098209e13ed5a1fd23589bcae20d1542e419c59e9f0fc2a0d9da0fe66a30436
                    • Instruction ID: 4bcf78f5a4ce6b8ef111d7b9fd82f450ae0c1f46e39fb604479e50583adc2911
                    • Opcode Fuzzy Hash: 6098209e13ed5a1fd23589bcae20d1542e419c59e9f0fc2a0d9da0fe66a30436
                    • Instruction Fuzzy Hash: B1415433E40214BBDF236F96DD02BEEBA68EB04300F104167FC04AA391D7768E809696
                    APIs
                    • GetModuleHandleExW.KERNEL32(00000000,ntdll,?), ref: 003D6835
                    • GetLastError.KERNEL32 ref: 003D683F
                    • GetProcAddress.KERNEL32(?,RtlGetVersion), ref: 003D6882
                    • GetLastError.KERNEL32 ref: 003D688C
                    • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 003D699D
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$AddressFreeHandleLibraryModuleProc
                    • String ID: Failed to get OS info.$Failed to locate NTDLL.$Failed to locate RtlGetVersion.$Failed to set variant value.$RtlGetVersion$ntdll$variable.cpp
                    • API String ID: 3057421322-109962352
                    • Opcode ID: ddaf98b85bcf313903fecf9cdae4c27d402a14436ea0a5ccf6a8dc13503004c7
                    • Instruction ID: 88fb19c8f821338b23aa3295fb83c609db2a16c52049434d09e0ab0ef1edf62c
                    • Opcode Fuzzy Hash: ddaf98b85bcf313903fecf9cdae4c27d402a14436ea0a5ccf6a8dc13503004c7
                    • Instruction Fuzzy Hash: 5741CA72D40238ABDB329B65DC567EA77F4EB08750F0101A7F948F6290D7748E90CAD9
                    APIs
                    • TlsAlloc.KERNEL32(?,00000001,00000001,00000000,00000000,?,?,?,003D535E,?,?,?,?), ref: 003D481A
                    • GetLastError.KERNEL32(?,?,?,003D535E,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003D482B
                    • ReleaseMutex.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 003D4968
                    • CloseHandle.KERNEL32(?,?,?,?,003D535E,?,?,?,?,?,?,?,?,?,?,?), ref: 003D4971
                    Strings
                    • Failed to allocate thread local storage for logging., xrefs: 003D4859
                    • Failed to create the message window., xrefs: 003D48C6
                    • engine.cpp, xrefs: 003D484F, 003D4898
                    • Failed to connect to unelevated process., xrefs: 003D4810
                    • comres.dll, xrefs: 003D48D7
                    • Failed to set elevated pipe into thread local storage for logging., xrefs: 003D48A2
                    • Failed to pump messages from parent process., xrefs: 003D493C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AllocCloseErrorHandleLastMutexRelease
                    • String ID: Failed to allocate thread local storage for logging.$Failed to connect to unelevated process.$Failed to create the message window.$Failed to pump messages from parent process.$Failed to set elevated pipe into thread local storage for logging.$comres.dll$engine.cpp
                    • API String ID: 687263955-1790235126
                    • Opcode ID: cdfc91b6f6800388345a7ebdda031a1e36db3fd9a8db6cc530726dff834a50fa
                    • Instruction ID: 0632059e133e9575fd2c3ce78afa15cdb344b2e7bd5c3fe480520aa4703f959b
                    • Opcode Fuzzy Hash: cdfc91b6f6800388345a7ebdda031a1e36db3fd9a8db6cc530726dff834a50fa
                    • Instruction Fuzzy Hash: 5A41C473A00615BBDB129BB2DC45FEBB6ACFF04750F110227FA09E6250DB74A95087E8
                    APIs
                    • GetTempPathW.KERNEL32(00000104,?,?,00000000,crypt32.dll), ref: 003E3A51
                    • GetLastError.KERNEL32(?,00000000,crypt32.dll), ref: 003E3A5B
                    • GetCurrentProcessId.KERNEL32(?,?,?,00000104,?,?,00000000,crypt32.dll), ref: 003E3AC4
                    • ProcessIdToSessionId.KERNEL32(00000000,?,00000000,crypt32.dll), ref: 003E3ACB
                    Strings
                    • Failed to get temp folder., xrefs: 003E3A89
                    • Failed to get length of temp folder., xrefs: 003E3AB5
                    • Failed to copy temp folder., xrefs: 003E3B7A
                    • %u\, xrefs: 003E3AE5
                    • Failed to get length of session id string., xrefs: 003E3B1D
                    • Failed to format session id as a string., xrefs: 003E3AF9
                    • crypt32.dll, xrefs: 003E3A10
                    • logging.cpp, xrefs: 003E3A7F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Process$CurrentErrorLastPathSessionTemp
                    • String ID: %u\$Failed to copy temp folder.$Failed to format session id as a string.$Failed to get length of session id string.$Failed to get length of temp folder.$Failed to get temp folder.$crypt32.dll$logging.cpp
                    • API String ID: 1726527325-3274134579
                    • Opcode ID: 63757326e0090e20c48e14d88fbc838ee57091acb70bc65a1ecc527e4aee198e
                    • Instruction ID: b9a0e4f1fe689c2807604709ec108e6225429f68bada9868728912e81076117c
                    • Opcode Fuzzy Hash: 63757326e0090e20c48e14d88fbc838ee57091acb70bc65a1ecc527e4aee198e
                    • Instruction Fuzzy Hash: 0C41B672E8023DABDB219B659C4DFDAB778EF14710F1102A6F809A7280D6749F848BD4
                    APIs
                    • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,000000B9,00000002,?,00000000,00000000), ref: 003D7E99
                    • LeaveCriticalSection.KERNEL32(?,?,?), ref: 003D80C1
                    Strings
                    • Failed to write literal flag., xrefs: 003D809A
                    • Failed to write variable value as string., xrefs: 003D8085
                    • Unsupported variable type., xrefs: 003D807E
                    • Failed to write variable value as number., xrefs: 003D806B
                    • feclient.dll, xrefs: 003D7F74, 003D7FCA, 003D800B
                    • Failed to get string., xrefs: 003D808C
                    • Failed to write variable count., xrefs: 003D7EB4
                    • Failed to get version., xrefs: 003D8072
                    • Failed to get numeric., xrefs: 003D8093
                    • Failed to write variable value type., xrefs: 003D80A1
                    • Failed to write variable name., xrefs: 003D80A8
                    • Failed to write included flag., xrefs: 003D80AF
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to get numeric.$Failed to get string.$Failed to get version.$Failed to write included flag.$Failed to write literal flag.$Failed to write variable count.$Failed to write variable name.$Failed to write variable value as number.$Failed to write variable value as string.$Failed to write variable value type.$Unsupported variable type.$feclient.dll
                    • API String ID: 3168844106-2118673349
                    • Opcode ID: f7cdcbf6dfba3d30fa2038b10663ae881143074149d7b4da2fd558334ededd9e
                    • Instruction ID: 31766078b57fa9417b5d0f845fa3e98a950ac771131d7c0efc3347b730763b74
                    • Opcode Fuzzy Hash: f7cdcbf6dfba3d30fa2038b10663ae881143074149d7b4da2fd558334ededd9e
                    • Instruction Fuzzy Hash: 7D61AF33D00619BBCB239F64DC40BAEBB69BF04358F114167FA0067790CB35AD599B95
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,label,000000FF,?,?,?,74DEDFD0,?,00417172,?,?), ref: 00416C4C
                    • SysFreeString.OLEAUT32(00000000), ref: 00416CB7
                    • SysFreeString.OLEAUT32(00000000), ref: 00416D2F
                    • SysFreeString.OLEAUT32(00000000), ref: 00416D71
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$Free$Compare
                    • String ID: feclient.dll$label$rqA$rqA$scheme$term
                    • API String ID: 1324494773-1424309686
                    • Opcode ID: 42be162fe4d244d032c58a6aefdc4a323a8180c66759c0022d481940f9a4c5cc
                    • Instruction ID: 539393675ec9595f652e7d109ebb8d222185c9fbea74b4fcca00a8cf54958544
                    • Opcode Fuzzy Hash: 42be162fe4d244d032c58a6aefdc4a323a8180c66759c0022d481940f9a4c5cc
                    • Instruction Fuzzy Hash: F8515F75A01219BBCB11DF94CC44FEEBBB8EF04711F22429AE911A72A0D735DE80DB94
                    APIs
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000001,00000000,00000000), ref: 00410234
                    • GetComputerNameW.KERNEL32(?,?), ref: 0041028C
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Name$ComputerFileModule
                    • String ID: --- logging level: %hs ---$8bC$=== Logging started: %ls ===$@bC$Computer : %ls$Executable: %ls v%d.%d.%d.%d$HbC$TbC$\bC$dbC
                    • API String ID: 2577110986-2961378262
                    • Opcode ID: 0d86091e1b891e8f675fe8a1f842a678cc02ca82842ea3e20f499b8742cf4955
                    • Instruction ID: b6cedf602102d2c8a5ef932ea11ca37b1fe46a4cf1e25e42bd7094d56ca12e53
                    • Opcode Fuzzy Hash: 0d86091e1b891e8f675fe8a1f842a678cc02ca82842ea3e20f499b8742cf4955
                    • Instruction Fuzzy Hash: 234174B290011CABCB109F65DD89AEA77BCEB54304F0041FAEA09E7141D7789ED58F69
                    APIs
                    • CreateFileW.KERNEL32(?,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,003EA63D,?,00000000,?,?,003FB049), ref: 003E95C7
                    • GetLastError.KERNEL32(?,003EA63D,?,00000000,?,?,003FB049,?,00000000,?,00000000,?,?,003FB049,?), ref: 003E95D7
                    • CloseHandle.KERNEL32(?,003FB049,00000001,00000003,000007D0,?,?,003FB049,?), ref: 003E96E4
                    Strings
                    • Failed to move %ls to %ls, xrefs: 003E96BC
                    • Copying, xrefs: 003E9679
                    • Failed to verify payload signature: %ls, xrefs: 003E9632
                    • Failed to verify payload hash: %ls, xrefs: 003E966F
                    • Moving, xrefs: 003E9686, 003E968E
                    • Failed to copy %ls to %ls, xrefs: 003E96D2
                    • %ls payload from working path '%ls' to path '%ls', xrefs: 003E968F
                    • Failed to open payload in working path: %ls, xrefs: 003E9606
                    • cache.cpp, xrefs: 003E95FB
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorFileHandleLast
                    • String ID: %ls payload from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open payload in working path: %ls$Failed to verify payload hash: %ls$Failed to verify payload signature: %ls$Moving$cache.cpp
                    • API String ID: 2528220319-1604654059
                    • Opcode ID: 20cae3420d10cf3b962b1de30106c8523f9c7c285c51a6dda9bfbbe5f163f040
                    • Instruction ID: 6cef80dde8f5383849fad14b63ffaa01561b964e1b11a5f7e6dc4b39ad70903e
                    • Opcode Fuzzy Hash: 20cae3420d10cf3b962b1de30106c8523f9c7c285c51a6dda9bfbbe5f163f040
                    • Instruction Fuzzy Hash: 6431E771A406B47BDB231A279C06F7B295CDF41B64F12421BFD04BA3C1D7649D5086E9
                    APIs
                    • SetEvent.KERNEL32(0041B468,=S=,00000000,?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000,?), ref: 003F135E
                    • GetLastError.KERNEL32(?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000,?,003D5381,FFF9E89D,003D5381), ref: 003F1368
                    • WaitForSingleObject.KERNEL32(0041B478,000000FF,?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000,?,003D5381), ref: 003F13A2
                    • GetLastError.KERNEL32(?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000,?,003D5381,FFF9E89D,003D5381), ref: 003F13AC
                    • CloseHandle.KERNEL32(00000000,003D5381,=S=,00000000,?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000), ref: 003F13F7
                    • CloseHandle.KERNEL32(00000000,003D5381,=S=,00000000,?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000), ref: 003F1406
                    • CloseHandle.KERNEL32(00000000,003D5381,=S=,00000000,?,003DC06D,=S=,003D52B5,00000000,?,003E763B,?,003D5565,003D5371,003D5371,00000000), ref: 003F1415
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle$ErrorLast$EventObjectSingleWait
                    • String ID: =S=$=S=$Failed to set begin operation event.$Failed to wait for thread to terminate.$cabextract.cpp
                    • API String ID: 1206859064-2381860858
                    • Opcode ID: 498b3f0d60580da30913dddbe64c79208e539a6c228d3df0a5057802a4e748e4
                    • Instruction ID: 64e5dba936f33303947fe33d13f4dffc99bc0d2dbb9257f80c2204d3b953c226
                    • Opcode Fuzzy Hash: 498b3f0d60580da30913dddbe64c79208e539a6c228d3df0a5057802a4e748e4
                    • Instruction Fuzzy Hash: 3C212932200700DBE3325B27EC487A776F5FF88311F12463EE54A919A0D779D844DA29
                    APIs
                      • Part of subcall function 003E3955: RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,003E3E61,feclient.dll,?,00000000,?,?,?,003D4A0C), ref: 003E39F1
                    • Sleep.KERNEL32(000007D0,00000001,feclient.dll,?,00000000,?,?,?,003D4A0C,?,?,0041B478,?,00000001,00000000,00000000), ref: 003E3EF8
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseSleep
                    • String ID: Failed to copy full log path to prefix.$Failed to copy log extension to extension.$Failed to copy log path to prefix.$Failed to get current directory.$Failed to get non-session specific TEMP folder.$Failed to open log: %ls$Setup$clbcatq.dll$crypt32.dll$feclient.dll$log$msasn1.dll
                    • API String ID: 2834455192-2673269691
                    • Opcode ID: 8d9ec6e5004dc5ab9389e67647ce3737a42f6f74fef851d8d7acdd9e68e2ddd8
                    • Instruction ID: 964b739a93f33b12d66d1140740993c35592d1c5bf1008bce32e97802ad4a14e
                    • Opcode Fuzzy Hash: 8d9ec6e5004dc5ab9389e67647ce3737a42f6f74fef851d8d7acdd9e68e2ddd8
                    • Instruction Fuzzy Hash: F261E371A006B5BBDB279F36CC4AB7A76B8EF04340B15436AF801DB181E775EE908791
                    APIs
                    • EnterCriticalSection.KERNEL32(00000001,?,00000000,003D533D,00000000,00000001), ref: 003D6C6E
                      • Part of subcall function 003D55B6: CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,version.dll,000000FF,?,00000000,00000007,003D648B,003D648B,?,003D554A,?,?,00000000), ref: 003D55F2
                      • Part of subcall function 003D55B6: GetLastError.KERNEL32(?,003D554A,?,?,00000000,?,00000000,003D648B,?,003D7DDC,?,?,?,?,?), ref: 003D5621
                    • LeaveCriticalSection.KERNEL32(00000001,?,00000001), ref: 003D6E02
                    Strings
                    • variable.cpp, xrefs: 003D6CF1
                    • Setting numeric variable '%ls' to value %lld, xrefs: 003D6DA3
                    • Setting string variable '%ls' to value '%ls', xrefs: 003D6D96
                    • Unsetting variable '%ls', xrefs: 003D6DBE
                    • Failed to set value of variable: %ls, xrefs: 003D6DEA
                    • Setting hidden variable '%ls', xrefs: 003D6D2C
                    • Failed to find variable value '%ls'., xrefs: 003D6C89
                    • Failed to insert variable '%ls'., xrefs: 003D6CB3
                    • Setting version variable '%ls' to value '%hu.%hu.%hu.%hu', xrefs: 003D6D79
                    • Attempt to set built-in variable value: %ls, xrefs: 003D6CFC
                    • Setting variable failed: ID '%ls', HRESULT 0x%x, xrefs: 003D6E14
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$CompareEnterErrorLastLeaveString
                    • String ID: Attempt to set built-in variable value: %ls$Failed to find variable value '%ls'.$Failed to insert variable '%ls'.$Failed to set value of variable: %ls$Setting hidden variable '%ls'$Setting numeric variable '%ls' to value %lld$Setting string variable '%ls' to value '%ls'$Setting variable failed: ID '%ls', HRESULT 0x%x$Setting version variable '%ls' to value '%hu.%hu.%hu.%hu'$Unsetting variable '%ls'$variable.cpp
                    • API String ID: 2716280545-445000439
                    • Opcode ID: de6555df9f9c446134133d0a6dcb060eedcd9f090b31cd9b2bc84aa97fa902e1
                    • Instruction ID: 74deb8efab96b2d6e9db743389fc576e09705cd70e8a3484cb73f012df21cebf
                    • Opcode Fuzzy Hash: de6555df9f9c446134133d0a6dcb060eedcd9f090b31cd9b2bc84aa97fa902e1
                    • Instruction Fuzzy Hash: 55513772A40214A7CB329E15FD4BFAB37A9EB95700F22011FF8645B381D274DD90CAE4
                    APIs
                    • CompareStringW.KERNEL32(00000000,00000001,006C0064,000000FF,002C002B,000000FF,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 003E2ACD
                    Strings
                    • Failed to check for remaining dependents during planning., xrefs: 003E2C73
                    • wininet.dll, xrefs: 003E2D1E
                    • Failed to create the string dictionary., xrefs: 003E2B06
                    • Failed to add self-dependent to ignore dependents., xrefs: 003E2B51
                    • Failed to add dependent bundle provider key to ignore dependents., xrefs: 003E2C37
                    • Failed to add registration action for dependent related bundle., xrefs: 003E2DD5
                    • Failed to add dependents ignored from command-line., xrefs: 003E2B82
                    • Failed to add registration action for self dependent., xrefs: 003E2D9E
                    • crypt32.dll, xrefs: 003E2B18, 003E2C16, 003E2D0B, 003E2D80
                    • Failed to allocate registration action., xrefs: 003E2B36
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: Failed to add dependent bundle provider key to ignore dependents.$Failed to add dependents ignored from command-line.$Failed to add registration action for dependent related bundle.$Failed to add registration action for self dependent.$Failed to add self-dependent to ignore dependents.$Failed to allocate registration action.$Failed to check for remaining dependents during planning.$Failed to create the string dictionary.$crypt32.dll$wininet.dll
                    • API String ID: 1825529933-1705955799
                    • Opcode ID: b3b9dc18f9deeb6abdc564d51a9c9826693f001b68ac21c99c00270ff462b317
                    • Instruction ID: 28692781d57718d9bd6a59793172a1cfc6e1913f32929052961f03289f0bda71
                    • Opcode Fuzzy Hash: b3b9dc18f9deeb6abdc564d51a9c9826693f001b68ac21c99c00270ff462b317
                    • Instruction Fuzzy Hash: 9EB1AF71A00666EFCF26DF5ACC41BAB77A9FF44300F128269F915AA291C770D990DB90
                    APIs
                    • IsWindow.USER32(?), ref: 003D4B5E
                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 003D4B6F
                    Strings
                    • Failed to query registration., xrefs: 003D4AA8
                    • Failed to open log., xrefs: 003D4A12
                    • Failed to set layout directory variable to value provided from command-line., xrefs: 003D4B00
                    • Failed to create the message window., xrefs: 003D4A92
                    • Failed to set action variables., xrefs: 003D4ABE
                    • WixBundleLayoutDirectory, xrefs: 003D4AEF
                    • Failed while running , xrefs: 003D4B24
                    • Failed to check global conditions, xrefs: 003D4A43
                    • Failed to set registration variables., xrefs: 003D4AD8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: MessagePostWindow
                    • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                    • API String ID: 3618638489-3051724725
                    • Opcode ID: 75fe402bd09d5c6127fed96dea61e09e57217a64b1bec790a7e9be7bcbae9bef
                    • Instruction ID: 6ad75c984a6b7f9b88822acc30ce9f1aefc799b4298b4bddc9f94173e1cfc349
                    • Opcode Fuzzy Hash: 75fe402bd09d5c6127fed96dea61e09e57217a64b1bec790a7e9be7bcbae9bef
                    • Instruction Fuzzy Hash: 8E41E473A40A2ABBDB275A20EC45FFABA5CFF14750F110217B804AA750E770ED6097D4
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,FFFEB88D,000000FF,?,000000FF,003D5381,?,003D52B5,00000000,003D5381,FFF9E89D,003D5381,003D53B5,003D533D,?), ref: 003DCB15
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: =S=$=S=$Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$payload.cpp
                    • API String ID: 1825529933-2593845612
                    • Opcode ID: da278449a33a5cb92daa8e1ce9d0330e588c6735ab323ee248ae26a496655457
                    • Instruction ID: 2b3fe77f65fd3aff51653c8d2889dd884f42431034cd3b0ce241f9515afcf236
                    • Opcode Fuzzy Hash: da278449a33a5cb92daa8e1ce9d0330e588c6735ab323ee248ae26a496655457
                    • Instruction Fuzzy Hash: 4441F23393021AEBCF16DF84E982AAEB779AF00710F21516BE905AB351C374DD81DB90
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • EnterCriticalSection.KERNEL32(?,00000014,00000001), ref: 003EEE1B
                    • LeaveCriticalSection.KERNEL32(?), ref: 003EEF48
                    Strings
                    • UX requested unknown approved exe with id: %ls, xrefs: 003EEE7B
                    • Failed to copy the arguments., xrefs: 003EEEDA
                    • Engine is active, cannot change engine state., xrefs: 003EEE36
                    • Failed to post launch approved exe message., xrefs: 003EEF33
                    • Failed to copy the id., xrefs: 003EEEAD
                    • EngineForApplication.cpp, xrefs: 003EEF29
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                    • String ID: Engine is active, cannot change engine state.$EngineForApplication.cpp$Failed to copy the arguments.$Failed to copy the id.$Failed to post launch approved exe message.$UX requested unknown approved exe with id: %ls
                    • API String ID: 1367039788-528931743
                    • Opcode ID: 54d5f8e76aef4f0797ac0440ebb767bc90107d7e4819ac8646678eabdc3e2900
                    • Instruction ID: 88466869e4d469dc19a5357e79b3caddce7fc3a7a0a379a26e3cb4200b555368
                    • Opcode Fuzzy Hash: 54d5f8e76aef4f0797ac0440ebb767bc90107d7e4819ac8646678eabdc3e2900
                    • Instruction Fuzzy Hash: 4031D032A40275AFDB129F65EC45EAB77A8EF04720B168226FD04EB290DB34DD4087E5
                    APIs
                    • CreateFileW.KERNEL32(?,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,003EA5CE,?,00000000,?,?,003FB041), ref: 003E94B1
                    • GetLastError.KERNEL32(?,003EA5CE,?,00000000,?,?,003FB041,?,00000000,?,00000000,?,?,003FB041,?), ref: 003E94BF
                    • CloseHandle.KERNEL32(?,003FB041,00000001,00000003,000007D0,?,?,003FB041,?), ref: 003E959E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorFileHandleLast
                    • String ID: %ls container from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open container in working path: %ls$Failed to verify container hash: %ls$Moving$cache.cpp
                    • API String ID: 2528220319-1187406825
                    • Opcode ID: 4e9a94fad7335f0cca3f718098a65690a5b49d33d1d1ff9bc60fffbc91829248
                    • Instruction ID: 6fea3de5ffc734a57dfb1d0d2feb40df5a8f093be6083a7527bc6b68efe26ca8
                    • Opcode Fuzzy Hash: 4e9a94fad7335f0cca3f718098a65690a5b49d33d1d1ff9bc60fffbc91829248
                    • Instruction Fuzzy Hash: 91214672B803747BE7231A26AC46FBB361CDF46B50F11021AFD05BA3C0D3A99D5186E8
                    APIs
                    • EnterCriticalSection.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D6E89
                    • LeaveCriticalSection.KERNEL32(?), ref: 003D7095
                    Strings
                    • Failed to read variable value as string., xrefs: 003D7062
                    • Failed to read variable name., xrefs: 003D707E
                    • Failed to read variable literal flag., xrefs: 003D7070
                    • Failed to read variable included flag., xrefs: 003D7085
                    • Unsupported variable type., xrefs: 003D705B
                    • Failed to read variable value type., xrefs: 003D7077
                    • Failed to read variable value as number., xrefs: 003D704F
                    • Failed to read variable count., xrefs: 003D6EA9
                    • Failed to set variable value., xrefs: 003D7048
                    • Failed to set variable., xrefs: 003D7069
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to read variable count.$Failed to read variable included flag.$Failed to read variable literal flag.$Failed to read variable name.$Failed to read variable value as number.$Failed to read variable value as string.$Failed to read variable value type.$Failed to set variable value.$Failed to set variable.$Unsupported variable type.
                    • API String ID: 3168844106-528957463
                    • Opcode ID: a00d02b9b73fa05ecd1dadc1e8c6103a3e18377eb9015bb0ad85f17946184c89
                    • Instruction ID: 7a1def34bec48f41b4ac85dafc884d8d0414bf56e8ff3efa65227481e7b8bebc
                    • Opcode Fuzzy Hash: a00d02b9b73fa05ecd1dadc1e8c6103a3e18377eb9015bb0ad85f17946184c89
                    • Instruction Fuzzy Hash: CA719072C0561ABBCB23DEA4ED05EEEBB7CEB04714F114127F910A6291E7359E458BA0
                    APIs
                    • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000080,00000000,?,?,00000000,?,00000000,?,?,?), ref: 00414425
                    • GetLastError.KERNEL32 ref: 0041443B
                    • GetFileSizeEx.KERNEL32(00000000,?), ref: 00414486
                    • GetLastError.KERNEL32 ref: 00414490
                    • CloseHandle.KERNEL32(?), ref: 00414650
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$CloseCreateHandleSize
                    • String ID: fileutil.cpp
                    • API String ID: 3555958901-2967768451
                    • Opcode ID: dc090b1f485e5c9e471532b1eeccad6d4f72a0a3292de8f62fe6e314222fb159
                    • Instruction ID: 1c3a78da18fc21f677f73f96e1ebd4371b3866886e00abfcc127a922703ab4c0
                    • Opcode Fuzzy Hash: dc090b1f485e5c9e471532b1eeccad6d4f72a0a3292de8f62fe6e314222fb159
                    • Instruction Fuzzy Hash: 1A711371A00215EBEB218E699C44BEB76D9EB84364F11412BFD19EB380D77CCE81879D
                    APIs
                    • UuidCreate.RPCRT4(?), ref: 003E4BC9
                    • StringFromGUID2.OLE32(?,?,00000027), ref: 003E4BF8
                    • UuidCreate.RPCRT4(?), ref: 003E4C43
                    • StringFromGUID2.OLE32(?,?,00000027), ref: 003E4C6F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateFromStringUuid
                    • String ID: BurnPipe.%s$Failed to allocate pipe name.$Failed to allocate pipe secret.$Failed to convert pipe guid into string.$Failed to create pipe guid.$pipe.cpp
                    • API String ID: 4041566446-2510341293
                    • Opcode ID: 3aa45b070c0fc09fe9eea477c1f362b0c463898a7ab805d6e745dc28153ad388
                    • Instruction ID: d5611f60088c0892743c8ad141bc50ec59ee22f9eecf3dc0d6083c3f891b84c2
                    • Opcode Fuzzy Hash: 3aa45b070c0fc09fe9eea477c1f362b0c463898a7ab805d6e745dc28153ad388
                    • Instruction Fuzzy Hash: 9F418372E01328EBDB11DBE5D945FEEB7BCEB48710F214226E905AB280D6789944CB90
                    APIs
                    • GetSystemTime.KERNEL32(?), ref: 003D5F3F
                    • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,00000000,00000000), ref: 003D5F53
                    • GetLastError.KERNEL32 ref: 003D5F65
                    • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,?,00000000,?,00000000), ref: 003D5FB8
                    • GetLastError.KERNEL32 ref: 003D5FC2
                    Strings
                    • variable.cpp, xrefs: 003D5F7F, 003D5FDC
                    • Failed to allocate the buffer for the Date., xrefs: 003D5FA0
                    • Failed to set variant value., xrefs: 003D5FFF
                    • Failed to get the Date., xrefs: 003D5FE6
                    • Failed to get the required buffer length for the Date., xrefs: 003D5F89
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: DateErrorFormatLast$SystemTime
                    • String ID: Failed to allocate the buffer for the Date.$Failed to get the Date.$Failed to get the required buffer length for the Date.$Failed to set variant value.$variable.cpp
                    • API String ID: 2700948981-3682088697
                    • Opcode ID: 0e4f82d6983cdd4f3b07113fa8c007e0203e1e9e629bbab9ecedcdcc785cb2d1
                    • Instruction ID: 0746f21e4ebd82e5725e2d35adf5dc9ff809c15a408d7208ba8f6e8c7cd8051b
                    • Opcode Fuzzy Hash: 0e4f82d6983cdd4f3b07113fa8c007e0203e1e9e629bbab9ecedcdcc785cb2d1
                    • Instruction Fuzzy Hash: 39319973A40719BAD7229BA5DC46FEF7668EB04750F114027FA01FA250D6649D4086E5
                    APIs
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,003D5386,?,?), ref: 003EE84A
                    • GetLastError.KERNEL32(?,003D5386,?,?), ref: 003EE857
                    • CreateThread.KERNEL32(00000000,00000000,003EE563,?,00000000,00000000), ref: 003EE8B0
                    • GetLastError.KERNEL32(?,003D5386,?,?), ref: 003EE8BD
                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,003D5386,?,?), ref: 003EE8F8
                    • CloseHandle.KERNEL32(00000000,?,003D5386,?,?), ref: 003EE917
                    • CloseHandle.KERNEL32(?,?,003D5386,?,?), ref: 003EE924
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                    • String ID: Failed to create initialization event.$Failed to create the UI thread.$uithread.cpp
                    • API String ID: 2351989216-3599963359
                    • Opcode ID: 47992dbea9874149027461963054fa1abdcb32a5b34e13d2dac87fa5abd36215
                    • Instruction ID: 1c8029fa9cd211c0f1877bc98cd4d4bb0d2551ef960089e7f5363596949ef4ed
                    • Opcode Fuzzy Hash: 47992dbea9874149027461963054fa1abdcb32a5b34e13d2dac87fa5abd36215
                    • Instruction Fuzzy Hash: B8318A71E00229BFEB119FAA9D84AEFBAECEF08350F114166F904F3190D7344E0086A5
                    APIs
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,00000000,?,?,003D5386,?,?), ref: 003EE415
                    • GetLastError.KERNEL32(?,?,003D5386,?,?), ref: 003EE422
                    • CreateThread.KERNEL32(00000000,00000000,003EE177,00000000,00000000,00000000), ref: 003EE481
                    • GetLastError.KERNEL32(?,?,003D5386,?,?), ref: 003EE48E
                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,003D5386,?,?), ref: 003EE4C9
                    • CloseHandle.KERNEL32(?,?,?,003D5386,?,?), ref: 003EE4DD
                    • CloseHandle.KERNEL32(?,?,?,003D5386,?,?), ref: 003EE4EA
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                    • String ID: Failed to create UI thread.$Failed to create modal event.$splashscreen.cpp
                    • API String ID: 2351989216-1977201954
                    • Opcode ID: 6aaba63d656fd43399ae2dcb672e80dcd77370cb5a8967c501d41dae1f6a085e
                    • Instruction ID: b7f091e41cd50259c9e70b36dee7fc8d460b6d12a8cfb94901ece6a3bbc2272d
                    • Opcode Fuzzy Hash: 6aaba63d656fd43399ae2dcb672e80dcd77370cb5a8967c501d41dae1f6a085e
                    • Instruction Fuzzy Hash: D8318671E00329BBEB119BAADC05AEFBBF8EB44710F118266FD14F2190D6744E008A95
                    APIs
                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,74DF2F60,?,?,003D52FD,003D52B5,00000000,003D533D), ref: 003F1249
                    • GetLastError.KERNEL32 ref: 003F125C
                    • GetExitCodeThread.KERNEL32(0041B478,?), ref: 003F129E
                    • GetLastError.KERNEL32 ref: 003F12AC
                    • ResetEvent.KERNEL32(0041B450), ref: 003F12E7
                    • GetLastError.KERNEL32 ref: 003F12F1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                    • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$cabextract.cpp
                    • API String ID: 2979751695-3400260300
                    • Opcode ID: 9dc2e85c8cbaf4dc70175a182d644b78adaa0ee00b6876234550fc1783d8261f
                    • Instruction ID: 14168cead614cae65ccce1b71c707d74933d55bddb7bb11bb05e2151533cc755
                    • Opcode Fuzzy Hash: 9dc2e85c8cbaf4dc70175a182d644b78adaa0ee00b6876234550fc1783d8261f
                    • Instruction Fuzzy Hash: 4521E1B1700304EFEB149B7AAD05BBEB7F8EB08300F50412FF946D62A0E774DA009A59
                    APIs
                    • LoadLibraryW.KERNEL32(?,00000000,?,003D46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,003D5386,?,?), ref: 003DD5CD
                    • GetLastError.KERNEL32(?,003D46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,003D5386,?,?), ref: 003DD5DA
                    • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 003DD612
                    • GetLastError.KERNEL32(?,003D46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,003D5386,?,?), ref: 003DD61E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$AddressLibraryLoadProc
                    • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$userexperience.cpp$wininet.dll
                    • API String ID: 1866314245-1140179540
                    • Opcode ID: 3a2fb66ee2d803a7fc6964799f3b1f3b0c19fdb7d3e86b0a34b7cb9a8932c8d9
                    • Instruction ID: c102ca36faf9c52e469bf59c6d232b990ac03e92bb57a9d2c27b1135e021008d
                    • Opcode Fuzzy Hash: 3a2fb66ee2d803a7fc6964799f3b1f3b0c19fdb7d3e86b0a34b7cb9a8932c8d9
                    • Instruction Fuzzy Hash: 96110633B40B21ABEB225A69AC04FA736D4DF08760F12403BFD09E7690D764CC4286D8
                    APIs
                    • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,?,00000000,00000000,00000003,00000000,00000000), ref: 003E9297
                    • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,000007D0,00000001), ref: 003E92BB
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast
                    • String ID: $$0$Could not close verify handle.$Could not verify file %ls.$Failed to allocate memory$Failed to allocate string.$Failed to encode file hash.$Failed to get file hash.$cache.cpp
                    • API String ID: 1452528299-4263581490
                    • Opcode ID: 0339a7028761fb141b90c05e72fc3276b8af6fa249c5d6174474b890a20b5c6f
                    • Instruction ID: 69545ed4a23f690d560cf4e58f7e121478f711fa491e19e8ca6f4d02aac064e9
                    • Opcode Fuzzy Hash: 0339a7028761fb141b90c05e72fc3276b8af6fa249c5d6174474b890a20b5c6f
                    • Instruction Fuzzy Hash: 047173B2D00269AADF11DBA6DC41BEEB7F8AF08310F110227ED04F7281D7749D418BA5
                    APIs
                    • GetWindowLongW.USER32(?,000000EB), ref: 003EE326
                    • DefWindowProcW.USER32(?,00000082,?,?), ref: 003EE364
                    • SetWindowLongW.USER32(?,000000EB,00000000), ref: 003EE371
                    • SetWindowLongW.USER32(?,000000EB,?), ref: 003EE380
                    • DefWindowProcW.USER32(?,?,?,?), ref: 003EE38E
                    • CreateCompatibleDC.GDI32(?), ref: 003EE39A
                    • SelectObject.GDI32(00000000,00000000), ref: 003EE3AB
                    • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 003EE3CD
                    • SelectObject.GDI32(00000000,00000000), ref: 003EE3D5
                    • DeleteDC.GDI32(00000000), ref: 003EE3D8
                    • PostQuitMessage.USER32(00000000), ref: 003EE3E6
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Window$Long$ObjectProcSelect$CompatibleCreateDeleteMessagePostQuitStretch
                    • String ID:
                    • API String ID: 409979828-0
                    • Opcode ID: 31cce2dc42497ede3c99620e765d77fade10812fde17b4155f139ac3101c4c1a
                    • Instruction ID: 13b6eff5e2cf929236791ca8d868a999cf476fb6b88ec130d6c170b60fae02e2
                    • Opcode Fuzzy Hash: 31cce2dc42497ede3c99620e765d77fade10812fde17b4155f139ac3101c4c1a
                    • Instruction Fuzzy Hash: 1F21B636100218BFCB165FA5DC4CEBB7FA9FF49321B168629FA16971B0D7318810DB91
                    Strings
                    • Failed to combine last source with source., xrefs: 003EA00C
                    • WixBundleOriginalSource, xrefs: 003E9FB3
                    • Failed to get bundle layout directory property., xrefs: 003EA083
                    • Failed to combine layout source with source., xrefs: 003EA0A0
                    • WixBundleLayoutDirectory, xrefs: 003EA068
                    • Failed to copy source path., xrefs: 003EA113
                    • Failed to get current process directory., xrefs: 003E9FEF
                    • WixBundleLastUsedSource, xrefs: 003E9F9D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirstlstrlen
                    • String ID: Failed to combine last source with source.$Failed to combine layout source with source.$Failed to copy source path.$Failed to get bundle layout directory property.$Failed to get current process directory.$WixBundleLastUsedSource$WixBundleLayoutDirectory$WixBundleOriginalSource
                    • API String ID: 2767606509-3003062821
                    • Opcode ID: a0d0acdd8dff3f73e03aa0229271190f3c4dcaf843fad3de44a22716be9b1000
                    • Instruction ID: 166109264dc299810805217cbf5cbf0e2fd42a71fb6a9c96a411abb7e9caa846
                    • Opcode Fuzzy Hash: a0d0acdd8dff3f73e03aa0229271190f3c4dcaf843fad3de44a22716be9b1000
                    • Instruction Fuzzy Hash: 63717072E00569AADF12DFA5D841AFEBBB9EF08310F11022AF911B7290D735AD409B65
                    APIs
                    • ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,00000000,00000040,00000000,00000000), ref: 003D30C7
                    • GetLastError.KERNEL32 ref: 003D30D1
                    • ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 003D3129
                    • GetLastError.KERNEL32 ref: 003D3133
                    • GetFullPathNameW.KERNEL32(00000000,00000040,00000000,00000000,00000000,00000040,00000000,00000000), ref: 003D31EC
                    • GetLastError.KERNEL32 ref: 003D31F6
                    • GetFullPathNameW.KERNEL32(00000000,00000007,00000000,00000000,00000000,00000007), ref: 003D324D
                    • GetLastError.KERNEL32 ref: 003D3257
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$EnvironmentExpandFullNamePathStrings
                    • String ID: pathutil.cpp
                    • API String ID: 1547313835-741606033
                    • Opcode ID: e8fec8836631e39508c54846fe3f0f9dfa61f2784255c46967e7af9d107a6a48
                    • Instruction ID: 12f6967609d1acb4201e8478c4bb7f0f8e6b94beb7a5a6e96cf1ac8bb08a6d4c
                    • Opcode Fuzzy Hash: e8fec8836631e39508c54846fe3f0f9dfa61f2784255c46967e7af9d107a6a48
                    • Instruction Fuzzy Hash: B361A173E00229BBDB229AA5DC49BEE7BE8EF44750F124566FD05E7250E7358F008B91
                    APIs
                    • GetTempPathW.KERNEL32(00000104,?,00000001,00000000,00000000), ref: 003D2E7A
                    • GetLastError.KERNEL32 ref: 003D2E84
                    • GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 003D2F1F
                    • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 003D2FAD
                    • GetLastError.KERNEL32 ref: 003D2FBA
                    • Sleep.KERNEL32(00000064), ref: 003D2FCC
                    • CloseHandle.KERNEL32(?), ref: 003D302C
                    Strings
                    • %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls, xrefs: 003D2F7D
                    • pathutil.cpp, xrefs: 003D2EA8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CloseCreateFileHandleLocalPathSleepTempTime
                    • String ID: %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls$pathutil.cpp
                    • API String ID: 3480017824-1101990113
                    • Opcode ID: e7a29e24b707417cd7ba093eb9a2e7925cc16a2329d368f8ab82df19d5a13818
                    • Instruction ID: a4aab7e2277ba033b0152315a139548a7303c8c1068827c2a61485e08afa1c21
                    • Opcode Fuzzy Hash: e7a29e24b707417cd7ba093eb9a2e7925cc16a2329d368f8ab82df19d5a13818
                    • Instruction Fuzzy Hash: BE717873D41229ABDB319BA4EC48BEAB7F9EB08750F0141A6F915E7290D7349E808B51
                    APIs
                    • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 003D46B5
                    • GetCurrentThreadId.KERNEL32 ref: 003D46BB
                      • Part of subcall function 003EFC51: new.LIBCMT ref: 003EFC58
                    • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003D4749
                    Strings
                    • Unexpected return value from message pump., xrefs: 003D479F
                    • wininet.dll, xrefs: 003D46E8
                    • Failed to start bootstrapper application., xrefs: 003D4717
                    • Failed to create engine for UX., xrefs: 003D46D5
                    • Failed to load UX., xrefs: 003D46FE
                    • engine.cpp, xrefs: 003D4795
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Message$CurrentPeekThread
                    • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$engine.cpp$wininet.dll
                    • API String ID: 673430819-2573580774
                    • Opcode ID: 10f05810dbb2c81e8173b66192b1a65f00b2a42e660addcd88a1e9abf276e586
                    • Instruction ID: 8102a88ff36e9c02cb99d57fc74ea84a2973fa6b68f60fb3794c5eec304a721e
                    • Opcode Fuzzy Hash: 10f05810dbb2c81e8173b66192b1a65f00b2a42e660addcd88a1e9abf276e586
                    • Instruction Fuzzy Hash: 9141C372600119BFD7129BA4EC85EFAB7ACEF05314F204127F915EB240DB34ED5487A4
                    APIs
                    • LocalFree.KERNEL32(00000000,?,00000001,80000005,?,00000000,00000000,00000000,00000003,000007D0), ref: 003E8E01
                    Strings
                    • Failed to allocate access for Administrators group to path: %ls, xrefs: 003E8D08
                    • Failed to allocate access for SYSTEM group to path: %ls, xrefs: 003E8D29
                    • Failed to allocate access for Users group to path: %ls, xrefs: 003E8D6B
                    • Failed to secure cache path: %ls, xrefs: 003E8DE4
                    • Failed to allocate access for Everyone group to path: %ls, xrefs: 003E8D4A
                    • Failed to create ACL to secure cache path: %ls, xrefs: 003E8DB7
                    • cache.cpp, xrefs: 003E8DAC
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FreeLocal
                    • String ID: Failed to allocate access for Administrators group to path: %ls$Failed to allocate access for Everyone group to path: %ls$Failed to allocate access for SYSTEM group to path: %ls$Failed to allocate access for Users group to path: %ls$Failed to create ACL to secure cache path: %ls$Failed to secure cache path: %ls$cache.cpp
                    • API String ID: 2826327444-4113288589
                    • Opcode ID: 6ecd23e7cfaca4afc218040e13151eb66dabb184ea3b987b679259d5efa96f91
                    • Instruction ID: 87aad68ee49e1ecc2ac1ac90969756c8f3a694891c91e793334df9e576e1ed74
                    • Opcode Fuzzy Hash: 6ecd23e7cfaca4afc218040e13151eb66dabb184ea3b987b679259d5efa96f91
                    • Instruction Fuzzy Hash: 70412772E41279B6EB2297129D45FEB7A6CEF50710F514226B908BA1C1DE609D44C7A0
                    APIs
                    • SetFileAttributesW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,003FADE5,?,00000001,00000000), ref: 003F9AE1
                    • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,003FADE5,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 003F9AEB
                    • CopyFileExW.KERNEL32(00000000,00000000,003F993C,00000000,00000020,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 003F9B39
                    • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,003FADE5,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 003F9B68
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$AttributesCopy
                    • String ID: BA aborted copy of payload from: '%ls' to: %ls.$Failed attempt to copy payload from: '%ls' to: %ls.$Failed to clear readonly bit on payload destination path: %ls$apply.cpp$copy
                    • API String ID: 1969131206-836986073
                    • Opcode ID: c4c2dff9194aa2511531e651c78e96d6bae295cfb5de188b6ad4a0a48235944e
                    • Instruction ID: f6988847fa274c5b700ff7ae5480c0b09e6c7d1cd7f34231330bc75abc62e5fc
                    • Opcode Fuzzy Hash: c4c2dff9194aa2511531e651c78e96d6bae295cfb5de188b6ad4a0a48235944e
                    • Instruction Fuzzy Hash: AF314A71B40619FBEB129A66EC41FB777ADEF04740F11812BBD05DB241D364CD0086E5
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,74DEDFD0,000000FF,name,000000FF,74DEDFD0,?,74DEDFD0,?,74DEDFD0), ref: 00416B2B
                    • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,email,000000FF), ref: 00416B48
                    • SysFreeString.OLEAUT32(00000000), ref: 00416B86
                    • SysFreeString.OLEAUT32(00000000), ref: 00416BCD
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$CompareFree
                    • String ID: 9qA$email$name$uri
                    • API String ID: 3589242889-425504762
                    • Opcode ID: 790bcfd39e44210cb730ace669e57a273adfa4d14b7d6efc6ffed347694e06d0
                    • Instruction ID: dd2adffdaeec84df95a25b67f21de99e55ae7860374259013104e27b721d10b4
                    • Opcode Fuzzy Hash: 790bcfd39e44210cb730ace669e57a273adfa4d14b7d6efc6ffed347694e06d0
                    • Instruction Fuzzy Hash: 23415F35A05229BBCB11DB94CC44FDEB7B5EB04720F2142A6E921EB2D0C734EE40DB94
                    APIs
                    • LoadBitmapW.USER32(?,00000001), ref: 003EE094
                    • GetLastError.KERNEL32 ref: 003EE0A0
                    • GetObjectW.GDI32(00000000,00000018,?), ref: 003EE0E7
                    • GetCursorPos.USER32(?), ref: 003EE108
                    • MonitorFromPoint.USER32(?,?,00000002), ref: 003EE11A
                    • GetMonitorInfoW.USER32(00000000,?), ref: 003EE130
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Monitor$BitmapCursorErrorFromInfoLastLoadObjectPoint
                    • String ID: ($Failed to load splash screen bitmap.$splashscreen.cpp
                    • API String ID: 2342928100-598475503
                    • Opcode ID: 7c8c792a56325987db64fa19c81256f3d263b46a33093dac1568d8c062af924e
                    • Instruction ID: e0cbf06d76f836e1760435c6de7767da37c344bebb162cb4033377fbc8d5ca11
                    • Opcode Fuzzy Hash: 7c8c792a56325987db64fa19c81256f3d263b46a33093dac1568d8c062af924e
                    • Instruction Fuzzy Hash: 8E313D71A00219AFDB10DFB9D989A9EBBF5EB08710F548129ED04EB284DB709901CBA5
                    APIs
                      • Part of subcall function 003DCC57: CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,003DE336,000000FF,00000000,00000000,003DE336,?,?,003DDADD,?,?,?,?), ref: 003DCC82
                    • CreateFileW.KERNEL32(E90041BA,80000000,00000005,00000000,00000003,08000000,00000000,003D52BD,0041B450,00000000,003D53B5,04680A79,?,003D52B5,00000000,003D5381), ref: 003DC84F
                    • GetLastError.KERNEL32(?,?,?,003E75F7,003D5565,003D5371,003D5371,00000000,?,003D5381,FFF9E89D,003D5381,003D53B5,003D533D,?,003D533D), ref: 003DC894
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareCreateErrorFileLastString
                    • String ID: =S=$=S=$Failed to find payload for catalog file.$Failed to get catalog local file path$Failed to open catalog in working path: %ls$Failed to verify catalog signature: %ls$catalog.cpp
                    • API String ID: 1774366664-1779521197
                    • Opcode ID: 06daf19da7d92e56c65d83389ccfb6d3617ff756b6c9bb4b87b9c48c2a6555d7
                    • Instruction ID: 3d1a6b17339bea569cb0c8230591d4cb5e695482e2c681e858f1a6ac493b5544
                    • Opcode Fuzzy Hash: 06daf19da7d92e56c65d83389ccfb6d3617ff756b6c9bb4b87b9c48c2a6555d7
                    • Instruction Fuzzy Hash: 1131F772920616BFD7129B64DC01F99BBA4EF04710F218127F908EB380D775AD50EBD4
                    APIs
                    • GetSystemWow64DirectoryW.KERNEL32(?,00000104), ref: 003D64F7
                    • GetLastError.KERNEL32 ref: 003D6505
                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D6546
                    • GetLastError.KERNEL32 ref: 003D6550
                    Strings
                    • variable.cpp, xrefs: 003D6535, 003D6574
                    • Failed to get 32-bit system folder., xrefs: 003D653F
                    • Failed to set system folder variant value., xrefs: 003D65BE
                    • Failed to backslash terminate system folder., xrefs: 003D65A2
                    • Failed to get 64-bit system folder., xrefs: 003D657E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: DirectoryErrorLastSystem$Wow64
                    • String ID: Failed to backslash terminate system folder.$Failed to get 32-bit system folder.$Failed to get 64-bit system folder.$Failed to set system folder variant value.$variable.cpp
                    • API String ID: 2634638900-1590374846
                    • Opcode ID: c53605b401a1b9a793dfcfce4dbd82bb15be0d02da7e898daf45f5324b911de8
                    • Instruction ID: 4e44dcb23a9bcf6f314984725e54f06d6d6e12d3e279ce17f6c4af6d842fd42f
                    • Opcode Fuzzy Hash: c53605b401a1b9a793dfcfce4dbd82bb15be0d02da7e898daf45f5324b911de8
                    • Instruction Fuzzy Hash: 63210BB3F4033866EB116765BC46BEA33D9DF01750F114167FC15E7280EA649E8485E5
                    APIs
                    • GetCurrentProcessId.KERNEL32(?,00000000,?,?,0041B4F0), ref: 003E4EDB
                    • GetProcessId.KERNEL32(000000FF,?,?,open,00000000,00000000,?,000000FF,?,?), ref: 003E4F79
                    • CloseHandle.KERNEL32(00000000), ref: 003E4F92
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Process$CloseCurrentHandle
                    • String ID: -q -%ls %ls %ls %u$Failed to allocate parameters for elevated process.$Failed to launch elevated child process: %ls$burn.elevated$open$runas
                    • API String ID: 2815245435-1352204306
                    • Opcode ID: ee1b233dfa4983b344c1c1d1786dd010ba1e4f4905d27fe47bd89cd483c3555c
                    • Instruction ID: b81c493ab0f977a35f92d1ee456127cddb517fffdbd01277a324fc4019f4987c
                    • Opcode Fuzzy Hash: ee1b233dfa4983b344c1c1d1786dd010ba1e4f4905d27fe47bd89cd483c3555c
                    • Instruction Fuzzy Hash: 86217E71E00228FFCF029F96D8419EEBB78EF08755B1182AAF904A2240D7799E519B94
                    APIs
                    • GetModuleHandleW.KERNEL32(msi,DllGetVersion), ref: 003D6746
                    • GetProcAddress.KERNEL32(00000000), ref: 003D674D
                    • GetLastError.KERNEL32 ref: 003D6757
                    Strings
                    • variable.cpp, xrefs: 003D677B
                    • Failed to set variant value., xrefs: 003D67C3
                    • msi, xrefs: 003D673D
                    • Failed to find DllGetVersion entry point in msi.dll., xrefs: 003D6785
                    • DllGetVersion, xrefs: 003D6738
                    • Failed to get msi.dll version info., xrefs: 003D679F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorHandleLastModuleProc
                    • String ID: DllGetVersion$Failed to find DllGetVersion entry point in msi.dll.$Failed to get msi.dll version info.$Failed to set variant value.$msi$variable.cpp
                    • API String ID: 4275029093-842451892
                    • Opcode ID: 8cac0ce3c360afb475c843d784cf97efbada53dc906d9861e9a1642ef5701e80
                    • Instruction ID: edbb64139f77f820d9f414d96bdb9e67dc9a7c82f327d3f6f1689d388662ad50
                    • Opcode Fuzzy Hash: 8cac0ce3c360afb475c843d784cf97efbada53dc906d9861e9a1642ef5701e80
                    • Instruction Fuzzy Hash: B8110A72F40628AAE7119B79DC42BFF77D8DB08710F11012AFD15F7280DA689C4442E5
                    APIs
                    • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D1185
                    • GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D1190
                    • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003D119E
                    • GetLastError.KERNEL32(?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11B9
                    • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 003D11C1
                    • GetLastError.KERNEL32(?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11D6
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorLastProc$HandleHeapInformationModule
                    • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                    • API String ID: 3104334766-1824683568
                    • Opcode ID: b5c21f0c15b328cc66630f0e04fb39d75b20088d64f04a7925736eb295bc3779
                    • Instruction ID: 5b96069d7332c79324d92b07e7e338a109ef831976ef9e93779d9494a7bcb4ea
                    • Opcode Fuzzy Hash: b5c21f0c15b328cc66630f0e04fb39d75b20088d64f04a7925736eb295bc3779
                    • Instruction Fuzzy Hash: 41017C72700215BB9B226BA6AC09EEF7F6DFF44791B118023FE1592240DB74DA408BF5
                    APIs
                    • EnterCriticalSection.KERNEL32(?), ref: 003EF3FB
                    • LeaveCriticalSection.KERNEL32(?), ref: 003EF576
                    Strings
                    • UX requested unknown container with id: %ls, xrefs: 003EF4A0
                    • UX requested unknown payload with id: %ls, xrefs: 003EF450
                    • Failed to set download URL., xrefs: 003EF4D5
                    • Failed to set download user., xrefs: 003EF4FE
                    • Engine is active, cannot change engine state., xrefs: 003EF415
                    • Failed to set download password., xrefs: 003EF524
                    • UX did not provide container or payload id., xrefs: 003EF565
                    • UX denied while trying to set download URL on embedded payload: %ls, xrefs: 003EF466
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Engine is active, cannot change engine state.$Failed to set download URL.$Failed to set download password.$Failed to set download user.$UX denied while trying to set download URL on embedded payload: %ls$UX did not provide container or payload id.$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                    • API String ID: 3168844106-2615595102
                    • Opcode ID: 7f10f140eed2a52468a23e1efcf3fcc51f3ee80f3ff81dce998fe6fd0aedc8fc
                    • Instruction ID: 019fc5e48109080686f45d40712223f7f31e6967569afbe40ab2a4075569d1c8
                    • Opcode Fuzzy Hash: 7f10f140eed2a52468a23e1efcf3fcc51f3ee80f3ff81dce998fe6fd0aedc8fc
                    • Instruction Fuzzy Hash: 8241C472A00671BFDB139E27D805B6B7368EF51710F168236E805AB2C0EBB8DD50CB91
                    APIs
                    • GetLastError.KERNEL32(?,000000FF,00AAC56B,?,003D52B5,00000000,=S=), ref: 003EAA90
                    • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,000000FF,00AAC56B,?,003D52B5,00000000,=S=), ref: 003EAAD4
                    Strings
                    • Failed to get provider state from authenticode certificate., xrefs: 003EAABE
                    • Failed authenticode verification of payload: %ls, xrefs: 003EAA71
                    • Failed to get signer chain from authenticode certificate., xrefs: 003EAB02
                    • qS=qS=, xrefs: 003EA9B1
                    • Failed to verify expected payload against actual certificate chain., xrefs: 003EAB1A
                    • =S=, xrefs: 003EA9AB
                    • =S=, xrefs: 003EA9A8
                    • cache.cpp, xrefs: 003EAA66, 003EAAB4, 003EAAF8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast
                    • String ID: =S=$=S=$Failed authenticode verification of payload: %ls$Failed to get provider state from authenticode certificate.$Failed to get signer chain from authenticode certificate.$Failed to verify expected payload against actual certificate chain.$cache.cpp$qS=qS=
                    • API String ID: 1452528299-3446471802
                    • Opcode ID: eebb6c89570e3a443b20c3721faa92212193c233b52f3acbab786bcdae4e4f87
                    • Instruction ID: 8769e28be73445a4ca45665307293824e4db31f03ce712551d5f5021b19455fa
                    • Opcode Fuzzy Hash: eebb6c89570e3a443b20c3721faa92212193c233b52f3acbab786bcdae4e4f87
                    • Instruction Fuzzy Hash: C841A571E00769ABEB119BA9DD45BEF7BE8EF08310F11023AFD05F7280D774594486A9
                    APIs
                    • CreateFileW.KERNEL32(000000FF,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,00000000,00000000,00000078,00000000,000000FF,?,00000000,00000000), ref: 00415955
                    • GetLastError.KERNEL32 ref: 00415963
                    • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004), ref: 004159A4
                    • GetLastError.KERNEL32 ref: 004159B1
                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00415B26
                    • CloseHandle.KERNEL32(?), ref: 00415B35
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastVirtual$AllocCloseCreateFileFreeHandle
                    • String ID: GET$dlutil.cpp
                    • API String ID: 2028584396-3303425918
                    • Opcode ID: 434bf77378d381a2057dd814708bb1d4a80d3a43e64a2e71aaf4c161852c65c3
                    • Instruction ID: 37e3bfd82250c9f5d3a81c19f7176a79d8965c4c5368b03ffb422bc818f8ab4e
                    • Opcode Fuzzy Hash: 434bf77378d381a2057dd814708bb1d4a80d3a43e64a2e71aaf4c161852c65c3
                    • Instruction Fuzzy Hash: CE617C71A40619EBDB11DFA4CC84BEF7BB9EF88354F11422AFD05B2250D77899908B98
                    APIs
                      • Part of subcall function 003E0E7E: CompareStringW.KERNEL32(00000000,00000000,feclient.dll,000000FF,00000000,000000FF,00000000,00000000,?,?,003E0ACD,?,00000000,?,00000000,00000000), ref: 003E0EAD
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,00000000,?,00000000,00000001,?,?,00000000,?,00000000), ref: 003E0C51
                    • GetLastError.KERNEL32 ref: 003E0C5E
                    Strings
                    • Failed to append package start action., xrefs: 003E0AF3
                    • Failed to append rollback cache action., xrefs: 003E0B2D
                    • Failed to append payload cache action., xrefs: 003E0C08
                    • Failed to create syncpoint event., xrefs: 003E0C8C
                    • Failed to append cache action., xrefs: 003E0BA8
                    • plan.cpp, xrefs: 003E0C82
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareCreateErrorEventLastString
                    • String ID: Failed to append cache action.$Failed to append package start action.$Failed to append payload cache action.$Failed to append rollback cache action.$Failed to create syncpoint event.$plan.cpp
                    • API String ID: 801187047-2489563283
                    • Opcode ID: 9c35fdddd6fc80831a0e5e53d4211051f82de20441f2dd15480fb5c29e2efd63
                    • Instruction ID: 9bf40aeac4ee853845bc8df8758eb86360c148d92ee85a482e81d7fe4754ddf6
                    • Opcode Fuzzy Hash: 9c35fdddd6fc80831a0e5e53d4211051f82de20441f2dd15480fb5c29e2efd63
                    • Instruction Fuzzy Hash: 1861A275500655EFCB06DF29C880AAA77F9FF84314F21856AE8059B351D7B0EE81DB50
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9DDA
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9DFF
                    Strings
                    • Failed to get component path: %d, xrefs: 003D9E63
                    • MsiComponentSearch failed: ID '%ls', HRESULT 0x%x, xrefs: 003D9EF3
                    • Failed to format product code string., xrefs: 003D9E0A
                    • Failed to format component id string., xrefs: 003D9DE5
                    • Failed to set variable., xrefs: 003D9EE3
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16
                    • String ID: Failed to format component id string.$Failed to format product code string.$Failed to get component path: %d$Failed to set variable.$MsiComponentSearch failed: ID '%ls', HRESULT 0x%x
                    • API String ID: 3613110473-1671347822
                    • Opcode ID: 16f9b929da9c6c2e10cbe32faba432ede17a58e8b6a01ef30ff537ff2c2d0d30
                    • Instruction ID: c878196af3a5126c89a3edbffeddc988d4e69fe30890f62d4e781439ac47c48f
                    • Opcode Fuzzy Hash: 16f9b929da9c6c2e10cbe32faba432ede17a58e8b6a01ef30ff537ff2c2d0d30
                    • Instruction Fuzzy Hash: 08412673A00215BACB23DBA8AC42BBEB76CEF04310F254A17F511E5391E7309E90D795
                    APIs
                    • CreateThread.KERNEL32(00000000,00000000,003EAB3C,?,00000000,00000000), ref: 003ED0B8
                    • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 003ED0C4
                    • CloseHandle.KERNEL32(00000000,00000000,?,?,003EC59C,00000001,?,?,?,?,?,00000000,00000000,?,?,?), ref: 003ED145
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorHandleLastThread
                    • String ID: Failed to create elevated cache thread.$Failed to pump messages in child process.$LD=$^S=$elevation.cpp
                    • API String ID: 747004058-3059553696
                    • Opcode ID: 3140c3aacd76ce5ebf006debe6db9cc35fd1dd98f377ad6013d02a585c7e81b5
                    • Instruction ID: d1b1c282397960a65e085c62e11f8cd840d32d1ac411cd3f336c1617c813f98e
                    • Opcode Fuzzy Hash: 3140c3aacd76ce5ebf006debe6db9cc35fd1dd98f377ad6013d02a585c7e81b5
                    • Instruction Fuzzy Hash: 1C41E8B5E01219AFDB01DFA9D8819EEBBF8EF08350F10412AF908E7340D774A9418F94
                    APIs
                    • ReadFile.KERNEL32(00000000,?,00000008,?,00000000,?,00000000,00000000,?,00000000,@G=,?,?,00000000,?,00000000), ref: 003E4765
                    • GetLastError.KERNEL32 ref: 003E4772
                    • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,00000000), ref: 003E481B
                    • GetLastError.KERNEL32 ref: 003E4825
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastRead
                    • String ID: Failed to allocate data for message.$Failed to read data for message.$Failed to read message from pipe.$pipe.cpp
                    • API String ID: 1948546556-3912962418
                    • Opcode ID: 52f3f168f8748c1c724c58a3967578b39660bfd1ba2dba5d721ce6e7415d4993
                    • Instruction ID: fb55070d7c3224bfb28f9c137d16604e703e502efd009ba7433375af81e70916
                    • Opcode Fuzzy Hash: 52f3f168f8748c1c724c58a3967578b39660bfd1ba2dba5d721ce6e7415d4993
                    • Instruction Fuzzy Hash: B9311872E40379BBDB129E66EC45BAAB768FF09711F218236F810E65C0D7789E0087D5
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DF315
                      • Part of subcall function 003D4013: CreateDirectoryW.KERNELBASE(003D533D,003D53B5,00000000,00000000,?,003E9EE4,00000000,00000000,003D533D,00000000,003D52B5,00000000,?,=S=,003DD4AC,=S=), ref: 003D4021
                      • Part of subcall function 003D4013: GetLastError.KERNEL32(?,003E9EE4,00000000,00000000,003D533D,00000000,003D52B5,00000000,?,=S=,003DD4AC,=S=,00000000,00000000), ref: 003D402F
                    • lstrlenA.KERNEL32(0041B4F0,00000000,00000094,00000000,00000094,?,?,003E0328,swidtag,00000094,?,0041B508,003E0328,00000000,?,00000000), ref: 003DF368
                      • Part of subcall function 00414C67: CreateFileW.KERNEL32(0041B4F0,40000000,00000001,00000000,00000002,00000080,00000000,003E0328,00000000,?,003DF37F,?,00000080,0041B4F0,00000000), ref: 00414C7F
                      • Part of subcall function 00414C67: GetLastError.KERNEL32(?,003DF37F,?,00000080,0041B4F0,00000000,?,003E0328,?,00000094,?,?,?,?,?,00000000), ref: 00414C8C
                    Strings
                    • Failed to allocate regid folder path., xrefs: 003DF3C7
                    • Failed to allocate regid file path., xrefs: 003DF3C0
                    • Failed to format tag folder path., xrefs: 003DF3CE
                    • swidtag, xrefs: 003DF328
                    • Failed to write tag xml to file: %ls, xrefs: 003DF3A6
                    • Failed to create regid folder: %ls, xrefs: 003DF3B0
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorLast$DirectoryFileOpen@16lstrlen
                    • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to create regid folder: %ls$Failed to format tag folder path.$Failed to write tag xml to file: %ls$swidtag
                    • API String ID: 904508749-1201533908
                    • Opcode ID: 93be0f5790a584da916c2a642d0bebe03deeebd25affccedbb62d4d6642cd7ae
                    • Instruction ID: 4e4ade66f57c2778385c8de25161cb9bce2c520867a9f55e76dfffb5ef36281c
                    • Opcode Fuzzy Hash: 93be0f5790a584da916c2a642d0bebe03deeebd25affccedbb62d4d6642cd7ae
                    • Instruction Fuzzy Hash: 1E31B336E00224BFCB129E90EC41BDDBBB4EF04710F128177F912AA250D7759A909B84
                    APIs
                    • WaitForSingleObject.KERNEL32(?,0002BF20,?,F0000003,00000000,00000000,?,00000000,00000000,00000000,003D5386,00000000,00000000,?,00000000), ref: 003E5292
                    • GetLastError.KERNEL32(?,?,?,003D4B5B,?,?,00000000,?,?,?,?,?,?,0041B490,?,?), ref: 003E529D
                    Strings
                    • Failed to post terminate message to child process cache thread., xrefs: 003E5261
                    • Failed to post terminate message to child process., xrefs: 003E527D
                    • Failed to write restart to message buffer., xrefs: 003E5235
                    • Failed to wait for child process exit., xrefs: 003E52CB
                    • pipe.cpp, xrefs: 003E52C1
                    • Failed to write exit code to message buffer., xrefs: 003E520D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastObjectSingleWait
                    • String ID: Failed to post terminate message to child process cache thread.$Failed to post terminate message to child process.$Failed to wait for child process exit.$Failed to write exit code to message buffer.$Failed to write restart to message buffer.$pipe.cpp
                    • API String ID: 1211598281-2161881128
                    • Opcode ID: 719c9e83a2039378cbfc8d275ebe7d52047a54e4203541aa13d8c047550ead60
                    • Instruction ID: 16f713e216fca4d91d7e1e529029ba2d6ae3022ff1f329063c110451513b1966
                    • Opcode Fuzzy Hash: 719c9e83a2039378cbfc8d275ebe7d52047a54e4203541aa13d8c047550ead60
                    • Instruction Fuzzy Hash: 5621F532A41A79BBDB135A969C01BDE7BA8EB04324F610326FA00B65D0D7399E5097E4
                    APIs
                    • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000101,?,003E9CFF,00000003,000007D0,00000003,?,000007D0), ref: 003E8EAC
                    • GetLastError.KERNEL32(?,003E9CFF,00000003,000007D0,00000003,?,000007D0,00000000,000007D0,00000000,00000003,00000000,00000003,000007D0,00000000,-00000004), ref: 003E8EB9
                    • CloseHandle.KERNEL32(00000000,?,003E9CFF,00000003,000007D0,00000003,?,000007D0,00000000,000007D0,00000000,00000003,00000000,00000003,000007D0,00000000), ref: 003E8F80
                    Strings
                    • Failed to verify hash of payload: %ls, xrefs: 003E8F6B
                    • Failed to verify catalog signature of payload: %ls, xrefs: 003E8F47
                    • Failed to verify signature of payload: %ls, xrefs: 003E8F28
                    • Failed to open payload at path: %ls, xrefs: 003E8EFC
                    • cache.cpp, xrefs: 003E8EEF
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorFileHandleLast
                    • String ID: Failed to open payload at path: %ls$Failed to verify catalog signature of payload: %ls$Failed to verify hash of payload: %ls$Failed to verify signature of payload: %ls$cache.cpp
                    • API String ID: 2528220319-2757871984
                    • Opcode ID: c42f90e034f3f67d95fb06b5777f4aade9108040f89b4a47eb430a02aa0785c3
                    • Instruction ID: dd3cba76d8bb0651847e9ef33d289f77966bfba229a9432207795e489a1e25db
                    • Opcode Fuzzy Hash: c42f90e034f3f67d95fb06b5777f4aade9108040f89b4a47eb430a02aa0785c3
                    • Instruction Fuzzy Hash: C5212732E04674BAD7231B66BC49B9A7B1AFF04770F114312FC08652D0DB3A9C62DAD5
                    APIs
                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 003D6A03
                    • GetLastError.KERNEL32 ref: 003D6A0D
                    • GetVolumePathNameW.KERNEL32(?,?,00000104), ref: 003D6A51
                    • GetLastError.KERNEL32 ref: 003D6A5B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$DirectoryNamePathVolumeWindows
                    • String ID: Failed to get volume path name.$Failed to get windows directory.$Failed to set variant value.$variable.cpp
                    • API String ID: 124030351-4026719079
                    • Opcode ID: 3df835b61b580fdc9d1d75336203209c77f1e81d9ae44cae661ccba4c4903b98
                    • Instruction ID: fc70247b42faadc1a7516752f0a892faf8a54ab7217b39d4166b8b720f05b95f
                    • Opcode Fuzzy Hash: 3df835b61b580fdc9d1d75336203209c77f1e81d9ae44cae661ccba4c4903b98
                    • Instruction Fuzzy Hash: C221A6B3F403286AE721E6699C46FEB73ECDB44750F114167BD05F7281EA349D8086E9
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9B5A
                    • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 003D9B72
                    • GetLastError.KERNEL32 ref: 003D9B81
                    Strings
                    • Failed get to file attributes. '%ls', xrefs: 003D9BC0
                    • File search: %ls, did not find path: %ls, xrefs: 003D9BD5
                    • search.cpp, xrefs: 003D9BB3
                    • Failed to format variable string., xrefs: 003D9B65
                    • Failed to set variable., xrefs: 003D9C07
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLastOpen@16
                    • String ID: Failed get to file attributes. '%ls'$Failed to format variable string.$Failed to set variable.$File search: %ls, did not find path: %ls$search.cpp
                    • API String ID: 1811509786-2053429945
                    • Opcode ID: 1d1947ba1e77b86affca291ee5026557d9b3ec8d263f5e2cd13982297f40cdc5
                    • Instruction ID: 9e9b635e1d3535d1cc86ad5e56e25a6a5db3051dc748fd087a9248ae56f5c33c
                    • Opcode Fuzzy Hash: 1d1947ba1e77b86affca291ee5026557d9b3ec8d263f5e2cd13982297f40cdc5
                    • Instruction Fuzzy Hash: C8210833E40214BBDB136AA5BD02BAEB7A9EF14310F214327FD00B6290E7759E90D6D5
                    APIs
                    • TlsSetValue.KERNEL32(?,?), ref: 003EAB53
                    • GetLastError.KERNEL32 ref: 003EAB5D
                    • CoInitializeEx.OLE32(00000000,00000000), ref: 003EAB9C
                    • CoUninitialize.OLE32(?,003EC4F4,?,?), ref: 003EABD9
                    Strings
                    • Failed to initialize COM., xrefs: 003EABA8
                    • Failed to pump messages in child process., xrefs: 003EABC7
                    • Failed to set elevated cache pipe into thread local storage for logging., xrefs: 003EAB8B
                    • elevation.cpp, xrefs: 003EAB81
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorInitializeLastUninitializeValue
                    • String ID: Failed to initialize COM.$Failed to pump messages in child process.$Failed to set elevated cache pipe into thread local storage for logging.$elevation.cpp
                    • API String ID: 876858697-113251691
                    • Opcode ID: 3a38c90ab49b9f095478c24e937f20035ff8a371ee31001bd82207d1a491abea
                    • Instruction ID: caa48952fe6d0a0855fc38654524a232cc065b194faacf88b6aab5db2c55a91c
                    • Opcode Fuzzy Hash: 3a38c90ab49b9f095478c24e937f20035ff8a371ee31001bd82207d1a491abea
                    • Instruction Fuzzy Hash: A4115972A01A76BB971217669C05EEFBF9CEF04B60B11422BFC04F7290EB646C4096D9
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 003D5C77
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: +$CommonFilesDir$Failed to ensure path was backslash terminated.$Failed to open Windows folder key.$Failed to read folder path for '%ls'.$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                    • API String ID: 47109696-3209209246
                    • Opcode ID: f7e6f39457539456be9eecd40e032b9698484321654e88b852589dd7252b5d31
                    • Instruction ID: b76e203d662e59e3b710a97d083434b53eb3451345576344e2a530ef9852d384
                    • Opcode Fuzzy Hash: f7e6f39457539456be9eecd40e032b9698484321654e88b852589dd7252b5d31
                    • Instruction Fuzzy Hash: 1801F573E45628B7CB13AA55ED02EDE7B68DF147A0F20416BF804B7210D7B99E8092D8
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: __alldvrm$_strrchr
                    • String ID: &.@$&.@$&.@
                    • API String ID: 1036877536-1357370014
                    • Opcode ID: f3a74c95afe91129e83f4a200ae329e72b68e1b987d16e4549aa364eb4fd1ab8
                    • Instruction ID: 5a8bc83d209a3509823cf112778482bfd2812268e19b9681f58e73212d84dd63
                    • Opcode Fuzzy Hash: f3a74c95afe91129e83f4a200ae329e72b68e1b987d16e4549aa364eb4fd1ab8
                    • Instruction Fuzzy Hash: ABA15871A042969FEB218F18C891BAEBBE4EF51350F16417FD486AB3C1D23C9D51C758
                    APIs
                    • SetFileAttributesW.KERNEL32(?,00000000,?,00000000,?,?,?,00000001,00000000,?), ref: 003FA0F1
                    • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003FA0FB
                    Strings
                    • download, xrefs: 003FA0BB
                    • apply.cpp, xrefs: 003FA11F
                    • Failed attempt to download URL: '%ls' to: '%ls', xrefs: 003FA1D8
                    • :, xrefs: 003FA174
                    • Failed to clear readonly bit on payload destination path: %ls, xrefs: 003FA12A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLast
                    • String ID: :$Failed attempt to download URL: '%ls' to: '%ls'$Failed to clear readonly bit on payload destination path: %ls$apply.cpp$download
                    • API String ID: 1799206407-1905830404
                    • Opcode ID: 424dfb3cf616f719d36cdc0c4d7e34d9417cd102111cfebda3024e9a1e8139de
                    • Instruction ID: 342447a85ec495220321e0a1df742a968e652eb2964f1e3396a46b4f4b410f44
                    • Opcode Fuzzy Hash: 424dfb3cf616f719d36cdc0c4d7e34d9417cd102111cfebda3024e9a1e8139de
                    • Instruction Fuzzy Hash: 8B51A4B1A00619AFDB12DF95C840BFAB7B9FF08710F11806AE909EB251E775DE40CB91
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,74DEDFD0,000000FF,type,000000FF,?,74DEDFD0,74DEDFD0,74DEDFD0), ref: 00416DFE
                    • SysFreeString.OLEAUT32(00000000), ref: 00416E49
                    • SysFreeString.OLEAUT32(00000000), ref: 00416EC5
                    • SysFreeString.OLEAUT32(00000000), ref: 00416F11
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$Free$Compare
                    • String ID: type$url
                    • API String ID: 1324494773-1247773906
                    • Opcode ID: 2a3449aa7ad3fe4c262062a81f58b9178848197d8fc124a3325f92ab1b7d3d41
                    • Instruction ID: 8e138eab74198c21f09afccfbc58e71c4a8f9e1cd33bdfa917cbbdf8a62edfed
                    • Opcode Fuzzy Hash: 2a3449aa7ad3fe4c262062a81f58b9178848197d8fc124a3325f92ab1b7d3d41
                    • Instruction Fuzzy Hash: B7517C75901219FBCF11DFA4C844EEEBBB9AF04715F1142AAE911EB2A0D734DE80DB94
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000010,00000001,00000000,00000000,00000000,?,?,003F8E1F,000002C0,00000100), ref: 004183AD
                    • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF,?,?,003F8E1F,000002C0,00000100,000002C0,000002C0,00000100,000002C0,00000410), ref: 004183C8
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareHeapString$AllocateProcess
                    • String ID: application$apuputil.cpp$http://appsyndication.org/2006/appsyn$type
                    • API String ID: 2664528157-4206478990
                    • Opcode ID: 33d189d871ea82a6baf2e588e011a31eda509195c58686136be2e5789d97a64b
                    • Instruction ID: b7d0bb99b958c726d3b099593bc5044797c3df32d0b65c666f08a2a2662fce7d
                    • Opcode Fuzzy Hash: 33d189d871ea82a6baf2e588e011a31eda509195c58686136be2e5789d97a64b
                    • Instruction Fuzzy Hash: FE51C371604202BBDB219F14DC81F9B77A5EB04760F20821AF9659B3D1DF78ED80CB59
                    APIs
                    • GetLastError.KERNEL32 ref: 004163B7
                    • DeleteFileW.KERNEL32(00000000,00000000,00000000,?,?,00000078,000000FF,00000000,?,?,?,00000078,000000FF,?,?,00000078), ref: 004164AE
                    • CloseHandle.KERNEL32(000000FF,00000000,00000000,?,?,00000078,000000FF,00000000,?,?,?,00000078,000000FF,?,?,00000078), ref: 004164BD
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseDeleteErrorFileHandleLast
                    • String ID: Burn$DownloadTimeout$WiX\Burn$dlutil.cpp
                    • API String ID: 3522763407-1704223933
                    • Opcode ID: 79786865fb807bea55e15861ed2d51999c539a035ea182685c61f54f0cb753f0
                    • Instruction ID: 49d0a46f4c81e0b3d5a2aa6a030b669a01b75ad155b634e0eb976d25e8380d52
                    • Opcode Fuzzy Hash: 79786865fb807bea55e15861ed2d51999c539a035ea182685c61f54f0cb753f0
                    • Instruction Fuzzy Hash: 08516E72D00219BBDF129FA4CD45EEFBBB9EF08710F014166FA14E6150E738CA519BA8
                    APIs
                    • _memcmp.LIBVCRUNTIME ref: 003E910E
                      • Part of subcall function 00415587: GetLastError.KERNEL32(?,?,003E9133,?,00000003,00000000,?), ref: 004155A6
                    • _memcmp.LIBVCRUNTIME ref: 003E9148
                    • GetLastError.KERNEL32 ref: 003E91C2
                    Strings
                    • Failed to read certificate thumbprint., xrefs: 003E91B6
                    • Failed to find expected public key in certificate chain., xrefs: 003E9183
                    • Failed to get certificate public key identifier., xrefs: 003E91F0
                    • cache.cpp, xrefs: 003E91E6
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast_memcmp
                    • String ID: Failed to find expected public key in certificate chain.$Failed to get certificate public key identifier.$Failed to read certificate thumbprint.$cache.cpp
                    • API String ID: 3428363238-3408201827
                    • Opcode ID: f008d5deb80f7a985efcb4203942d577d7184593cb0b591a38a57d34338ce195
                    • Instruction ID: efad3764f2679e2d1f7902fad70c5846ed306011733324d68204a64b2641e19c
                    • Opcode Fuzzy Hash: f008d5deb80f7a985efcb4203942d577d7184593cb0b591a38a57d34338ce195
                    • Instruction Fuzzy Hash: A0417471E0022AAFDB11DFA5D845BAEB7B9AF08750F014126F905E7291D774DD40CBA4
                    APIs
                    • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,?,00000000,?), ref: 003E054A
                    • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,?,00000000,?), ref: 003E0559
                      • Part of subcall function 00410AD5: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,003E0491,?,00000000,00020006), ref: 00410AFA
                    Strings
                    • Failed to update resume mode., xrefs: 003E052E
                    • %ls.RebootRequired, xrefs: 003E0467
                    • Failed to delete registration key: %ls, xrefs: 003E04F8
                    • Failed to open registration key., xrefs: 003E0591
                    • Failed to write volatile reboot required registry key., xrefs: 003E0495
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Close$Create
                    • String ID: %ls.RebootRequired$Failed to delete registration key: %ls$Failed to open registration key.$Failed to update resume mode.$Failed to write volatile reboot required registry key.
                    • API String ID: 359002179-2517785395
                    • Opcode ID: be4b4228a8acf653ae0de45f702c4cda9837d75b7b3dd74b5e3137139a7f91b5
                    • Instruction ID: bb77b4276662e8b0ad89453ded9dc87228a08f032a8eb53df3efdc663c2d7fe8
                    • Opcode Fuzzy Hash: be4b4228a8acf653ae0de45f702c4cda9837d75b7b3dd74b5e3137139a7f91b5
                    • Instruction Fuzzy Hash: C441B432900768BBCF13AFA2DD02EAF7BB9EF40314F10452AF541651A1D7B5AA90DF50
                    APIs
                    • lstrlenW.KERNEL32(?,00000000,00000000,BundleUpgradeCode,?,00020006,00000000,?,?,?,00000001), ref: 00411479
                    • lstrlenW.KERNEL32(?,00000000,00000000,?,00000000,00000001,00000000,00000000,BundleUpgradeCode,?,00020006,00000000,?,?,?,00000001), ref: 004114F1
                    • lstrlenW.KERNEL32(?,?,?,?,00000001), ref: 004114FD
                    • RegSetValueExW.ADVAPI32(00020006,?,00000000,00000007,00000000,?,00000000,?,?,00000000,00000001,00000000,00000000,BundleUpgradeCode,?,00020006), ref: 0041153D
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen$Value
                    • String ID: @dC$BundleUpgradeCode$regutil.cpp
                    • API String ID: 198323757-4036237546
                    • Opcode ID: b232e28214401317e40581f98009e1f294d7199f53b240d14e1fa40b42c8c643
                    • Instruction ID: 4fe4ca24347cce8b2a9925c7805c31aa8055467c3edb9e9184d77142165ad596
                    • Opcode Fuzzy Hash: b232e28214401317e40581f98009e1f294d7199f53b240d14e1fa40b42c8c643
                    • Instruction Fuzzy Hash: 3E41B632E00226AFCB11DFA8D841AEF7BAAEF48710F11416AFE05A7260D734DD518B95
                    APIs
                    • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 003DF7CD
                    • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 003DF7DA
                    Strings
                    • %ls.RebootRequired, xrefs: 003DF6BA
                    • Failed to format pending restart registry key to read., xrefs: 003DF6D1
                    • Failed to read Resume value., xrefs: 003DF763
                    • Failed to open registration key., xrefs: 003DF736
                    • Resume, xrefs: 003DF741
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Close
                    • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                    • API String ID: 3535843008-3890505273
                    • Opcode ID: 7ccaa1cc1ac40f784b100aaeb905e31f293803772d5c53289fb02567d66f0343
                    • Instruction ID: 65f870cc3486c3ef45754da3720ac2da95bca5201f5ff35c16b29b6f4b3b8702
                    • Opcode Fuzzy Hash: 7ccaa1cc1ac40f784b100aaeb905e31f293803772d5c53289fb02567d66f0343
                    • Instruction Fuzzy Hash: 89415E37900218EFCB139F95E881AEDBBA9FB05350F258167E816AB720C3759E409B80
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: Failed to determine length of relative path.$Failed to determine length of source path.$Failed to set last source.$Failed to trim source folder.$WixBundleLastUsedSource
                    • API String ID: 0-660234312
                    • Opcode ID: 5da29bc673296161e13a02f15a79ce85e5499d5732d2b81ce3a6409e0308000e
                    • Instruction ID: cec37274af9d322cc84c2cf6b680ebf9270b219b5e90ccf7c87a1570d6bb3729
                    • Opcode Fuzzy Hash: 5da29bc673296161e13a02f15a79ce85e5499d5732d2b81ce3a6409e0308000e
                    • Instruction Fuzzy Hash: 5A31C732904679BBDB229A55DC45FAEBB79EB00720F224366F920B61D0E730AE419791
                    APIs
                    • CoCreateInstance.OLE32(00430A84,00000000,00000017,00430A94,?,?,00000000,00000000,?,?,?,?,?,003FDCAE,00000000,00000000), ref: 003FD6AF
                    Strings
                    • Failed to create IBackgroundCopyManager., xrefs: 003FD6BB
                    • Failed to set progress timeout., xrefs: 003FD719
                    • Failed to set BITS job to foreground., xrefs: 003FD730
                    • Failed to set notification flags for BITS job., xrefs: 003FD701
                    • Failed to create BITS job., xrefs: 003FD6E9
                    • WixBurn, xrefs: 003FD6DA
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateInstance
                    • String ID: Failed to create BITS job.$Failed to create IBackgroundCopyManager.$Failed to set BITS job to foreground.$Failed to set notification flags for BITS job.$Failed to set progress timeout.$WixBurn
                    • API String ID: 542301482-468763447
                    • Opcode ID: 15b877e2cacf754e934364c50ab817d1e52992d2e866611af285ba0d30f04ec1
                    • Instruction ID: d2798a01912e91e4bb3c2e3b23298548068914cb24dda288352e13900d0a5ff3
                    • Opcode Fuzzy Hash: 15b877e2cacf754e934364c50ab817d1e52992d2e866611af285ba0d30f04ec1
                    • Instruction Fuzzy Hash: CA31C531B40219AFD715DFA4C859E7FBBB9EF48711F10016AEA05EB350CB34AC058B94
                    APIs
                    • CreateFileW.KERNEL32(00000000,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,?,?,?,?,?,WiX\Burn,DownloadTimeout,00000078), ref: 00415CB2
                    • GetLastError.KERNEL32 ref: 00415CBF
                    • ReadFile.KERNEL32(00000000,00000008,00000008,?,00000000), ref: 00415D06
                    • CloseHandle.KERNEL32(00000000,dlutil.cpp,000000C8,00000000), ref: 00415D6E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: File$CloseCreateErrorHandleLastRead
                    • String ID: %ls.R$dlutil.cpp
                    • API String ID: 2136311172-657863730
                    • Opcode ID: 5ffb5db69b5f04bbdb69014d94e7c2b611f7d7b3b0a38790312305f37342622b
                    • Instruction ID: 2e6804826aea67e9505d35f1d5043a1f14a7c8593bcfa9fa06dbf4666507f9e6
                    • Opcode Fuzzy Hash: 5ffb5db69b5f04bbdb69014d94e7c2b611f7d7b3b0a38790312305f37342622b
                    • Instruction Fuzzy Hash: 0231E972A00610EBEB219F64DC45BEB7AE8EF45720F118216FE05EB2D0D7744D4187A9
                    APIs
                    • WaitForSingleObject.KERNEL32(?,000000FF,74DF30B0,00000000,?,?,?,?,003FD439,?), ref: 003FD145
                    • ReleaseMutex.KERNEL32(?,?,?,?,003FD439,?), ref: 003FD161
                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003FD1A4
                    • ReleaseMutex.KERNEL32(?), ref: 003FD1BB
                    • SetEvent.KERNEL32(?), ref: 003FD1C4
                    Strings
                    • Failed to send files in use message from netfx chainer., xrefs: 003FD20A
                    • Failed to get message from netfx chainer., xrefs: 003FD1E5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: MutexObjectReleaseSingleWait$Event
                    • String ID: Failed to get message from netfx chainer.$Failed to send files in use message from netfx chainer.
                    • API String ID: 2608678126-3424578679
                    • Opcode ID: 47ab7ef1b9fdb7c0d88aaafa6a164ab22666420b046e0b7562af9ee6f2145d13
                    • Instruction ID: d7b2881d7f8f266a20dc3bc8ea3df69b05204fb8fdcc9ee776cc0f3752f623df
                    • Opcode Fuzzy Hash: 47ab7ef1b9fdb7c0d88aaafa6a164ab22666420b046e0b7562af9ee6f2145d13
                    • Instruction Fuzzy Hash: E931C731900609BFCB129FA4DC0CEEEBBB9EF48321F118665F655A6261C775DA448B90
                    APIs
                    • CreateProcessW.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 0041089A
                    • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 004108A4
                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 004108ED
                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 004108FA
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle$CreateErrorLastProcess
                    • String ID: "%ls" %ls$D$procutil.cpp
                    • API String ID: 161867955-2732225242
                    • Opcode ID: 0d93a1d661b3b9d808c09db9af9f354842b3c29b5b3159cd75157cdc5ef601b8
                    • Instruction ID: 2d7cf733b99f92809cbb6164cbc418e6097ef86d03e3265b32d231617535cab5
                    • Opcode Fuzzy Hash: 0d93a1d661b3b9d808c09db9af9f354842b3c29b5b3159cd75157cdc5ef601b8
                    • Instruction Fuzzy Hash: 2B21297290021AAFDB11AFA4C9409EFBBB9EF04354F10412AEA05B6251D7745E809BA5
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9A86
                    • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,003DA7A9,00000100,000002C0,000002C0,00000100), ref: 003D9AA6
                    • GetLastError.KERNEL32(?,003DA7A9,00000100,000002C0,000002C0,00000100), ref: 003D9AB1
                    Strings
                    • Directory search: %ls, did not find path: %ls, reason: 0x%x, xrefs: 003D9B1C
                    • Failed to set directory search path variable., xrefs: 003D9AE1
                    • Failed to format variable string., xrefs: 003D9A91
                    • Failed while searching directory search: %ls, for path: %ls, xrefs: 003D9B06
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLastOpen@16
                    • String ID: Directory search: %ls, did not find path: %ls, reason: 0x%x$Failed to format variable string.$Failed to set directory search path variable.$Failed while searching directory search: %ls, for path: %ls
                    • API String ID: 1811509786-2966038646
                    • Opcode ID: d4b8ec135cfe3b001123ddcbf5985ce14d5ff6d2346527b63907c91a57e4c079
                    • Instruction ID: 7e028471b67cc5e68bac5a1e675cba5839a5b69f32278878f3f30207e314609b
                    • Opcode Fuzzy Hash: d4b8ec135cfe3b001123ddcbf5985ce14d5ff6d2346527b63907c91a57e4c079
                    • Instruction Fuzzy Hash: 3F11D837E41125FBCB136695AD02FDEBB69EF14320F224227FC007A260D7765E50A6D5
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9C52
                    • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,?,003DA781,00000100,000002C0,000002C0,?,000002C0,00000100), ref: 003D9C72
                    • GetLastError.KERNEL32(?,003DA781,00000100,000002C0,000002C0,?,000002C0,00000100,000002C0,000002C0,00000100), ref: 003D9C7D
                    Strings
                    • Failed while searching file search: %ls, for path: %ls, xrefs: 003D9CAA
                    • File search: %ls, did not find path: %ls, xrefs: 003D9CE0
                    • Failed to format variable string., xrefs: 003D9C5D
                    • Failed to set variable to file search path., xrefs: 003D9CD4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLastOpen@16
                    • String ID: Failed to format variable string.$Failed to set variable to file search path.$Failed while searching file search: %ls, for path: %ls$File search: %ls, did not find path: %ls
                    • API String ID: 1811509786-3425311760
                    • Opcode ID: 97357a30f01d6a69c84a39ea213ad7b19a07c3e1613e2d23079cacb526e2998e
                    • Instruction ID: 3159cb64a96da9fab1db89118d766b42f41fcc3686774ff438d198d3035cd6bf
                    • Opcode Fuzzy Hash: 97357a30f01d6a69c84a39ea213ad7b19a07c3e1613e2d23079cacb526e2998e
                    • Instruction Fuzzy Hash: AD112733950124BBDB132A94AE42BDDBBA9EF00320F214213FC10B7260D7665E50A7D8
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • _memcpy_s.LIBCMT ref: 003E449E
                    • _memcpy_s.LIBCMT ref: 003E44B1
                    • _memcpy_s.LIBCMT ref: 003E44CC
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: _memcpy_s$Heap$AllocateProcess
                    • String ID: @G=$Failed to allocate memory for message.$feclient.dll$pipe.cpp
                    • API String ID: 886498622-1046277122
                    • Opcode ID: 34ac2e5980115c0e16c85aabcc4e1cc9a0fa3c1868c0dda0c5b93e36207d3585
                    • Instruction ID: 55c13ad15564e92e7f33f1741dda8ab9d60e274e479acce0d7344da1ddc74ad5
                    • Opcode Fuzzy Hash: 34ac2e5980115c0e16c85aabcc4e1cc9a0fa3c1868c0dda0c5b93e36207d3585
                    • Instruction Fuzzy Hash: 461182B260031DABDB029E51EC82EEBB3ACEF58700B11452BBA009B141E774DA508BE1
                    APIs
                    • WaitForSingleObject.KERNEL32(00000001,000493E0,00000000,?,?,003ED134,00000000,?,?,003EC59C,00000001,?,?,?,?,?), ref: 003ECD06
                    • GetLastError.KERNEL32(?,?,003ED134,00000000,?,?,003EC59C,00000001,?,?,?,?,?,00000000,00000000,?), ref: 003ECD10
                    • GetExitCodeThread.KERNEL32(00000001,?,?,?,003ED134,00000000,?,?,003EC59C,00000001,?,?,?,?,?,00000000), ref: 003ECD4C
                    • GetLastError.KERNEL32(?,?,003ED134,00000000,?,?,003EC59C,00000001,?,?,?,?,?,00000000,00000000,?), ref: 003ECD56
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                    • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$elevation.cpp
                    • API String ID: 3686190907-1954264426
                    • Opcode ID: 440a9e75ec2bbf0ff8480e195cd0be7ff7bace64f1eac4c32a0c53f660a70a9d
                    • Instruction ID: 48fa3ce884ec760b1083e0e8167bf9474a276419e8f149bd24d17ca0ceb6ef40
                    • Opcode Fuzzy Hash: 440a9e75ec2bbf0ff8480e195cd0be7ff7bace64f1eac4c32a0c53f660a70a9d
                    • Instruction Fuzzy Hash: 4801F972B407346AA7116B756C06BEB7AD8DF08790F524136FD05E6190E7658E0081ED
                    APIs
                    • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,003E6CFB,@G=,?,00000000,?,00000000,00000001), ref: 003E67BD
                    • GetLastError.KERNEL32(?,003E6CFB,@G=,?,00000000,?,00000000,00000001), ref: 003E67C7
                    • GetExitCodeThread.KERNEL32(00000001,00000000,?,003E6CFB,@G=,?,00000000,?,00000000,00000001), ref: 003E6806
                    • GetLastError.KERNEL32(?,003E6CFB,@G=,?,00000000,?,00000000,00000001), ref: 003E6810
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                    • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$core.cpp
                    • API String ID: 3686190907-2546940223
                    • Opcode ID: 8ec5d9bac8e199116ce95db89fbdbda04362925a172243b9740a6542d25b49e2
                    • Instruction ID: 2b109ce64aed3a00f1a7063fa8f54dd4fc036ea255a0b68ce73db8d8af65dc7e
                    • Opcode Fuzzy Hash: 8ec5d9bac8e199116ce95db89fbdbda04362925a172243b9740a6542d25b49e2
                    • Instruction Fuzzy Hash: DF018071340314FBFB089BA5ED16BBE76E9EB04750F60416EB806D51E0EB798E00A65C
                    APIs
                    • EnterCriticalSection.KERNEL32(?), ref: 003EF59B
                    • LeaveCriticalSection.KERNEL32(?), ref: 003EF6A8
                    Strings
                    • UX requested unknown container with id: %ls, xrefs: 003EF667
                    • UX requested unknown payload with id: %ls, xrefs: 003EF607
                    • Engine is active, cannot change engine state., xrefs: 003EF5B5
                    • Failed to set source path for payload., xrefs: 003EF637
                    • Failed to set source path for container., xrefs: 003EF68D
                    • UX denied while trying to set source on embedded payload: %ls, xrefs: 003EF61D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Engine is active, cannot change engine state.$Failed to set source path for container.$Failed to set source path for payload.$UX denied while trying to set source on embedded payload: %ls$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                    • API String ID: 3168844106-4121889706
                    • Opcode ID: d4b9d2be33d43a686ca8b01940948286dba7dd1fce3bc83ef46c0a73df2a0585
                    • Instruction ID: e9e40cc9804e65b65435d3926059d1bdd100d5c991466128fffbe4ece7b7ffa9
                    • Opcode Fuzzy Hash: d4b9d2be33d43a686ca8b01940948286dba7dd1fce3bc83ef46c0a73df2a0585
                    • Instruction Fuzzy Hash: 4B311A72A50571BF87128B56DC05E5A73ACDF54720B15822BFC04EB390DBB8DC408794
                    APIs
                    • lstrlenW.KERNEL32(00000000), ref: 003D70E7
                    Strings
                    • Failed to append escape sequence., xrefs: 003D717A
                    • [\%c], xrefs: 003D7146
                    • Failed to format escape sequence., xrefs: 003D7181
                    • Failed to allocate buffer for escaped string., xrefs: 003D70FE
                    • []{}, xrefs: 003D7111
                    • Failed to copy string., xrefs: 003D719B
                    • Failed to append characters., xrefs: 003D7173
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen
                    • String ID: Failed to allocate buffer for escaped string.$Failed to append characters.$Failed to append escape sequence.$Failed to copy string.$Failed to format escape sequence.$[\%c]$[]{}
                    • API String ID: 1659193697-3250950999
                    • Opcode ID: 4e6499aa432987619a2ac0dfd712f3034363c8d222ee42809e89577e75c69530
                    • Instruction ID: 13682773cd08d5dc5ff852503cc15b865805834fb60c6df24d7056a55cc49e84
                    • Opcode Fuzzy Hash: 4e6499aa432987619a2ac0dfd712f3034363c8d222ee42809e89577e75c69530
                    • Instruction Fuzzy Hash: 3721AB33988225BBDB135694EC46BEE776DDB10711F310257F900B6281FB78AE819298
                    APIs
                    • CompareStringW.KERNEL32(00000000,00000000,0041B4F0,000000FF,feclient.dll,000000FF,00000000,00000000,?,?,?,003F659B,?,00000001,?,0041B490), ref: 003F5A19
                    Strings
                    • Failed to plan action for target product., xrefs: 003F5AC4
                    • Failed grow array of ordered patches., xrefs: 003F5AB2
                    • feclient.dll, xrefs: 003F5A0F, 003F5B39
                    • Failed to copy target product code., xrefs: 003F5B4C
                    • Failed to insert execute action., xrefs: 003F5A6E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: Failed grow array of ordered patches.$Failed to copy target product code.$Failed to insert execute action.$Failed to plan action for target product.$feclient.dll
                    • API String ID: 1825529933-3477540455
                    • Opcode ID: c47ea48f7f73f47c5fd2ad0c044d7c5ba1b578f341fcdfd7af9744d17d5ef722
                    • Instruction ID: cb3373bd6bab16616c560f3fac54a46f3a5ce7cd28792ef965beedc898ecc00c
                    • Opcode Fuzzy Hash: c47ea48f7f73f47c5fd2ad0c044d7c5ba1b578f341fcdfd7af9744d17d5ef722
                    • Instruction Fuzzy Hash: EE8106B560475ADFCB16CF58C880AAA77A4FF08324F16866AEE158B352D730EC61CF50
                    APIs
                    • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,?,000000FF,00000000,00000100,00000000,?,?,?,003E6F20,000000B8,0000001C,00000100), ref: 003F9068
                    • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,0041B4A8,000000FF,?,?,?,003E6F20,000000B8,0000001C,00000100,00000100,00000100,000000B0), ref: 003F9101
                    Strings
                    • Failed to initialize update bundle., xrefs: 003F91A9
                    • detect.cpp, xrefs: 003F9163
                    • comres.dll, xrefs: 003F9187
                    • BA aborted detect forward compatible bundle., xrefs: 003F916D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: BA aborted detect forward compatible bundle.$Failed to initialize update bundle.$comres.dll$detect.cpp
                    • API String ID: 1825529933-439563586
                    • Opcode ID: ef166eb42c99c18dca422d0f2b9dc8d9f7d87ee4582c05f30f44ae8ce1c00d90
                    • Instruction ID: 4a7d00168de09379a3f53651b162209480fec0503d1694b04743b911b51b1516
                    • Opcode Fuzzy Hash: ef166eb42c99c18dca422d0f2b9dc8d9f7d87ee4582c05f30f44ae8ce1c00d90
                    • Instruction Fuzzy Hash: 3D51A07160021ABFDB169F64CC85B7AB7AAFF05310B114666FA15DA291DB31DC60CB90
                    APIs
                    • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,0040D132,?,00000000,?,00000000,00000000), ref: 0040C9FF
                    • __fassign.LIBCMT ref: 0040CA7A
                    • __fassign.LIBCMT ref: 0040CA95
                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0040CABB
                    • WriteFile.KERNEL32(?,?,00000000,0040D132,00000000,?,?,?,?,?,?,?,?,?,0040D132,?), ref: 0040CADA
                    • WriteFile.KERNEL32(?,?,00000001,0040D132,00000000,?,?,?,?,?,?,?,?,?,0040D132,?), ref: 0040CB13
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                    • String ID:
                    • API String ID: 1324828854-0
                    • Opcode ID: 490f0f176184a2daa1728248c49516b82fea67389bb88374f13419f589a01a56
                    • Instruction ID: 1f505a45fe3117fa090f76bf82a3485e95b0231cc6894e96f4ab3774c58b5775
                    • Opcode Fuzzy Hash: 490f0f176184a2daa1728248c49516b82fea67389bb88374f13419f589a01a56
                    • Instruction Fuzzy Hash: FB518E71A00249DFCB10CFA8D985BEEBBB8EF09300F14422AE555F7291D734A941CBA9
                    APIs
                    • CloseHandle.KERNEL32(00000000,?,?,00000001,0041B4F0,?,00000001,000000FF,?,?,75C0B390,00000000,00000001,00000000,?,003E72F3), ref: 003ED32F
                    Strings
                    • UX aborted elevation requirement., xrefs: 003ED244
                    • Failed to create pipe and cache pipe., xrefs: 003ED28C
                    • Failed to elevate., xrefs: 003ED311
                    • elevation.cpp, xrefs: 003ED23A
                    • Failed to connect to elevated child process., xrefs: 003ED318
                    • Failed to create pipe name and client token., xrefs: 003ED270
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle
                    • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$elevation.cpp
                    • API String ID: 2962429428-3003415917
                    • Opcode ID: cc7f8596fdf43b1f03128f8e5c2841f8a68510b064c9db7c90bb38e08813da0a
                    • Instruction ID: 40d3077811b35de6291714ba317270479f71de8f1fd42be11088de623f33d979
                    • Opcode Fuzzy Hash: cc7f8596fdf43b1f03128f8e5c2841f8a68510b064c9db7c90bb38e08813da0a
                    • Instruction Fuzzy Hash: 12313933A45672BAE7179661AC42FAB775DDF04730F200316FA05AA2C1DB65ED0042E5
                    APIs
                    • EnterCriticalSection.KERNEL32(0043B60C,00000000,?,?,?,003D5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 0041042B
                    • CreateFileW.KERNEL32(40000000,00000001,00000000,00000002,00000080,00000000,?,00000000,?,?,?,0043B604,?,003D5407,00000000,Setup), ref: 004104CC
                    • GetLastError.KERNEL32(?,003D5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 004104DC
                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,003D5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 00410515
                      • Part of subcall function 003D2DE0: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 003D2F1F
                    • LeaveCriticalSection.KERNEL32(0043B60C,?,?,0043B604,?,003D5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 0041056E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                    • String ID: logutil.cpp
                    • API String ID: 4111229724-3545173039
                    • Opcode ID: d03d2fc2e96bc78891fa606dcda963806f4e16ff92704725d0e7af307d161549
                    • Instruction ID: a655f83752ae6f852bfffb0050cc56f0b70d8c073bd1c5ce5c21ce783b7a1043
                    • Opcode Fuzzy Hash: d03d2fc2e96bc78891fa606dcda963806f4e16ff92704725d0e7af307d161549
                    • Instruction Fuzzy Hash: AC31A472A01615BFDB21DF61DC82BEB3679EB00794F114127FA00AA261D7B8CDD09BD9
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003F37B7
                    Strings
                    • Failed to escape string., xrefs: 003F3839
                    • %s%="%s", xrefs: 003F37EA
                    • Failed to format property string part., xrefs: 003F3832
                    • Failed to append property string part., xrefs: 003F382B
                    • Failed to format property value., xrefs: 003F3840
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16
                    • String ID: %s%="%s"$Failed to append property string part.$Failed to escape string.$Failed to format property string part.$Failed to format property value.
                    • API String ID: 3613110473-515423128
                    • Opcode ID: 4639a5c2174a6e63ce3251c29a5c3a719e55bb1a6d013269dac864e70cd850cb
                    • Instruction ID: 6b42d91cdfb2e30456d75381f4ff1f6277a4a5269375512f86c2a1de1b47f154
                    • Opcode Fuzzy Hash: 4639a5c2174a6e63ce3251c29a5c3a719e55bb1a6d013269dac864e70cd850cb
                    • Instruction Fuzzy Hash: 8331DEB290522DEFCB12AE94EC42EBEB768EF00B40F10416AFA0166241D7749F189B90
                    APIs
                    • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,003D583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 003D7215
                    • LeaveCriticalSection.KERNEL32(00000000,00000000,00000002,00000000,?,?,?,003D583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 003D72F4
                    Strings
                    • Failed to format value '%ls' of variable: %ls, xrefs: 003D72BE
                    • Failed to get value as string for variable: %ls, xrefs: 003D72E3
                    • *****, xrefs: 003D72B0, 003D72BD
                    • Failed to get variable: %ls, xrefs: 003D7256
                    • Failed to get unformatted string., xrefs: 003D7285
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                    • API String ID: 3168844106-2873099529
                    • Opcode ID: 2606f2c1aa1700a91615ce12169434a7232ee7610ac2295ce456b77371eb9186
                    • Instruction ID: 84e60ecefa509f2c0bcfdef20440aa95fa51b336861043029f2e73ac395b15ce
                    • Opcode Fuzzy Hash: 2606f2c1aa1700a91615ce12169434a7232ee7610ac2295ce456b77371eb9186
                    • Instruction Fuzzy Hash: 9031E23394465ABBCF235A50DC02B9EBB34EF10324F10452BF8046A710E73AAA919BC8
                    APIs
                    • InitializeAcl.ADVAPI32(?,00000008,00000002,0000001A,00000000,?,00000000,00000000,?,?,00000000,00000000,?,?,-00000004,00000000), ref: 003E8C30
                    • GetLastError.KERNEL32(?,?,?,00000001), ref: 003E8C3A
                    • SetFileAttributesW.KERNEL32(?,00000080,?,00000001,20000004,00000000,00000000,?,00000000,00000003,000007D0,?,00000000,00000000,?,?), ref: 003E8C9A
                    Strings
                    • Failed to initialize ACL., xrefs: 003E8C68
                    • Failed to allocate administrator SID., xrefs: 003E8C16
                    • cache.cpp, xrefs: 003E8C5E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileInitializeLast
                    • String ID: Failed to allocate administrator SID.$Failed to initialize ACL.$cache.cpp
                    • API String ID: 669721577-1117388985
                    • Opcode ID: 2182ee26d0f951313a5b6ac6582e7d747b1fd4ba3fa73c2b99c4bedb45b6af30
                    • Instruction ID: 14d64d4849752f673b41c68319511f66f4a46470f22250167f2a416046ff4f1f
                    • Opcode Fuzzy Hash: 2182ee26d0f951313a5b6ac6582e7d747b1fd4ba3fa73c2b99c4bedb45b6af30
                    • Instruction Fuzzy Hash: A2210872F40324BBEB119B9A9C85FDAF7A8EB04750F21412AFD04F71C0DA745E0096A4
                    APIs
                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?,00000000,crypt32.dll,?,?,003E3ED4,00000001,feclient.dll,?,00000000,?,?,?,003D4A0C), ref: 003D4148
                    • GetLastError.KERNEL32(?,?,003E3ED4,00000001,feclient.dll,?,00000000,?,?,?,003D4A0C,?,?,0041B478,?,00000001), ref: 003D4154
                    • GetCurrentDirectoryW.KERNEL32(00000000,?,?,00000000,?,?,003E3ED4,00000001,feclient.dll,?,00000000,?,?,?,003D4A0C,?), ref: 003D418F
                    • GetLastError.KERNEL32(?,?,003E3ED4,00000001,feclient.dll,?,00000000,?,?,?,003D4A0C,?,?,0041B478,?,00000001), ref: 003D4199
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CurrentDirectoryErrorLast
                    • String ID: crypt32.dll$dirutil.cpp
                    • API String ID: 152501406-1104880720
                    • Opcode ID: cc49188f286c0e1caf7e04016619bcb0c055f0990d7f1c1dd970506c377dbf4c
                    • Instruction ID: 79c92faa00d4bdbbf2e1180e5fa0ec9f847f3fae3963b5becfcf778944e19523
                    • Opcode Fuzzy Hash: cc49188f286c0e1caf7e04016619bcb0c055f0990d7f1c1dd970506c377dbf4c
                    • Instruction Fuzzy Hash: 65119A77B00726ABE7229AA96C847A7B6ECDF14791B124237FD04E7310E775CD4086E4
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D99B6
                    • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 003D99CE
                    • GetLastError.KERNEL32 ref: 003D99D9
                    Strings
                    • Failed to format variable string., xrefs: 003D99C1
                    • Failed while searching directory search: %ls, for path: %ls, xrefs: 003D9A16
                    • Failed to set variable., xrefs: 003D9A4E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLastOpen@16
                    • String ID: Failed to format variable string.$Failed to set variable.$Failed while searching directory search: %ls, for path: %ls
                    • API String ID: 1811509786-402580132
                    • Opcode ID: 19bb268b1ffe4c317387abfb7e50e8f1c26579295524ae3287a38845b9691214
                    • Instruction ID: 2cfcde75a6ed92dad83d328fcba0f912ac4798eb30ba7d137a24d70a5a68041d
                    • Opcode Fuzzy Hash: 19bb268b1ffe4c317387abfb7e50e8f1c26579295524ae3287a38845b9691214
                    • Instruction Fuzzy Hash: 1B21DB33E40225BBCB139AA5EC41BADF769EF14320F218367FC10B6250D7755E9096D5
                    APIs
                    Strings
                    • Failed to write during cabinet extraction., xrefs: 003F0997
                    • Unexpected call to CabWrite()., xrefs: 003F0923
                    • cabextract.cpp, xrefs: 003F098D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastWrite_memcpy_s
                    • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$cabextract.cpp
                    • API String ID: 1970631241-3111339858
                    • Opcode ID: dbb56e473fc7214326941ac63f81c96bada4eb27c5390bb96177b408a625482f
                    • Instruction ID: 7c930199bae57429adf5ea184ccd00b38ed4452d98e1fd577452914bbe27e4c1
                    • Opcode Fuzzy Hash: dbb56e473fc7214326941ac63f81c96bada4eb27c5390bb96177b408a625482f
                    • Instruction Fuzzy Hash: 1A219F76600204EFDB05DF6DDD84EAA77E9EF88720B11405AFE08CB266E771DA108755
                    APIs
                    • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 003F0A25
                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003F0A37
                    • SetFileTime.KERNEL32(?,?,?,?), ref: 003F0A4A
                    • CloseHandle.KERNEL32(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,003F0616,?,?), ref: 003F0A59
                    Strings
                    • cabextract.cpp, xrefs: 003F09F4
                    • Invalid operation for this state., xrefs: 003F09FE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Time$File$CloseDateHandleLocal
                    • String ID: Invalid operation for this state.$cabextract.cpp
                    • API String ID: 609741386-1751360545
                    • Opcode ID: 222e356e6df706c36cb36c497c4190c1de8a3452da1495b372d39b7365bf1b79
                    • Instruction ID: 8b64f53b44d49c64d434cbaf58787940d21b1f9816b9f43fab5396ebd2b5b232
                    • Opcode Fuzzy Hash: 222e356e6df706c36cb36c497c4190c1de8a3452da1495b372d39b7365bf1b79
                    • Instruction Fuzzy Hash: 2E21D17280061DAB8B148FACDD488FA7BBCFF04720B104216F910D6991C774DA11CBD0
                    APIs
                    • GetLastError.KERNEL32 ref: 0041884C
                    • SystemTimeToFileTime.KERNEL32(?,00000000), ref: 00418874
                    • GetLastError.KERNEL32 ref: 0041887E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastTime$FileSystem
                    • String ID: QdA$feclient.dll$inetutil.cpp
                    • API String ID: 1528435940-1292250647
                    • Opcode ID: ae33fc96a7f49dc7b14970ba2e7261f4ba3680cf167c07901b67387c5dcd1ab4
                    • Instruction ID: 1a1330c2edb3c36fc28d7089757989829b3cce0e9edfaa650a01464958f2c4f1
                    • Opcode Fuzzy Hash: ae33fc96a7f49dc7b14970ba2e7261f4ba3680cf167c07901b67387c5dcd1ab4
                    • Instruction Fuzzy Hash: 40116372A01229ABE710EBB99D44BEBB7ECEF48250F11453AAE05EB150E6348D4487E5
                    APIs
                    • ShellExecuteExW.SHELL32(?), ref: 00413B98
                    • GetLastError.KERNEL32(?,?,00000000), ref: 00413BA2
                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00413BD5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseErrorExecuteHandleLastShell
                    • String ID: <$PDu$shelutil.cpp
                    • API String ID: 3023784893-2418939910
                    • Opcode ID: 062e4674ac3211ea7c451215797bac69a5d8c3edd07f376ed28153b4c3bab19a
                    • Instruction ID: 351f9197c9676b7b2601cf69a3a298658211106bc0bea8dcc69b174ec38ce45e
                    • Opcode Fuzzy Hash: 062e4674ac3211ea7c451215797bac69a5d8c3edd07f376ed28153b4c3bab19a
                    • Instruction Fuzzy Hash: 001117B5E00218AFDB10DFA9D845ADEBBF8EF08341F00412AFD05E7340E7349A008BA4
                    APIs
                    • SysFreeString.OLEAUT32(00000000), ref: 003D997F
                    Strings
                    • =S=, xrefs: 003D9908
                    • Failed to get Condition inner text., xrefs: 003D994F
                    • Failed to select condition node., xrefs: 003D9936
                    • Failed to copy condition string from BSTR, xrefs: 003D9969
                    • Condition, xrefs: 003D991A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FreeString
                    • String ID: =S=$Condition$Failed to copy condition string from BSTR$Failed to get Condition inner text.$Failed to select condition node.
                    • API String ID: 3341692771-2287192387
                    • Opcode ID: 8a381f596e81360028714f6387718d106476c4c59e99bce322949d277e0e9a64
                    • Instruction ID: 89b73a0e70d009c4082607e3d3e0947f5f44e281f905bd496930dd3474a3a243
                    • Opcode Fuzzy Hash: 8a381f596e81360028714f6387718d106476c4c59e99bce322949d277e0e9a64
                    • Instruction Fuzzy Hash: 8D118273D40228BBDB169A90DD15BEEBB68AB04761F21419FF800B6250DB759E50D7C4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                    • API String ID: 0-1718035505
                    • Opcode ID: 2a0e269d8d5fe640f79c72a37a0a239f430e163b3fdfd215d5f8c49fe43f5bac
                    • Instruction ID: bd458916962277687b078d2d44fbc376383ca1961352d75d4a839f622c56df5c
                    • Opcode Fuzzy Hash: 2a0e269d8d5fe640f79c72a37a0a239f430e163b3fdfd215d5f8c49fe43f5bac
                    • Instruction Fuzzy Hash: D601D1732822227B4F325EB25CA06E726CEDA49751310953BE611E2380D729CC8596EC
                    APIs
                    • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5D8F,00000000), ref: 004109CF
                    • GetProcAddress.KERNEL32(00000000), ref: 004109D6
                    • GetLastError.KERNEL32(?,?,?,003D5D8F,00000000), ref: 004109ED
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorHandleLastModuleProc
                    • String ID: IsWow64Process$kernel32$procutil.cpp
                    • API String ID: 4275029093-1586155540
                    • Opcode ID: 58576e693b6317be9b0c1600bda7680cc07879d4a09875bce1a2327eec4b3ffb
                    • Instruction ID: cec4639fdaf391f025fedf7dd20f7a1bacfb6801ebbce4214b26fe210c1ee908
                    • Opcode Fuzzy Hash: 58576e693b6317be9b0c1600bda7680cc07879d4a09875bce1a2327eec4b3ffb
                    • Instruction Fuzzy Hash: C0F06872B00325FB97219FA5DC05AEB7B98EF18791B118126BD05E7240D7748E40C7E9
                    APIs
                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00403382,00403382,?,?,?,0040A2AA,00000001,00000001,E3E85006), ref: 0040A0B3
                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0040A2AA,00000001,00000001,E3E85006,?,?,?), ref: 0040A139
                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,E3E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0040A233
                    • __freea.LIBCMT ref: 0040A240
                      • Part of subcall function 00405154: RtlAllocateHeap.NTDLL(00000000,?,?,?,00401E90,?,0000015D,?,?,?,?,004032E9,000000FF,00000000,?,?), ref: 00405186
                    • __freea.LIBCMT ref: 0040A249
                    • __freea.LIBCMT ref: 0040A26E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                    • String ID:
                    • API String ID: 1414292761-0
                    • Opcode ID: 48a42c9cb4276e957d66716c16e7efc242676d6fc9c5544ea42aa3fb5990006f
                    • Instruction ID: a035157c63e643f33cd325067ced55a2bbc2535d6dc1df8695331b31599db934
                    • Opcode Fuzzy Hash: 48a42c9cb4276e957d66716c16e7efc242676d6fc9c5544ea42aa3fb5990006f
                    • Instruction Fuzzy Hash: 9E51D272600316ABDB259E65CC81EBB77A9EB44754F14427EFC04FA2C0EB39DC60865A
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen
                    • String ID: QdA$dlutil.cpp$msasn1.dll
                    • API String ID: 1659193697-3966030801
                    • Opcode ID: d3fc38668360118f6469b5588499f60db30652ba97e153dbf2054f9dfe302ac2
                    • Instruction ID: f13b870bb8ee6464fbc6fa04e285806ac906189de541f84867219e52fa847dde
                    • Opcode Fuzzy Hash: d3fc38668360118f6469b5588499f60db30652ba97e153dbf2054f9dfe302ac2
                    • Instruction Fuzzy Hash: 74519672A01715EBDB119FA58C84EEFBBB9EF88750F05402AFD01A7210D735CD9197A4
                    APIs
                    • EnterCriticalSection.KERNEL32(?), ref: 003EF6D0
                    • LeaveCriticalSection.KERNEL32(?,?), ref: 003EF81D
                    Strings
                    • Failed to recreate command-line for update bundle., xrefs: 003EF79C
                    • Failed to set update bundle., xrefs: 003EF7F3
                    • update\%ls, xrefs: 003EF72E
                    • Failed to default local update source, xrefs: 003EF742
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to default local update source$Failed to recreate command-line for update bundle.$Failed to set update bundle.$update\%ls
                    • API String ID: 3168844106-1266646976
                    • Opcode ID: 1cb870a4f52799095db0b6da4e9f6b12593daf4859ce30d9e093ba42b6c54da6
                    • Instruction ID: 57038ada7e9990dc86682987b90e6956f0a2f269b04ec4978d80280925c53001
                    • Opcode Fuzzy Hash: 1cb870a4f52799095db0b6da4e9f6b12593daf4859ce30d9e093ba42b6c54da6
                    • Instruction Fuzzy Hash: 4541AD31A40269FFDF129F95DD45FAA77A8EF04354F02827AF904A71A0D7B1ED508B90
                    APIs
                    • Sleep.KERNEL32(000007D0,00000000,00000000), ref: 003E8B0F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Sleep
                    • String ID: Failed to calculate cache path.$Failed to get %hs package cache root directory.$Failed to get old %hs package cache root directory.$per-machine$per-user
                    • API String ID: 3472027048-398165853
                    • Opcode ID: 767a6aac3d31768d87424227ddd27bc4d36fcbd72eccdfa97f20355a37f31740
                    • Instruction ID: e227ff5ad3e5545948bfffdc6b64a1de1f018e76cf4120e09589c205703bf57b
                    • Opcode Fuzzy Hash: 767a6aac3d31768d87424227ddd27bc4d36fcbd72eccdfa97f20355a37f31740
                    • Instruction Fuzzy Hash: D3310AB2F00279BBDB13AB659C42FBFB65CDF00710F51012AFD09EA181DA788D405195
                    APIs
                    • DefWindowProcW.USER32(?,00000082,?,?), ref: 003EE734
                    • SetWindowLongW.USER32(?,000000EB,00000000), ref: 003EE743
                    • SetWindowLongW.USER32(?,000000EB,?), ref: 003EE757
                    • DefWindowProcW.USER32(?,?,?,?), ref: 003EE767
                    • GetWindowLongW.USER32(?,000000EB), ref: 003EE781
                    • PostQuitMessage.USER32(00000000), ref: 003EE7DE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Window$Long$Proc$MessagePostQuit
                    • String ID:
                    • API String ID: 3812958022-0
                    • Opcode ID: a6197e65d1331fef39cf5541ae0c1c570acfa1d7bbd2231a8c3baa66b5bbb94c
                    • Instruction ID: b28f55f0ffcfad362b23245fa60d82952f3009c715400972761e4b0854f775d2
                    • Opcode Fuzzy Hash: a6197e65d1331fef39cf5541ae0c1c570acfa1d7bbd2231a8c3baa66b5bbb94c
                    • Instruction Fuzzy Hash: 9E21B332104168BFDF125FA5DC48EAA7BA9FF49350F158624FD16AA1B0C731DD20DBA1
                    APIs
                    Strings
                    • Unexpected elevated message sent to child process, msg: %u, xrefs: 003EC794
                    • Failed to save state., xrefs: 003EC661
                    • elevation.cpp, xrefs: 003EC788
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandleMutexRelease
                    • String ID: Failed to save state.$Unexpected elevated message sent to child process, msg: %u$elevation.cpp
                    • API String ID: 4207627910-1576875097
                    • Opcode ID: 27eee7b5ddae0094f507530ee6e26813bd99485e68a17f5e9f2665f379c05e87
                    • Instruction ID: a639097801952e2d452c8df871fc6eb6d86be3b581fa4d7be4f84936e5b5c4ba
                    • Opcode Fuzzy Hash: 27eee7b5ddae0094f507530ee6e26813bd99485e68a17f5e9f2665f379c05e87
                    • Instruction Fuzzy Hash: 8261F43A100564FFCB235F91CD41C5ABBA6FF08311711C659FAA94A6B2C732E962EF40
                    APIs
                    • RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 004110ED
                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,003E6EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 00411126
                    • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 0041121A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue$lstrlen
                    • String ID: BundleUpgradeCode$regutil.cpp
                    • API String ID: 3790715954-1648651458
                    • Opcode ID: 0b523cd08993310b5861c7f53bdf7ab407d0eb277aed31a66791c6f3865f73f2
                    • Instruction ID: ef0b1d4657d95e7cb8117611d0298bd4efcc3cfa00046dc4146beea063c886d6
                    • Opcode Fuzzy Hash: 0b523cd08993310b5861c7f53bdf7ab407d0eb277aed31a66791c6f3865f73f2
                    • Instruction Fuzzy Hash: 9E41B631A10219FFDB158F95C981AEFB7B9EF48710F1141AAEE05EB320D634DD418795
                    APIs
                      • Part of subcall function 004147D3: SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,003E8564,00000000,00000000,00000000,00000000,00000000), ref: 004147EB
                      • Part of subcall function 004147D3: GetLastError.KERNEL32(?,?,?,003E8564,00000000,00000000,00000000,00000000,00000000), ref: 004147F5
                    • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00415AC5,?,?,?,?,?,?,?,00010000,?), ref: 00416263
                    • WriteFile.KERNEL32(000000FF,00000008,00000008,?,00000000,000000FF,00000000,00000000,00000000,00000000,?,00415AC5,?,?,?,?), ref: 004162B5
                    • GetLastError.KERNEL32(?,00415AC5,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 004162FB
                    • GetLastError.KERNEL32(?,00415AC5,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 00416321
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$Write$Pointer
                    • String ID: dlutil.cpp
                    • API String ID: 133221148-2067379296
                    • Opcode ID: 1417061896165c7124b6c8ff64578d3d949572eb760030b3924ae3636a7f34d5
                    • Instruction ID: b0f932b4420820c2eeedfa59b02204eac46f5247e7ad9904448720eda3c753f5
                    • Opcode Fuzzy Hash: 1417061896165c7124b6c8ff64578d3d949572eb760030b3924ae3636a7f34d5
                    • Instruction Fuzzy Hash: 2C419372A00219FFEB119E98CD44BEA7BA8FF04350F11412AFD14D6190D375DDA0DBA8
                    APIs
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0040FEE7,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0040FEE7,?,00000000,00000000), ref: 003D247C
                    • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0040FEE7,?,00000000,00000000,0000FDE9), ref: 003D2488
                      • Part of subcall function 003D3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,003D21DC,000001C7,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3B59
                      • Part of subcall function 003D3B51: HeapSize.KERNEL32(00000000,?,003D21DC,000001C7,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3B60
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                    • String ID: strutil.cpp
                    • API String ID: 3662877508-3612885251
                    • Opcode ID: f907f898935a5f61ff9019bb9580163e349ecbb30441d7719ba74107b18c87db
                    • Instruction ID: a309cda9c1d9ea0aa71e7b3078a83b871f11ba04cbd0031963a20ac6983ed2bb
                    • Opcode Fuzzy Hash: f907f898935a5f61ff9019bb9580163e349ecbb30441d7719ba74107b18c87db
                    • Instruction Fuzzy Hash: 0931C872300219AFEB129E69AC84AB772EEEB54364B11422BFD15DB390D761CC409764
                    Strings
                    • Failed to extract payload: %ls from container: %ls, xrefs: 003FABE3
                    • Failed to skip the extraction of payload: %ls from container: %ls, xrefs: 003FABEF
                    • Failed to open container: %ls., xrefs: 003FAB2A
                    • Failed to extract all payloads from container: %ls, xrefs: 003FAB9C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorFileLast
                    • String ID: Failed to extract all payloads from container: %ls$Failed to extract payload: %ls from container: %ls$Failed to open container: %ls.$Failed to skip the extraction of payload: %ls from container: %ls
                    • API String ID: 1214770103-3891707333
                    • Opcode ID: 8cdc573b0181eac0c0a8a7b5cad621c747a4f38e9e08afccc2b4a86e2d433da2
                    • Instruction ID: d965141c19a58baadc19e308d412e0fe84c6427a9b0d1f41a40affd9589789c7
                    • Opcode Fuzzy Hash: 8cdc573b0181eac0c0a8a7b5cad621c747a4f38e9e08afccc2b4a86e2d433da2
                    • Instruction Fuzzy Hash: 9431E572D0052EBBCF129AE4CC42EAE7769AF04310F200126FE15AA291D775DD51DB95
                    APIs
                    • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000000,00000101,?,00414203,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9E5F,00000000), ref: 004140ED
                    • GetLastError.KERNEL32(00000001,?,00414203,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9E5F,00000000,000007D0,00000001,00000001,00000003), ref: 004140FC
                    • MoveFileExW.KERNEL32(00000003,00000001,000007D0,00000001,00000000,?,00414203,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9E5F,00000000), ref: 0041417F
                    • GetLastError.KERNEL32(?,00414203,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9E5F,00000000,000007D0,00000001,00000001,00000003,000007D0), ref: 00414189
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastMove
                    • String ID: fileutil.cpp
                    • API String ID: 55378915-2967768451
                    • Opcode ID: 8a1a748c1a5ab8113d3390eabfed1ed1364b946235e206187f13d133cc3f9530
                    • Instruction ID: ebd7769846a359444699ce7c0e3cf0fa48de26b2e3dd50ab38d0bfe536797421
                    • Opcode Fuzzy Hash: 8a1a748c1a5ab8113d3390eabfed1ed1364b946235e206187f13d133cc3f9530
                    • Instruction Fuzzy Hash: 3121E436600326BBDB211E649C496FF7699EBE47A1F024137FC0597250D7388DD192E9
                    APIs
                      • Part of subcall function 00414315: FindFirstFileW.KERNEL32(003F8FFA,?,000002C0,00000000,00000000), ref: 00414350
                      • Part of subcall function 00414315: FindClose.KERNEL32(00000000), ref: 0041435C
                    • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll), ref: 00414305
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                      • Part of subcall function 004110C5: RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 004110ED
                      • Part of subcall function 004110C5: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,003E6EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 00411126
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseFindQueryValue$FileFirstOpen
                    • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\$crypt32.dll
                    • API String ID: 3397690329-3978359083
                    • Opcode ID: f8f82f2ac5471fa84cda906fd0f9537ce228efc60c1ea3300e1645e5c1a65347
                    • Instruction ID: 8c859b32b261860f21e9293f034b946d8edd385850eb006ac202c27b837875af
                    • Opcode Fuzzy Hash: f8f82f2ac5471fa84cda906fd0f9537ce228efc60c1ea3300e1645e5c1a65347
                    • Instruction Fuzzy Hash: 4B31D335A00219AADF21AFD1CC41AEFB779EF84390F1481ABF904A7251D3399BC0CB58
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,00000001,000000FF,?,000000FF,00000001,PackageVersion,00000001,?,003E04CB,00000001,00000001,00000001,003E04CB,00000000), ref: 003DEF70
                    • RegCloseKey.ADVAPI32(00000000,00000001,PackageVersion,00000001,?,003E04CB,00000001,00000001,00000001,003E04CB,00000000,00000001,00000002,003E04CB,00000001), ref: 003DEF87
                    Strings
                    • PackageVersion, xrefs: 003DEF51
                    • Failed to format key for update registration., xrefs: 003DEF26
                    • Failed to remove update registration key: %ls, xrefs: 003DEFB4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCompareString
                    • String ID: Failed to format key for update registration.$Failed to remove update registration key: %ls$PackageVersion
                    • API String ID: 446873843-3222553582
                    • Opcode ID: 8fff460a8aa4add2c622edde22dc45022cb32bdf12ec262adb29858da806f485
                    • Instruction ID: d67ac3766c713ea3e6fb5e96393555feb55156811182a231b7e5c7d68b0d18a5
                    • Opcode Fuzzy Hash: 8fff460a8aa4add2c622edde22dc45022cb32bdf12ec262adb29858da806f485
                    • Instruction Fuzzy Hash: 4B21E933A00228BBCB12ABA5DD45EDFBFBCDF04710F22417BF910AA250D7749E808694
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DEE4A
                      • Part of subcall function 00414038: SetFileAttributesW.KERNEL32(003F8FFA,00000080,00000000,003F8FFA,000000FF,00000000,?,?,003F8FFA), ref: 00414067
                      • Part of subcall function 00414038: GetLastError.KERNEL32(?,?,003F8FFA), ref: 00414071
                      • Part of subcall function 003D3B6A: RemoveDirectoryW.KERNEL32(00000001,00000000,00000000,00000000,?,?,003DEE95,00000001,00000000,00000095,00000001,003E04DA,00000095,00000000,swidtag,00000001), ref: 003D3B87
                    Strings
                    • Failed to allocate regid folder path., xrefs: 003DEEB0
                    • Failed to allocate regid file path., xrefs: 003DEEA9
                    • Failed to format tag folder path., xrefs: 003DEEB7
                    • swidtag, xrefs: 003DEE59
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesDirectoryErrorFileLastOpen@16Remove
                    • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to format tag folder path.$swidtag
                    • API String ID: 1428973842-4170906717
                    • Opcode ID: 72e34b3a5e37e264b30849042d8478865f983df1c278551b0787c2af53a6687f
                    • Instruction ID: d57f98276f991b8e73f08caed008f2d7025766c2a99bdc825556469c45c0adcf
                    • Opcode Fuzzy Hash: 72e34b3a5e37e264b30849042d8478865f983df1c278551b0787c2af53a6687f
                    • Instruction Fuzzy Hash: B4219C32E00528FBCB12EB99ED01ADEBFB5EF44710F1181ABF414AA261D7359E809B54
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • CompareStringW.KERNEL32(00000000,00000001,00000000,000000FF,?,000000FF,00000000,00000000,00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4), ref: 003F8BF7
                    • RegCloseKey.ADVAPI32(00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4,?,?,?,003DF66B,00000001,00000100,000001B4,00000000), ref: 003F8C45
                    Strings
                    • Failed to open uninstall registry key., xrefs: 003F8BBA
                    • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 003F8B94
                    • Failed to enumerate uninstall key for related bundles., xrefs: 003F8C56
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCompareOpenString
                    • String ID: Failed to enumerate uninstall key for related bundles.$Failed to open uninstall registry key.$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    • API String ID: 2817536665-2531018330
                    • Opcode ID: 32cf7155a65f4b41e953f44a2dec650f524e8375b44030ef65e9ab6b23cd40c9
                    • Instruction ID: f0380bf73f73689ea326fbea2064f675bc9c96295dc09045922a69cd9484af3d
                    • Opcode Fuzzy Hash: 32cf7155a65f4b41e953f44a2dec650f524e8375b44030ef65e9ab6b23cd40c9
                    • Instruction Fuzzy Hash: 7421A63290112CFFDB169B94CD45FFEBB79EB00365F254569F610660A0CB790ED0D6A4
                    APIs
                    • CopyFileW.KERNEL32(00000000,003D4CB6,00000000,?,?,00000000,?,00414012,00000000,003D4CB6,00000000,00000000,?,003E83E2,?,?), ref: 00413F1E
                    • GetLastError.KERNEL32(?,00414012,00000000,003D4CB6,00000000,00000000,?,003E83E2,?,?,00000001,00000003,000007D0,?,?,?), ref: 00413F2C
                    • CopyFileW.KERNEL32(00000000,003D4CB6,00000000,003D4CB6,00000000,?,00414012,00000000,003D4CB6,00000000,00000000,?,003E83E2,?,?,00000001), ref: 00413F92
                    • GetLastError.KERNEL32(?,00414012,00000000,003D4CB6,00000000,00000000,?,003E83E2,?,?,00000001,00000003,000007D0,?,?,?), ref: 00413F9C
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CopyErrorFileLast
                    • String ID: fileutil.cpp
                    • API String ID: 374144340-2967768451
                    • Opcode ID: a2abe0e4816f753a5db943de406e14196188d3f182c752f18ea4c1ca2d6ba835
                    • Instruction ID: 4e82e4cbebfc95a96728605393c6f9f1412cbcf676c13f40bb51d9eeb60bbb4e
                    • Opcode Fuzzy Hash: a2abe0e4816f753a5db943de406e14196188d3f182c752f18ea4c1ca2d6ba835
                    • Instruction Fuzzy Hash: 2F210E36F046369AEB201E654C44BFB76A8DF44B62B114027FC05DB250D728DE8342E9
                    APIs
                    • VariantInit.OLEAUT32(?), ref: 004131DD
                    • SysAllocString.OLEAUT32(?), ref: 004131F9
                    • VariantClear.OLEAUT32(?), ref: 00413280
                    • SysFreeString.OLEAUT32(00000000), ref: 0041328B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: StringVariant$AllocClearFreeInit
                    • String ID: xmlutil.cpp
                    • API String ID: 760788290-1270936966
                    • Opcode ID: 563c0544df9fb19f56cd044781cfcb5c25fe671f7915c7b55dbeb6ebded267a2
                    • Instruction ID: 9eaba4fcf79a0ad8bbee76bfe72d9e4778665ff5ec6030f35a9a4dc0d97c6bb9
                    • Opcode Fuzzy Hash: 563c0544df9fb19f56cd044781cfcb5c25fe671f7915c7b55dbeb6ebded267a2
                    • Instruction Fuzzy Hash: B9219671901219EFCB11EF98C848EEF7BB9EF49711F1541A9FD05AB210C7359E418B94
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003FD0DC
                    • ReleaseMutex.KERNEL32(?), ref: 003FD10A
                    • SetEvent.KERNEL32(?), ref: 003FD113
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateEventMutexObjectProcessReleaseSingleWait
                    • String ID: Failed to allocate buffer.$NetFxChainer.cpp
                    • API String ID: 944053411-3611226795
                    • Opcode ID: 1eb568890da5976469ac0db4c0ab3a8d62c64301ee65c6bdf8cf397b6c8e8004
                    • Instruction ID: 7c768cf4d167d3d621070afdc3a5084fc7e388ebeb5dacfc5547f0544a208e72
                    • Opcode Fuzzy Hash: 1eb568890da5976469ac0db4c0ab3a8d62c64301ee65c6bdf8cf397b6c8e8004
                    • Instruction Fuzzy Hash: 9021D3B160030ABFDB109F68D848AA9B7F5FF08314F108669F9249B351C775AD54CB91
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,version.dll,000000FF,?,00000000,00000007,003D648B,003D648B,?,003D554A,?,?,00000000), ref: 003D55F2
                    • GetLastError.KERNEL32(?,003D554A,?,?,00000000,?,00000000,003D648B,?,003D7DDC,?,?,?,?,?), ref: 003D5621
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareErrorLastString
                    • String ID: Failed to compare strings.$variable.cpp$version.dll
                    • API String ID: 1733990998-4228644734
                    • Opcode ID: 3a273eefb0b9b314ffdc3290d7ee8696172d51547f5c06a22b2ab35155d9c554
                    • Instruction ID: bd80894329b42cf829b1f02dbd9d27db112cbcb0be61ddf09a426bff071e2e10
                    • Opcode Fuzzy Hash: 3a273eefb0b9b314ffdc3290d7ee8696172d51547f5c06a22b2ab35155d9c554
                    • Instruction Fuzzy Hash: 7C21F633640614AB87158FA8EC44AAAB7A8EF49760F62035AF815EB390DA31DE018694
                    APIs
                    • QueryServiceConfigW.ADVAPI32(00000000,00000000,00000000,?,00000001,00000000,?,?,003F68CE,00000000,?), ref: 004157D5
                    • GetLastError.KERNEL32(?,?,003F68CE,00000000,?,?,?,?,?,?,?,?,?,003F6CE1,?,?), ref: 004157E3
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • QueryServiceConfigW.ADVAPI32(00000000,00000000,?,?,?,00000001,?,?,003F68CE,00000000,?), ref: 0041581D
                    • GetLastError.KERNEL32(?,?,003F68CE,00000000,?,?,?,?,?,?,?,?,?,003F6CE1,?,?), ref: 00415827
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ConfigErrorHeapLastQueryService$AllocateProcess
                    • String ID: svcutil.cpp
                    • API String ID: 355237494-1746323212
                    • Opcode ID: 8f8d550d88621968ea10492569623a432d7254195713cfaef256a8abe84eca35
                    • Instruction ID: cd61360e7dc2a6bf7be32b1f37343b322bf2540af9ca2a58fdb55b19391d051b
                    • Opcode Fuzzy Hash: 8f8d550d88621968ea10492569623a432d7254195713cfaef256a8abe84eca35
                    • Instruction Fuzzy Hash: BC210836A40624FBE7216A669D04BEB7ADCDF84790F114127FD04EB210D725CE5092F5
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: _memcpy_s
                    • String ID: Failed to find variable.$Failed to parse condition '%ls' at position: %u$Failed to read next symbol.$condition.cpp
                    • API String ID: 2001391462-1605196437
                    • Opcode ID: 66512e59b878ba758ef343eb172d96f0dd62a43cd9587e0137a4b1867d70a66a
                    • Instruction ID: ede35bde2425b167482f3a25070105934da86ab7f2aefe88a8ca8371ac36f221
                    • Opcode Fuzzy Hash: 66512e59b878ba758ef343eb172d96f0dd62a43cd9587e0137a4b1867d70a66a
                    • Instruction Fuzzy Hash: 8111E373690220BADB133D68FC86FEB3B18EB05710F140067FA046E792C6A7D99086E5
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9D25
                    Strings
                    • Failed get file version., xrefs: 003D9D65
                    • Failed to format path string., xrefs: 003D9D30
                    • File search: %ls, did not find path: %ls, xrefs: 003D9D90
                    • Failed to set variable., xrefs: 003D9D84
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16
                    • String ID: Failed get file version.$Failed to format path string.$Failed to set variable.$File search: %ls, did not find path: %ls
                    • API String ID: 3613110473-2458530209
                    • Opcode ID: 345857d4a7c00946028638176bda7d87a37b2e290f5b33c5a460b80cbca0f214
                    • Instruction ID: c2a39970b373c64507578ea3dd94ed01f80a8561037e5411f4e002f5bdcd8985
                    • Opcode Fuzzy Hash: 345857d4a7c00946028638176bda7d87a37b2e290f5b33c5a460b80cbca0f214
                    • Instruction Fuzzy Hash: 5A11B177D0012DBADB136ED59C82AEEBB7AEF14314B2041A7FC0466211D2365E9097D0
                    APIs
                    • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,003E51A4), ref: 003E48CC
                    Strings
                    • Failed to allocate message to write., xrefs: 003E48AB
                    • Failed to write message type to pipe., xrefs: 003E490E
                    • pipe.cpp, xrefs: 003E4904
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FileWrite
                    • String ID: Failed to allocate message to write.$Failed to write message type to pipe.$pipe.cpp
                    • API String ID: 3934441357-1996674626
                    • Opcode ID: af375b46d3029f832ca2fdc1518ea5e6ed0429dbbe5680c97e0d8e2565be2c7a
                    • Instruction ID: 73f39120c1fe29ff7335301c3b4a9563aeef8ef56647efbcae738f940c7da43f
                    • Opcode Fuzzy Hash: af375b46d3029f832ca2fdc1518ea5e6ed0429dbbe5680c97e0d8e2565be2c7a
                    • Instruction Fuzzy Hash: FF11A272A00268BADB12DF96ED05BDF7BB9EB48350F124226F800B6290D7719E50D6A5
                    APIs
                      • Part of subcall function 00415D7F: lstrlenW.KERNEL32(?), ref: 00415E3D
                      • Part of subcall function 00415D7F: lstrlenW.KERNEL32(?), ref: 00415E55
                      • Part of subcall function 004188BE: GetLastError.KERNEL32(?,?,QdA,00415C11,feclient.dll,clbcatq.dll,0041B508,0041B4F0,HEAD,00000000,0041B4D8,QdA,00000000,?,?,00000000), ref: 004188E8
                    • GetSystemTimeAsFileTime.KERNEL32(0041B478,feclient.dll,0041B478,feclient.dll,clbcatq.dll,0041B508,0041B4F0,HEAD,00000000,0041B4D8,QdA,00000000,?,?,00000000,00000000), ref: 00415C3D
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Timelstrlen$ErrorFileLastSystem
                    • String ID: HEAD$QdA$clbcatq.dll$feclient.dll
                    • API String ID: 451455982-2840451119
                    • Opcode ID: b4ff76b094f6788ecbb76b77c4b63963b5c0e8cc2d88f4f7250fc29dd30284c4
                    • Instruction ID: e3b3aab66300f70976d63a03ed38a0bc44acf7bbedc1458a6f7c783dd02c0b09
                    • Opcode Fuzzy Hash: b4ff76b094f6788ecbb76b77c4b63963b5c0e8cc2d88f4f7250fc29dd30284c4
                    • Instruction Fuzzy Hash: F721817590160DEBCB01DFA5CD809EFB7B9FF89354F10416AF904A3210E7359E909BA4
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • CreateWellKnownSid.ADVAPI32(00000000,00000000,00000000,00000000,00000044,00000001,00000000,00000000,?,?,003E8C10,0000001A,00000000,?,00000000,00000000), ref: 003E804C
                    • GetLastError.KERNEL32(?,?,003E8C10,0000001A,00000000,?,00000000,00000000,?,?,00000000,00000000,?,?,-00000004,00000000), ref: 003E8056
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateCreateErrorKnownLastProcessWell
                    • String ID: Failed to allocate memory for well known SID.$Failed to create well known SID.$cache.cpp
                    • API String ID: 2186923214-2110050797
                    • Opcode ID: 3fb04a0367723af3e8dec3282535ad08069c2653544220e886e7c8fd7faaef7b
                    • Instruction ID: d469b0d07b2545c3f61e966a64ec2184ee640e608368f67ae93ada24f1dfb386
                    • Opcode Fuzzy Hash: 3fb04a0367723af3e8dec3282535ad08069c2653544220e886e7c8fd7faaef7b
                    • Instruction Fuzzy Hash: 80014073B417307AE72267667C05FA76A9DCF40B60F22411BFD04AB280DD694D4141E5
                    APIs
                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000003E8,000004FF), ref: 003FDB95
                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003FDBBF
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,003FDD8F,00000000,?,?,?,00000001,00000000), ref: 003FDBC7
                    Strings
                    • Failed while waiting for download., xrefs: 003FDBF5
                    • bitsengine.cpp, xrefs: 003FDBEB
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessageMultipleObjectsPeekWait
                    • String ID: Failed while waiting for download.$bitsengine.cpp
                    • API String ID: 435350009-228655868
                    • Opcode ID: 53a1ba220a0a5a8e2f1943c12bb0e8126b3ff87a7e78541f13e7ab10fee3e2ee
                    • Instruction ID: a9d179b1cb86664c340b9a35dac1854482207a0f8b1bfc3bcf85d5b3a4d9e8b9
                    • Opcode Fuzzy Hash: 53a1ba220a0a5a8e2f1943c12bb0e8126b3ff87a7e78541f13e7ab10fee3e2ee
                    • Instruction Fuzzy Hash: C0110833B4132D7BE7119AA99D4DEEBBBADEB09720F110126FE04E6190D6659E0085E8
                    APIs
                    • GetComputerNameW.KERNEL32(?,00000010), ref: 003D5E39
                    • GetLastError.KERNEL32 ref: 003D5E43
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ComputerErrorLastName
                    • String ID: Failed to get computer name.$Failed to set variant value.$variable.cpp
                    • API String ID: 3560734967-484636765
                    • Opcode ID: 5bee8073f168bb5dc81b970f0a03d232d0f6dfb7d14fb370e3e5f3a43016892f
                    • Instruction ID: b364d24a1900a4810a7993dabadc51fd67182e52c1598a9b887b794af8333e69
                    • Opcode Fuzzy Hash: 5bee8073f168bb5dc81b970f0a03d232d0f6dfb7d14fb370e3e5f3a43016892f
                    • Instruction Fuzzy Hash: 5601E933B406286BD711EBA4AC45BEF77E8EB08710F110127FD00FB240DA749E4486E5
                    APIs
                    • GetCurrentProcess.KERNEL32(?), ref: 003D5D83
                      • Part of subcall function 004109BB: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5D8F,00000000), ref: 004109CF
                      • Part of subcall function 004109BB: GetProcAddress.KERNEL32(00000000), ref: 004109D6
                      • Part of subcall function 004109BB: GetLastError.KERNEL32(?,?,?,003D5D8F,00000000), ref: 004109ED
                      • Part of subcall function 00413BF7: SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 00413C24
                    Strings
                    • Failed to get shell folder., xrefs: 003D5DB7
                    • variable.cpp, xrefs: 003D5DAD
                    • Failed to get 64-bit folder., xrefs: 003D5DCD
                    • Failed to set variant value., xrefs: 003D5DE7
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressCurrentErrorFolderHandleLastModulePathProcProcess
                    • String ID: Failed to get 64-bit folder.$Failed to get shell folder.$Failed to set variant value.$variable.cpp
                    • API String ID: 2084161155-3906113122
                    • Opcode ID: 34cadf6aa233f5da2d52925cdf7e642415ef5459d3f787038b3db17f185f3eb7
                    • Instruction ID: 8acbbc8f02a68b9ab7c1458db56f5a526ba15521eb9b206c697b1a470256c419
                    • Opcode Fuzzy Hash: 34cadf6aa233f5da2d52925cdf7e642415ef5459d3f787038b3db17f185f3eb7
                    • Instruction Fuzzy Hash: B801E572940728B7CF13A794DC0AFDE7A6DDB00355F214157F800BA251DAB89E8093E8
                    APIs
                    • GetTempPathW.KERNEL32(00000104,?), ref: 003D667D
                    • GetLastError.KERNEL32 ref: 003D6687
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastPathTemp
                    • String ID: Failed to get temp path.$Failed to set variant value.$variable.cpp
                    • API String ID: 1238063741-2915113195
                    • Opcode ID: cbfd1d430a36e421fb5f05288c5bbf276058a0f85fa4a2dc9003373913130fe0
                    • Instruction ID: a31c77f4c4d01c63b5e9602f77701918c00e97e5f5d03f7caf76cba6dfaaa815
                    • Opcode Fuzzy Hash: cbfd1d430a36e421fb5f05288c5bbf276058a0f85fa4a2dc9003373913130fe0
                    • Instruction Fuzzy Hash: 4D012B72F8033877E711EB686C46BEA3398DF00740F100166FD04FB281EA649E4486E9
                    APIs
                      • Part of subcall function 00414315: FindFirstFileW.KERNEL32(003F8FFA,?,000002C0,00000000,00000000), ref: 00414350
                      • Part of subcall function 00414315: FindClose.KERNEL32(00000000), ref: 0041435C
                    • SetFileAttributesW.KERNEL32(003F8FFA,00000080,00000000,003F8FFA,000000FF,00000000,?,?,003F8FFA), ref: 00414067
                    • GetLastError.KERNEL32(?,?,003F8FFA), ref: 00414071
                    • DeleteFileW.KERNEL32(003F8FFA,00000000,003F8FFA,000000FF,00000000,?,?,003F8FFA), ref: 00414090
                    • GetLastError.KERNEL32(?,?,003F8FFA), ref: 0041409A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: File$ErrorFindLast$AttributesCloseDeleteFirst
                    • String ID: fileutil.cpp
                    • API String ID: 3967264933-2967768451
                    • Opcode ID: af674587427af8955abe8675bb433c634e64a23921fd3dc64a1093330daf3c6d
                    • Instruction ID: ec0fecbccc5c717161612c5fea8a4fb5c0febf4b16bee3dc4265b948d2af6086
                    • Opcode Fuzzy Hash: af674587427af8955abe8675bb433c634e64a23921fd3dc64a1093330daf3c6d
                    • Instruction Fuzzy Hash: F901D231A40726B7D7215AAA8D08BDB7ED8EF487A0F018226FD05E6190D7258E4095ED
                    APIs
                    • EnterCriticalSection.KERNEL32(?), ref: 003FD7E1
                    • LeaveCriticalSection.KERNEL32(?), ref: 003FD826
                    • SetEvent.KERNEL32(?,?,?,?), ref: 003FD83A
                    Strings
                    • Failure while sending progress during BITS job modification., xrefs: 003FD815
                    • Failed to get state during job modification., xrefs: 003FD7FA
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterEventLeave
                    • String ID: Failed to get state during job modification.$Failure while sending progress during BITS job modification.
                    • API String ID: 3094578987-1258544340
                    • Opcode ID: 67e7abf5cce60930f36a35ae9a419ffe8a2ba6f896b4b32e36e7f2a50f16ecca
                    • Instruction ID: d111a36824fa6d92c3b3a988f2b373cd1381d0f00d8d46eeaaabfca4e61b6eb5
                    • Opcode Fuzzy Hash: 67e7abf5cce60930f36a35ae9a419ffe8a2ba6f896b4b32e36e7f2a50f16ecca
                    • Instruction Fuzzy Hash: 2701B132A00629BBCB129B55D84DEAEBBADFF08371B10426AF904D7610D774FD448BD8
                    APIs
                    • EnterCriticalSection.KERNEL32(00000008,?,00000000,00000000,00000000,?,003FDBB5), ref: 003FDA59
                    • LeaveCriticalSection.KERNEL32(00000008,?,003FDBB5), ref: 003FDA9E
                    • SetEvent.KERNEL32(?,?,003FDBB5), ref: 003FDAB2
                    Strings
                    • Failed to get BITS job state., xrefs: 003FDA72
                    • Failure while sending progress., xrefs: 003FDA8D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterEventLeave
                    • String ID: Failed to get BITS job state.$Failure while sending progress.
                    • API String ID: 3094578987-2876445054
                    • Opcode ID: 5911913cf0c0dc1e853904567b4394c4f468dddae966f8cf9e6d6288dd791778
                    • Instruction ID: 9222fbb2ca1d280b951c2f3ce54c489fb14215425519ff8cd4685e15825df7da
                    • Opcode Fuzzy Hash: 5911913cf0c0dc1e853904567b4394c4f468dddae966f8cf9e6d6288dd791778
                    • Instruction Fuzzy Hash: EF01F572504619BBCB02DB55D84DDAAB7A8FF08321B000266F90997610D774ED0487DD
                    APIs
                    • InitializeCriticalSection.KERNEL32(00000008,00000000,00000000,?,003FDD19,?,?,?,?,?,00000001,00000000,?), ref: 003FD5C9
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,003FDD19,?,?,?,?,?,00000001,00000000,?), ref: 003FD5D4
                    • GetLastError.KERNEL32(?,003FDD19,?,?,?,?,?,00000001,00000000,?), ref: 003FD5E1
                    Strings
                    • bitsengine.cpp, xrefs: 003FD605
                    • Failed to create BITS job complete event., xrefs: 003FD60F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateCriticalErrorEventInitializeLastSection
                    • String ID: Failed to create BITS job complete event.$bitsengine.cpp
                    • API String ID: 3069647169-3441864216
                    • Opcode ID: b52f699f7a217885b73ab2be09a5639c24c715fb1680c9ecba70329e02551ebb
                    • Instruction ID: f5464f39319becb0cbc7bb1677ee7ceae1167b647f837ffbdebb9e1d9240aa61
                    • Opcode Fuzzy Hash: b52f699f7a217885b73ab2be09a5639c24c715fb1680c9ecba70329e02551ebb
                    • Instruction Fuzzy Hash: BB015E72601726BBD7109B6AD805A87BBD8FF49760F118127FD08D7A40E7B49850CBE8
                    APIs
                    • EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,003E6E4B,000000B8,00000000,?,00000000,75C0B390), ref: 003DD3AC
                    • InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 003DD3BB
                    • LeaveCriticalSection.KERNEL32(000000D0,?,003E6E4B,000000B8,00000000,?,00000000,75C0B390), ref: 003DD3D0
                    Strings
                    • userexperience.cpp, xrefs: 003DD3E9
                    • Engine active cannot be changed because it was already in that state., xrefs: 003DD3F3
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$CompareEnterExchangeInterlockedLeave
                    • String ID: Engine active cannot be changed because it was already in that state.$userexperience.cpp
                    • API String ID: 3376869089-1544469594
                    • Opcode ID: 861cd5982636c45393577756ca04bff3d5126c7d00f1fc030ef5b1a93f6f2cd1
                    • Instruction ID: 042590f9521cf8556cf56a2c659dae23fb27d96b8d0a349ffd722dc8dfbc695f
                    • Opcode Fuzzy Hash: 861cd5982636c45393577756ca04bff3d5126c7d00f1fc030ef5b1a93f6f2cd1
                    • Instruction Fuzzy Hash: BBF0AF773003047F97116EABBC84ED773BCEB85764711442BB901C7240DA74EC058769
                    APIs
                    • GetProcAddress.KERNEL32(SRSetRestorePointW,srclient.dll), ref: 00411B53
                    • GetLastError.KERNEL32(?,003D48D4,00000001,?,?,003D444C,?,?,?,?,003D535E,?,?,?,?), ref: 00411B62
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorLastProc
                    • String ID: SRSetRestorePointW$srclient.dll$srputil.cpp
                    • API String ID: 199729137-398595594
                    • Opcode ID: 1319c8efd1bc822636399a05cfc8314d7b86b970cb767c3e54cd7b6f8456a4c9
                    • Instruction ID: a89a28d22139a37eb67f6fe9a5589ac483e3490fc6a3e9097a226912a8999987
                    • Opcode Fuzzy Hash: 1319c8efd1bc822636399a05cfc8314d7b86b970cb767c3e54cd7b6f8456a4c9
                    • Instruction Fuzzy Hash: 0FF0D676F44632A7E3221775AC067E62580DB14750F115133EF05AA272E72C9C8086EF
                    APIs
                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00404848,00000000,?,004047E8,00000000,00437CF8,0000000C,0040493F,00000000,00000002), ref: 004048B7
                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004048CA
                    • FreeLibrary.KERNEL32(00000000,?,?,?,00404848,00000000,?,004047E8,00000000,00437CF8,0000000C,0040493F,00000000,00000002), ref: 004048ED
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressFreeHandleLibraryModuleProc
                    • String ID: CorExitProcess$mscoree.dll
                    • API String ID: 4061214504-1276376045
                    • Opcode ID: df16e90fc843389922958fa51f0da406adc296a4df7c64f1df6e18d5dab1932b
                    • Instruction ID: cfa5c44370112f1e12fb1e9534f0120990ed3a4686f64af656e71bd8c69e8671
                    • Opcode Fuzzy Hash: df16e90fc843389922958fa51f0da406adc296a4df7c64f1df6e18d5dab1932b
                    • Instruction Fuzzy Hash: 9CF0447560020CBBCB119F91DC59BEEBFB8EF48751F044175F905A62A0DB744E44DB98
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000001,00000001,?,00000000,00000001,?,00000000,00000001,00000000,00020019,00000001,00000000,00000000,00020019,00000000,00000001), ref: 00419457
                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000,00000001,?,00000000,00000001,00000000,00020019), ref: 00419492
                    • RegCloseKey.ADVAPI32(00000001,00000001,00020019,00000000,00000000,00000000,00000000), ref: 004194AE
                    • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000), ref: 004194BB
                    • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000), ref: 004194C8
                      • Part of subcall function 00410B49: RegCloseKey.ADVAPI32(00000000), ref: 00410CA0
                      • Part of subcall function 00410E9B: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00419444,00000001), ref: 00410EB3
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Close$InfoOpenQuery
                    • String ID:
                    • API String ID: 796878624-0
                    • Opcode ID: 29f12422646ef68b145f786cd44d78177ac8601ca9bf42c3d8097a018cd2f412
                    • Instruction ID: f85fe60a85125543ad67d706a73ba3990ff6df62a3ce362adafdd5fda8c3bd56
                    • Opcode Fuzzy Hash: 29f12422646ef68b145f786cd44d78177ac8601ca9bf42c3d8097a018cd2f412
                    • Instruction Fuzzy Hash: 40414D72C0022DFFCF11AF96CD819EEFB79EF44364B11416BE90576220C3354E919A94
                    APIs
                    • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,003D8A9E,003D95E7,?,003D95E7,?,?,003D95E7,?,?), ref: 003D88FE
                    • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,003D8A9E,003D95E7,?,003D95E7,?,?,003D95E7,?,?), ref: 003D8906
                    • CompareStringW.KERNEL32(0000007F,?,?,?,?,00000000,?,00000000,00000000,?,?,003D8A9E,003D95E7,?,003D95E7,?), ref: 003D8955
                    • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,003D8A9E,003D95E7,?,003D95E7,?), ref: 003D89B7
                    • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,003D8A9E,003D95E7,?,003D95E7,?), ref: 003D89E4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString$lstrlen
                    • String ID:
                    • API String ID: 1657112622-0
                    • Opcode ID: 431a62d8f810706f47e058753850987d6690f9b04ede2816178dd58c9ea15156
                    • Instruction ID: 0c6fe29c56c6c752a99e7287af7264dfd1826a485fd92ec8ec26b02f9e29999a
                    • Opcode Fuzzy Hash: 431a62d8f810706f47e058753850987d6690f9b04ede2816178dd58c9ea15156
                    • Instruction Fuzzy Hash: 79315473600109BFCB138F58DC54ABE3F6AEB49360F158417F9999B310C731A990DB92
                    APIs
                    • MultiByteToWideChar.KERNEL32(8007139F,00000000,?,?,00000000,00000000,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D2202
                    • GetLastError.KERNEL32(?,00000000,00000000,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D220E
                      • Part of subcall function 003D3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,003D21DC,000001C7,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3B59
                      • Part of subcall function 003D3B51: HeapSize.KERNEL32(00000000,?,003D21DC,000001C7,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3B60
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                    • String ID: strutil.cpp
                    • API String ID: 3662877508-3612885251
                    • Opcode ID: 8a8db4d9c493131c951d261697a190a9452f41944e77d04fa053632b43f3bff3
                    • Instruction ID: 40e0bdb359eeee5a51bc653af5a15b3448ea6b9b51a0c76d56b1c4f980ae4416
                    • Opcode Fuzzy Hash: 8a8db4d9c493131c951d261697a190a9452f41944e77d04fa053632b43f3bff3
                    • Instruction Fuzzy Hash: D531F833700216ABEB529A69EC44AA777D9EF65360B12462BFC15DB3A0E731CC01C7E0
                    APIs
                    • EnterCriticalSection.KERNEL32(003D52B5,WixBundleOriginalSource,?,?,003EA41D,003D53B5,WixBundleOriginalSource,=S=,0043AA90,?,00000000,003D533D,?,003E7587,?,?), ref: 003D739A
                    • LeaveCriticalSection.KERNEL32(003D52B5,003D52B5,00000000,00000000,?,?,003EA41D,003D53B5,WixBundleOriginalSource,=S=,0043AA90,?,00000000,003D533D,?,003E7587), ref: 003D7401
                    Strings
                    • WixBundleOriginalSource, xrefs: 003D7396
                    • Failed to get value as string for variable: %ls, xrefs: 003D73F0
                    • Failed to get value of variable: %ls, xrefs: 003D73D4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to get value as string for variable: %ls$Failed to get value of variable: %ls$WixBundleOriginalSource
                    • API String ID: 3168844106-30613933
                    • Opcode ID: 782b1835a746bb48e2f65a7735d12cf96700a6852f8e30decd2421273a71ace2
                    • Instruction ID: 1ab844e5578e36ae3c5035d1e163702250497ce90090602d4e3c97762b298c40
                    • Opcode Fuzzy Hash: 782b1835a746bb48e2f65a7735d12cf96700a6852f8e30decd2421273a71ace2
                    • Instruction Fuzzy Hash: 7201B137984228FBCF125F54EC05B9E7B28DB00760F218126FC04AA320E73A9E50A7D8
                    APIs
                    • CloseHandle.KERNEL32(?,00000000,?,00000000,?,003FCEEB,00000000), ref: 003FCF10
                    • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,003FCEEB,00000000), ref: 003FCF1C
                    • CloseHandle.KERNEL32(0041B508,00000000,?,00000000,?,003FCEEB,00000000), ref: 003FCF29
                    • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,003FCEEB,00000000), ref: 003FCF36
                    • UnmapViewOfFile.KERNEL32(0041B4D8,00000000,?,003FCEEB,00000000), ref: 003FCF45
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle$FileUnmapView
                    • String ID:
                    • API String ID: 260491571-0
                    • Opcode ID: cb3fd7c53d85f76540c5af94a7b21f7b429fc23ba4834b06f487bed43daa2c83
                    • Instruction ID: 8d0f96f61e4d3a77890d46d19e06b9f9224333156d29bf50abc13069afc07cc6
                    • Opcode Fuzzy Hash: cb3fd7c53d85f76540c5af94a7b21f7b429fc23ba4834b06f487bed43daa2c83
                    • Instruction Fuzzy Hash: 1101F672414B1DDFCB326F66D990866FBEAEF50711316D83EE29652921C371A840DF90
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • SysFreeString.OLEAUT32(00000000), ref: 00417B2C
                    • SysFreeString.OLEAUT32(00000000), ref: 00417B37
                    • SysFreeString.OLEAUT32(00000000), ref: 00417B42
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FreeString$Heap$AllocateProcess
                    • String ID: atomutil.cpp
                    • API String ID: 2724874077-4059165915
                    • Opcode ID: d743024b09b445281a2a7b6058512b7e6c10a9cf379dd0ad70426c8f4f02d497
                    • Instruction ID: e5327f592acdd070939576cc337c43a4254f633f6fc4e37a3f596ca8b11c730d
                    • Opcode Fuzzy Hash: d743024b09b445281a2a7b6058512b7e6c10a9cf379dd0ad70426c8f4f02d497
                    • Instruction Fuzzy Hash: 21518271E0822AAFDB11DB64C844FEFB7B8AF44758F114566E905AB210DB34EE40CBA4
                    APIs
                    • SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 004186D8
                    • GetLastError.KERNEL32 ref: 004186E2
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Time$ErrorFileLastSystem
                    • String ID: clbcatq.dll$timeutil.cpp
                    • API String ID: 2781989572-961924111
                    • Opcode ID: 9a185861885c3881f9b29c49e83399612e77ea3b2a953a3ee39f7ace00f2acb6
                    • Instruction ID: 988cff0152d095f9ba49d095b9caaeb458dd6656fae7483934385755e2966e7c
                    • Opcode Fuzzy Hash: 9a185861885c3881f9b29c49e83399612e77ea3b2a953a3ee39f7ace00f2acb6
                    • Instruction Fuzzy Hash: 8F41C371B40205A6EB209FB88C45BFF7765EF90704F15452FB501AB290DA39CE9183AD
                    APIs
                    • VariantInit.OLEAUT32(000002C0), ref: 004135BE
                    • SysAllocString.OLEAUT32(?), ref: 004135CE
                    • VariantClear.OLEAUT32(?), ref: 004136AF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Variant$AllocClearInitString
                    • String ID: xmlutil.cpp
                    • API String ID: 2213243845-1270936966
                    • Opcode ID: 87af7b8b4f13be3a989face245b7df209c0a31c1ad01d157328d3a3b1474632b
                    • Instruction ID: 152705def4e3d6b0eef02d9daa9237e764ca3dd88befef1eeccd1a448c604eee
                    • Opcode Fuzzy Hash: 87af7b8b4f13be3a989face245b7df209c0a31c1ad01d157328d3a3b1474632b
                    • Instruction Fuzzy Hash: D741837190062AABCB219FA5C888EEBBBB8EF45711F0145A6FC05EB311D734DD508BA5
                    APIs
                    • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,003F8BD8), ref: 00410D77
                    • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,003F8BD8,00000000), ref: 00410D99
                    • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000003,?,?,003F8BD8,00000000,00000000,00000000), ref: 00410DF1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Enum$InfoQuery
                    • String ID: regutil.cpp
                    • API String ID: 73471667-955085611
                    • Opcode ID: c8909446f3c51244ea50afbc482cbb4286fa349ef07caf773481caa9c57e2230
                    • Instruction ID: 32efaef72daa5112b44664684f3f46fb4d0afe20ee7c8808923171fe15385a81
                    • Opcode Fuzzy Hash: c8909446f3c51244ea50afbc482cbb4286fa349ef07caf773481caa9c57e2230
                    • Instruction Fuzzy Hash: 2931A3B6901229FFEB218A9ADD40EEBB7ACEF04350F114067BD04EB210D7759E9196A4
                    APIs
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    • SysFreeString.OLEAUT32(00000000), ref: 004179AA
                    • SysFreeString.OLEAUT32(?), ref: 004179B5
                    • SysFreeString.OLEAUT32(00000000), ref: 004179C0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: FreeString$Heap$AllocateProcess
                    • String ID: atomutil.cpp
                    • API String ID: 2724874077-4059165915
                    • Opcode ID: 07d2523bc257b9d3e4e422528572fbef36789a4535aad4c83b3c6d16d5e097bc
                    • Instruction ID: a65f108ad81a88bc2a049f7992b4cf23db50cb2ab5f10c87430e01525637cb6d
                    • Opcode Fuzzy Hash: 07d2523bc257b9d3e4e422528572fbef36789a4535aad4c83b3c6d16d5e097bc
                    • Instruction Fuzzy Hash: 4731B6B2D15229BFEB129BA4CC41FEFB7B8EF04710F0141A2E900AB211D738DD449B94
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000000,00000000,00000088,00000000,000002C0,00000410,00020019,00000000,000002C0,00000000,?,?,?,003F8C14,00000000,00000000), ref: 003F898C
                    Strings
                    • Failed to ensure there is space for related bundles., xrefs: 003F893F
                    • Failed to initialize package from related bundle id: %ls, xrefs: 003F8972
                    • Failed to open uninstall key for potential related bundle: %ls, xrefs: 003F88FB
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: Failed to ensure there is space for related bundles.$Failed to initialize package from related bundle id: %ls$Failed to open uninstall key for potential related bundle: %ls
                    • API String ID: 47109696-1717420724
                    • Opcode ID: badfc00215f60d906dd6c5a5c9f3a43c03b33a0448cf030836b9f5d6948d31cb
                    • Instruction ID: c7fdb81b14b098c72f15dc54a1ce28e99abb272105cb2c92325ad129f7a9d4a0
                    • Opcode Fuzzy Hash: badfc00215f60d906dd6c5a5c9f3a43c03b33a0448cf030836b9f5d6948d31cb
                    • Instruction Fuzzy Hash: 6F21A13294021EFBDB178B80CD06BFFBB78EB00710F244159FA00A6150DBB59E60EB95
                    APIs
                    • GetProcessHeap.KERNEL32(00000010,00000000,80004005,00000000,00000000,00000100,?,003D1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B7), ref: 003D3AB2
                    • HeapReAlloc.KERNEL32(00000000,?,003D1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B7,000001C7,00000100,?,80004005,00000000), ref: 003D3AB9
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                      • Part of subcall function 003D3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,003D21DC,000001C7,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3B59
                      • Part of subcall function 003D3B51: HeapSize.KERNEL32(00000000,?,003D21DC,000001C7,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D3B60
                    • _memcpy_s.LIBCMT ref: 003D3B04
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$Process$AllocAllocateSize_memcpy_s
                    • String ID: memutil.cpp
                    • API String ID: 3406509257-2429405624
                    • Opcode ID: 4adcc25874408660924b696f90751503b110058e98bb563302c82119a3d121e8
                    • Instruction ID: afb442af50400a472156071861e47293109128084dc019bd0ba632079e4bdf70
                    • Opcode Fuzzy Hash: 4adcc25874408660924b696f90751503b110058e98bb563302c82119a3d121e8
                    • Instruction Fuzzy Hash: 5E11E173A01618BFDB232A24FC45DAE3A59DF44760B024227F9159F390C771CF5092E2
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,003E3E61,feclient.dll,?,00000000,?,?,?,003D4A0C), ref: 003E39F1
                      • Part of subcall function 00410F6E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00410FE4
                      • Part of subcall function 00410F6E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 0041101F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue$CloseOpen
                    • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer$feclient.dll
                    • API String ID: 1586453840-3596319545
                    • Opcode ID: cdf9a51c49e6bad6c08ff3066927a9518d787d6e9785f378f24b514508207e70
                    • Instruction ID: 48bee7d51905ae553e6074cf2cb9246a25103772231922f4e5e6b51d20400602
                    • Opcode Fuzzy Hash: cdf9a51c49e6bad6c08ff3066927a9518d787d6e9785f378f24b514508207e70
                    • Instruction Fuzzy Hash: 2B11E132B40268BBDB228A92CD4ABBEB7B8EB00741F914166F501AB081D3B15F80D310
                    APIs
                    • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,?,0040FF0B,?,?,00000000,00000000,0000FDE9), ref: 0041066A
                    • WriteFile.KERNEL32(FFFFFFFF,00000000,00000000,00000000,00000000,?,?,0040FF0B,?,?,00000000,00000000,0000FDE9), ref: 004106A6
                    • GetLastError.KERNEL32(?,?,0040FF0B,?,?,00000000,00000000,0000FDE9), ref: 004106B0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastWritelstrlen
                    • String ID: logutil.cpp
                    • API String ID: 606256338-3545173039
                    • Opcode ID: 73448af870026c58a6d89d0b45d9ca1d27306f969d3caf44f607abedb9081484
                    • Instruction ID: bb1314e5d6957cbfc9d624273ba9d38f813ced291621a354fa18ac4cd40cba0c
                    • Opcode Fuzzy Hash: 73448af870026c58a6d89d0b45d9ca1d27306f969d3caf44f607abedb9081484
                    • Instruction Fuzzy Hash: BB112932B00324AB9310DA759D44EEFBA6CEBD4760F014226FD01D7240D7B4DD9086E8
                    APIs
                    • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,003D5137,00000000,?), ref: 003D1247
                    • GetLastError.KERNEL32(?,?,?,003D5137,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 003D1251
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ArgvCommandErrorLastLine
                    • String ID: apputil.cpp$ignored
                    • API String ID: 3459693003-568828354
                    • Opcode ID: c56c8bb641323224e53e4e89b27011590ba2692b185ebab13e5e48a7e274c856
                    • Instruction ID: b570e1e124a73c06d93394be32e5e9ff8f332b93f7873f42c8ea4b505379e530
                    • Opcode Fuzzy Hash: c56c8bb641323224e53e4e89b27011590ba2692b185ebab13e5e48a7e274c856
                    • Instruction Fuzzy Hash: 7F114F72A40229FBDB12DB99E845DEFBBB9EF44750B114166FC04E7210E7719E40DAA0
                    APIs
                    • WaitForSingleObject.KERNEL32(?,000000FF,00000002,00000000,?,?,003FD1DC,00000000,00000000,00000000,?), ref: 003FCF66
                    • ReleaseMutex.KERNEL32(?,?,003FD1DC,00000000,00000000,00000000,?), ref: 003FCFED
                      • Part of subcall function 003D38D4: GetProcessHeap.KERNEL32(?,000001C7,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38E5
                      • Part of subcall function 003D38D4: RtlAllocateHeap.NTDLL(00000000,?,003D2284,000001C7,00000001,80004005,8007139F,?,?,0041015F,8007139F,?,00000000,00000000,8007139F), ref: 003D38EC
                    Strings
                    • NetFxChainer.cpp, xrefs: 003FCFAB
                    • Failed to allocate memory for message data, xrefs: 003FCFB5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateMutexObjectProcessReleaseSingleWait
                    • String ID: Failed to allocate memory for message data$NetFxChainer.cpp
                    • API String ID: 2993511968-1624333943
                    • Opcode ID: 147e7260fb60e5543d885c1edb8748cde00d508ff2d2307e48908081a4dec87a
                    • Instruction ID: 53576819041d55be9fcff2e5697a7d39c3763bd16de634776088e30999adfd80
                    • Opcode Fuzzy Hash: 147e7260fb60e5543d885c1edb8748cde00d508ff2d2307e48908081a4dec87a
                    • Instruction Fuzzy Hash: 131194B1300319AFC705DF14E855E6ABBA5FF09720F104279F9149B791C775AC10CBA4
                    APIs
                    • FormatMessageW.KERNEL32(000011FF,003D5386,?,00000000,00000000,00000000,?,80070656,?,?,?,003EE50B,00000000,003D5386,00000000,80070656), ref: 003D1FAA
                    • GetLastError.KERNEL32(?,?,?,003EE50B,00000000,003D5386,00000000,80070656,?,?,003E3F6B,003D5386,?,80070656,00000001,crypt32.dll), ref: 003D1FB7
                    • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,?,003EE50B,00000000,003D5386,00000000,80070656,?,?,003E3F6B,003D5386), ref: 003D1FFE
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFormatFreeLastLocalMessage
                    • String ID: strutil.cpp
                    • API String ID: 1365068426-3612885251
                    • Opcode ID: 3fe6ba8f88341f8f05638daee833732fe81d5c3a1663e7114f0f7ad4cd52ada3
                    • Instruction ID: 01e2144a5fd2b32d80adb3a5f73ee8d10d88d7ad9e9abd549e8008a6cb75520a
                    • Opcode Fuzzy Hash: 3fe6ba8f88341f8f05638daee833732fe81d5c3a1663e7114f0f7ad4cd52ada3
                    • Instruction Fuzzy Hash: 64118476A00228FFEB159F94DD09AEF7AA9EF08340F01426AFD01E2250E7714E10D7E0
                    APIs
                    Strings
                    • Failed to allocate new BootstrapperEngineForApplication object., xrefs: 003EFC8E
                    • Failed to QI for IBootstrapperEngine from BootstrapperEngineForApplication object., xrefs: 003EFCB0
                    • EngineForApplication.cpp, xrefs: 003EFC84
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: EngineForApplication.cpp$Failed to QI for IBootstrapperEngine from BootstrapperEngineForApplication object.$Failed to allocate new BootstrapperEngineForApplication object.
                    • API String ID: 0-1509993410
                    • Opcode ID: 7a0c2e2d975c7688093d42355afeed3004406fb4321b167c815b66a334598e8b
                    • Instruction ID: 041548368defb5ff8ec5a11f57463b14f81dc4b1d5a0fb7d7c58cd6f7d44fbf7
                    • Opcode Fuzzy Hash: 7a0c2e2d975c7688093d42355afeed3004406fb4321b167c815b66a334598e8b
                    • Instruction Fuzzy Hash: 21F02B323406767F87032616EC01E9F3758CF40760730012BFD049A2D0EFA99D519169
                    APIs
                    • CreateFileW.KERNEL32(0041B4F0,40000000,00000001,00000000,00000002,00000080,00000000,003E0328,00000000,?,003DF37F,?,00000080,0041B4F0,00000000), ref: 00414C7F
                    • GetLastError.KERNEL32(?,003DF37F,?,00000080,0041B4F0,00000000,?,003E0328,?,00000094,?,?,?,?,?,00000000), ref: 00414C8C
                    • CloseHandle.KERNEL32(00000000,00000000,?,003DF37F,?,003DF37F,?,00000080,0041B4F0,00000000,?,003E0328,?,00000094), ref: 00414CE0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorFileHandleLast
                    • String ID: fileutil.cpp
                    • API String ID: 2528220319-2967768451
                    • Opcode ID: dde5dd0abedc431db5c33579347cdc580d2fa2a992b0a68a62778dd4eb5703f5
                    • Instruction ID: 2a89db18b9889449d9407dd76cb5e4c6e2ec7cd882e323bde3dbe03ef013cc00
                    • Opcode Fuzzy Hash: dde5dd0abedc431db5c33579347cdc580d2fa2a992b0a68a62778dd4eb5703f5
                    • Instruction Fuzzy Hash: D601F73270122467E7315E699C05FDB3E94DB857B0F024212FE24BB1E0D7358C5197E8
                    APIs
                    • CreateFileW.KERNEL32(00000000,00000080,00000001,00000000,00000003,00000080,00000000,000002C0,00000000,?,003F8A30,00000000,00000088,000002C0,BundleCachePath,00000000), ref: 00414874
                    • GetLastError.KERNEL32(?,003F8A30,00000000,00000088,000002C0,BundleCachePath,00000000,000002C0,BundleVersion,000000B8,000002C0,EngineVersion,000002C0,000000B0), ref: 00414881
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorFileLast
                    • String ID: fileutil.cpp
                    • API String ID: 1214770103-2967768451
                    • Opcode ID: b9f22dd622fc488a09e899bcda681f717b425efc06de903d76856540dbff3349
                    • Instruction ID: 5a30d5724659806ae0aebb1fa012c677d45cce119c10b3a76e38fb6754608bbe
                    • Opcode Fuzzy Hash: b9f22dd622fc488a09e899bcda681f717b425efc06de903d76856540dbff3349
                    • Instruction Fuzzy Hash: 3101A936740620B6F72136A5AC09FFB2A98DB85B60F118232FE09AB1D0C7694D4552ED
                    APIs
                    • ControlService.ADVAPI32(003F68BA,00000001,?,00000001,00000000,?,?,?,?,?,?,003F68BA,00000000), ref: 003F69D0
                    • GetLastError.KERNEL32(?,?,?,?,?,?,003F68BA,00000000), ref: 003F69DA
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ControlErrorLastService
                    • String ID: Failed to stop wusa service.$msuengine.cpp
                    • API String ID: 4114567744-2259829683
                    • Opcode ID: 0418d606a2e003ebd69698601b9c54874b41846734359d9eabf500de5e5221a5
                    • Instruction ID: 66a73465cbb625814e1a8a6a68df28400181e8e340c325da270c144dd18d8383
                    • Opcode Fuzzy Hash: 0418d606a2e003ebd69698601b9c54874b41846734359d9eabf500de5e5221a5
                    • Instruction Fuzzy Hash: 8201DB72B402286BE710AB75AC45BFB77E4DB4C710F11413AFD05FB180DA249D4586D9
                    APIs
                    • PostThreadMessageW.USER32(?,00009002,00000000,?), ref: 003EEA9A
                    • GetLastError.KERNEL32 ref: 003EEAA4
                    Strings
                    • EngineForApplication.cpp, xrefs: 003EEAC8
                    • Failed to post elevate message., xrefs: 003EEAD2
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post elevate message.
                    • API String ID: 2609174426-4098423239
                    • Opcode ID: 754b2297566718359dceacc9964fa0132c90da40620a1c0d015f1519fb11279f
                    • Instruction ID: 7ab629cf42abf4fbf6be74bdf41bccc0b355c9843c2c010897d77e475dd45e9c
                    • Opcode Fuzzy Hash: 754b2297566718359dceacc9964fa0132c90da40620a1c0d015f1519fb11279f
                    • Instruction Fuzzy Hash: 13F09636740330ABE7215A99AC09BD777C4EB04764F21823ABE19EA1D1D7298C1186D9
                    APIs
                    • GetProcAddress.KERNEL32(?,BootstrapperApplicationDestroy), ref: 003DD7F6
                    • FreeLibrary.KERNEL32(?,?,003D47D1,00000000,?,?,003D5386,?,?), ref: 003DD805
                    • GetLastError.KERNEL32(?,003D47D1,00000000,?,?,003D5386,?,?), ref: 003DD80F
                    Strings
                    • BootstrapperApplicationDestroy, xrefs: 003DD7EE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorFreeLastLibraryProc
                    • String ID: BootstrapperApplicationDestroy
                    • API String ID: 1144718084-3186005537
                    • Opcode ID: c2e61881dd421bbf97214037a7da0873ef6def4fa8562ab95e84edbaa9adf76e
                    • Instruction ID: 2e8c3041f87c3c5eba91dd3d420fcdc8f4c108f5f6ea72980a93a5a6df91a11e
                    • Opcode Fuzzy Hash: c2e61881dd421bbf97214037a7da0873ef6def4fa8562ab95e84edbaa9adf76e
                    • Instruction Fuzzy Hash: 5EF062322007009FD7215F66EC04AA7B7E9FF84362B02C53EE456C6510D775E810DBA4
                    APIs
                    • CLSIDFromProgID.OLE32(Microsoft.Update.AutoUpdate,^S=,?,00000000,003D535E,?,?,?), ref: 00413C7F
                    • CoCreateInstance.OLE32(00000000,00000000,00000001,00436F3C,?), ref: 00413C97
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateFromInstanceProg
                    • String ID: Microsoft.Update.AutoUpdate$^S=
                    • API String ID: 2151042543-137694555
                    • Opcode ID: 75c459ae701d333e23d079711fbcc75e7808792ce25fb3868133565e7a54df58
                    • Instruction ID: ec4079f38b728a82708d6412ff38cd40cde9e87a8d9830f4d20dbc8ca14bb112
                    • Opcode Fuzzy Hash: 75c459ae701d333e23d079711fbcc75e7808792ce25fb3868133565e7a54df58
                    • Instruction Fuzzy Hash: A5F0307160020CBBDB00DFA8DD45AFFB7B8DB09710F514076EA01E7150D670AA1486A6
                    APIs
                    • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 003EF09B
                    • GetLastError.KERNEL32 ref: 003EF0A5
                    Strings
                    • Failed to post plan message., xrefs: 003EF0D3
                    • EngineForApplication.cpp, xrefs: 003EF0C9
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post plan message.
                    • API String ID: 2609174426-2952114608
                    • Opcode ID: acf72240dab4cd867d14167fd8b70dfddcbc529fab963211c86a46996eb831ab
                    • Instruction ID: d5883564db80be709d3fb9c7ba3bf98194ff2fd6b710514299f65e3272eeddb2
                    • Opcode Fuzzy Hash: acf72240dab4cd867d14167fd8b70dfddcbc529fab963211c86a46996eb831ab
                    • Instruction Fuzzy Hash: 4CF0A7327403307BE721666A6C05FC77BC4DF04BA0F118026FD0CEA191D6598D5085E9
                    APIs
                    • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 003EF1A9
                    • GetLastError.KERNEL32 ref: 003EF1B3
                    Strings
                    • Failed to post shutdown message., xrefs: 003EF1E1
                    • EngineForApplication.cpp, xrefs: 003EF1D7
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post shutdown message.
                    • API String ID: 2609174426-188808143
                    • Opcode ID: 6bc9ea5f5d870077652d04b5ba707c0caa323890e582da7b42d0e6cc3b5ce6a0
                    • Instruction ID: f43e016101bb9e866508dedfd8510818d56056e6d15ec06cf5a688f22bc47642
                    • Opcode Fuzzy Hash: 6bc9ea5f5d870077652d04b5ba707c0caa323890e582da7b42d0e6cc3b5ce6a0
                    • Instruction Fuzzy Hash: EBF0EC337403347BE7216AAABC09FC77BC4EF04B60F024026FD08E6190D6558D5086E9
                    APIs
                    • SetEvent.KERNEL32(0041B468,00000000,?,003F145A,?,00000000,?,003DC121,?,003D52FD,?,003E73B2,?,?,003D52FD,?), ref: 003F0524
                    • GetLastError.KERNEL32(?,003F145A,?,00000000,?,003DC121,?,003D52FD,?,003E73B2,?,?,003D52FD,?,003D533D,00000001), ref: 003F052E
                    Strings
                    • cabextract.cpp, xrefs: 003F0552
                    • Failed to set begin operation event., xrefs: 003F055C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorEventLast
                    • String ID: Failed to set begin operation event.$cabextract.cpp
                    • API String ID: 3848097054-4159625223
                    • Opcode ID: cd88a26749bd8cf4c8ff2568cee263fd5f3472fa59a33cd3fce2116a998752a5
                    • Instruction ID: 34ff8d2ea79236b57dfc89159625b7b4e5dd54bc35e549c084aaba668f412b3e
                    • Opcode Fuzzy Hash: cd88a26749bd8cf4c8ff2568cee263fd5f3472fa59a33cd3fce2116a998752a5
                    • Instruction Fuzzy Hash: F4F0E533B04734ABA712A6B97C05BEB76D8CF097A0B120137FE09EB150E6599D5046ED
                    APIs
                    • PostThreadMessageW.USER32(?,00009003,00000000,?), ref: 003EE98D
                    • GetLastError.KERNEL32 ref: 003EE997
                    Strings
                    • Failed to post apply message., xrefs: 003EE9C5
                    • EngineForApplication.cpp, xrefs: 003EE9BB
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post apply message.
                    • API String ID: 2609174426-1304321051
                    • Opcode ID: 272ce90902cd8f7ff4cb82cfc70894f0bdfc13da25426ca6951380c69f47241e
                    • Instruction ID: dedbe5bca850a2d25a6e27facb3502420d8b63b0f03a190ab0d65255b2d000a9
                    • Opcode Fuzzy Hash: 272ce90902cd8f7ff4cb82cfc70894f0bdfc13da25426ca6951380c69f47241e
                    • Instruction Fuzzy Hash: 6BF0A7327403306BE72126AAAC05FC77BC8DF04BA0F024026BD08EA191D6298D1096E9
                    APIs
                    • PostThreadMessageW.USER32(?,00009000,00000000,?), ref: 003EEA1E
                    • GetLastError.KERNEL32 ref: 003EEA28
                    Strings
                    • Failed to post detect message., xrefs: 003EEA56
                    • EngineForApplication.cpp, xrefs: 003EEA4C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post detect message.
                    • API String ID: 2609174426-598219917
                    • Opcode ID: 470905602ff1e544bd73cd57438856e73322abb111fe0cab5998085bf0cc2086
                    • Instruction ID: f0f2acb8c07398f7e1b028c2fe28217a7d96c83b4d3755d87f2d1b0d4853e4cb
                    • Opcode Fuzzy Hash: 470905602ff1e544bd73cd57438856e73322abb111fe0cab5998085bf0cc2086
                    • Instruction Fuzzy Hash: 52F0A732B403346BE721666AAC05FC77BC4EF04BA0F114126FD08EA190D6159E10C6E9
                    APIs
                    • MultiByteToWideChar.KERNEL32(?,00000000,?,0040234D,00000000,00000000,00403382,?,00403382,?,00000001,0040234D,?,00000001,00403382,00403382), ref: 004090F7
                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00409180
                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00409192
                    • __freea.LIBCMT ref: 0040919B
                      • Part of subcall function 00405154: RtlAllocateHeap.NTDLL(00000000,?,?,?,00401E90,?,0000015D,?,?,?,?,004032E9,000000FF,00000000,?,?), ref: 00405186
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                    • String ID:
                    • API String ID: 2652629310-0
                    • Opcode ID: c739810d9065c5d7e6601f37d6614db64bdc65e389c870227fcd7c90e42d91be
                    • Instruction ID: 527140f947020cf3d497f70bcf4d818263b18e2dd3d6ffca7691db3a17e05343
                    • Opcode Fuzzy Hash: c739810d9065c5d7e6601f37d6614db64bdc65e389c870227fcd7c90e42d91be
                    • Instruction Fuzzy Hash: AD31C072A0020AABEF259F65CC49DAF7BA5EF00310F04413AFC14EA291E739CD55CBA4
                    APIs
                    • CloseHandle.KERNEL32(?,?,?,00000000,?,003D545F,?,?,?,?,?,?), ref: 003D4EF6
                    • DeleteCriticalSection.KERNEL32(?,?,?,00000000,?,003D545F,?,?,?,?,?,?), ref: 003D4F0A
                    • TlsFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,003D545F,?,?), ref: 003D4FF9
                    • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,003D545F,?,?), ref: 003D5000
                      • Part of subcall function 003D1160: LocalFree.KERNEL32(?,?,003D4EB3,?,00000000,?,003D545F,?,?,?,?,?,?), ref: 003D116A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalDeleteFreeSection$CloseHandleLocal
                    • String ID:
                    • API String ID: 3671900028-0
                    • Opcode ID: 23b1b14a50981b9a9d35c79e94b792d0609d962c21ca37884b59218352451841
                    • Instruction ID: 056fc423266f2afca55141c85f73fc46e7599f5f4575ab2142e7dddbe6aefa0b
                    • Opcode Fuzzy Hash: 23b1b14a50981b9a9d35c79e94b792d0609d962c21ca37884b59218352451841
                    • Instruction Fuzzy Hash: 2E41DEB2600B45ABCA22FBB5D849FDB73DCAF04345F45082EB256D7251DB38E544C764
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast
                    • String ID: HhC$dlutil.cpp
                    • API String ID: 1452528299-513858672
                    • Opcode ID: 1c24f538aa49151d79e8b6650c4630ca4aa153004ca763deed83523909d21499
                    • Instruction ID: 2da3f378bb7c54175c6ae1cc983e4796a4f8fbebc62ad8accb9827cb7c029eea
                    • Opcode Fuzzy Hash: 1c24f538aa49151d79e8b6650c4630ca4aa153004ca763deed83523909d21499
                    • Instruction Fuzzy Hash: 5C312B72A00315FBEB21DEA58C44BEB7AE9EF48390F134126FD00E7250D739CD4096A5
                    APIs
                    • SysAllocString.OLEAUT32(?), ref: 0041312C
                    • VariantInit.OLEAUT32(?), ref: 00413138
                    • VariantClear.OLEAUT32(?), ref: 004131AC
                    • SysFreeString.OLEAUT32(00000000), ref: 004131B7
                      • Part of subcall function 0041336E: SysAllocString.OLEAUT32(?), ref: 00413383
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$AllocVariant$ClearFreeInit
                    • String ID:
                    • API String ID: 347726874-0
                    • Opcode ID: 3c5cfcf4e62321e54bb0a66265acbbd9525285fad0b6020c4b83030858d52873
                    • Instruction ID: 7115ed594573b17fc67eadd70dce411c2ba5b5f9ace28b3325bddfdc0b988a61
                    • Opcode Fuzzy Hash: 3c5cfcf4e62321e54bb0a66265acbbd9525285fad0b6020c4b83030858d52873
                    • Instruction Fuzzy Hash: BD216D31901219BFCB14DFA5C848EEFBBB8EF44716F0441ADE80597210D7349E44CBA8
                    APIs
                      • Part of subcall function 003DF7F7: RegCloseKey.ADVAPI32(00000000,?,?,00000001,00000000,00000000,?,?,003D4B9F,?,?,00000001), ref: 003DF847
                    • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,00000001,00000000,?,?,?), ref: 003D4C06
                      • Part of subcall function 0041082D: CreateProcessW.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 0041089A
                      • Part of subcall function 0041082D: GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 004108A4
                      • Part of subcall function 0041082D: CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 004108ED
                      • Part of subcall function 0041082D: CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 004108FA
                    Strings
                    • Unable to get resume command line from the registry, xrefs: 003D4BA5
                    • Failed to re-launch bundle process after RunOnce: %ls, xrefs: 003D4BF0
                    • Failed to get current process path., xrefs: 003D4BC4
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Close$Handle$CreateErrorLastProcess
                    • String ID: Failed to get current process path.$Failed to re-launch bundle process after RunOnce: %ls$Unable to get resume command line from the registry
                    • API String ID: 1572399834-642631345
                    • Opcode ID: 79bda0d4b9cbb981257092f65c197f0b04dc53111673cbcc1fc04d27443e1d47
                    • Instruction ID: 284f95d3eaba1644e7864c076edcc7fc913a3a75224c5c221e88eeb50e43a2f9
                    • Opcode Fuzzy Hash: 79bda0d4b9cbb981257092f65c197f0b04dc53111673cbcc1fc04d27443e1d47
                    • Instruction Fuzzy Hash: 2E117F76D01618FB8F13AB95ED019EDFBB8EF54710B2081ABF800B6210D7758A919B84
                    APIs
                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004088D5,00000000,00000000,?,004086D8,004088D5,00000000,00000000,00000000,?,004088D5,00000006,FlsSetValue), ref: 00408763
                    • GetLastError.KERNEL32(?,004086D8,004088D5,00000000,00000000,00000000,?,004088D5,00000006,FlsSetValue,00432208,00432210,00000000,00000364,?,00406130), ref: 0040876F
                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004086D8,004088D5,00000000,00000000,00000000,?,004088D5,00000006,FlsSetValue,00432208,00432210,00000000), ref: 0040877D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: LibraryLoad$ErrorLast
                    • String ID:
                    • API String ID: 3177248105-0
                    • Opcode ID: 1ae568cc98b94178fbc689dc43c2dcfde6384a41912409c65ca74602fc6fae79
                    • Instruction ID: eb9b2524323e68108a5e2448858cb8c8bca9cd0b6702f286c7efdf0c51eb7b2a
                    • Opcode Fuzzy Hash: 1ae568cc98b94178fbc689dc43c2dcfde6384a41912409c65ca74602fc6fae79
                    • Instruction Fuzzy Hash: C701FC36311226ABC7214B699D48A573B58EF457A17344639F986F32D0DB38D801C6EC
                    APIs
                    • GetLastError.KERNEL32(?,00000000,004019F5,00000000,80004004,?,00401CF9,00000000,80004004,00000000,00000000), ref: 00406062
                    • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 004060CA
                    • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 004060D6
                    • _abort.LIBCMT ref: 004060DC
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$_abort
                    • String ID:
                    • API String ID: 88804580-0
                    • Opcode ID: e033accc738af766d797d10b19380ca1b5aa9b3b75ce65af2ffeb39bfbddc3a1
                    • Instruction ID: baef3c9df4e83b262e99de2dc150c5470cce1bf8b25b00f5cff36b1c516a5e8c
                    • Opcode Fuzzy Hash: e033accc738af766d797d10b19380ca1b5aa9b3b75ce65af2ffeb39bfbddc3a1
                    • Instruction Fuzzy Hash: 64F0F932584A0066C22277356C0EB5B265ACFC1734F26413FF95AB62D1FF3C881149BE
                    APIs
                    • EnterCriticalSection.KERNEL32(?), ref: 003D7318
                    • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 003D737F
                    Strings
                    • Failed to get value as numeric for variable: %ls, xrefs: 003D736E
                    • Failed to get value of variable: %ls, xrefs: 003D7352
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to get value as numeric for variable: %ls$Failed to get value of variable: %ls
                    • API String ID: 3168844106-4270472870
                    • Opcode ID: 6d38aff274392613e76324f4fe7e7e8262fea303045bdc7e67f2e4f37f8500c4
                    • Instruction ID: 81280fa84680c5a02271d6749b1e34f8b81f50d6022fef4c9e3c9b467cd78f68
                    • Opcode Fuzzy Hash: 6d38aff274392613e76324f4fe7e7e8262fea303045bdc7e67f2e4f37f8500c4
                    • Instruction Fuzzy Hash: 97019E37944128BBCF125E54EC05ADE3B29DB04764F118126FD04AA220D33A9A50ABD4
                    APIs
                    • EnterCriticalSection.KERNEL32(?), ref: 003D748D
                    • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 003D74F4
                    Strings
                    • Failed to get value as version for variable: %ls, xrefs: 003D74E3
                    • Failed to get value of variable: %ls, xrefs: 003D74C7
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to get value as version for variable: %ls$Failed to get value of variable: %ls
                    • API String ID: 3168844106-1851729331
                    • Opcode ID: 2e4de8bd217119d3e0def3d8834a15bd4b76a506235988544878b25ebc457e19
                    • Instruction ID: 41d102194a0866e2748f7900cd97675c78cfa9bca3d9ed4bcba9ba582c2016e0
                    • Opcode Fuzzy Hash: 2e4de8bd217119d3e0def3d8834a15bd4b76a506235988544878b25ebc457e19
                    • Instruction Fuzzy Hash: C1015A33984128BBCF135B45EC05AAE7F78AB10765F118126FD04AA320E73A9E5097E4
                    APIs
                    • EnterCriticalSection.KERNEL32(00000000,00000000,00000006,?,003D9752,00000000,?,00000000,00000000,00000000,?,003D9590,00000000,?,00000000,00000000), ref: 003D741C
                    • LeaveCriticalSection.KERNEL32(00000000,00000000,00000000,00000000,?,003D9752,00000000,?,00000000,00000000,00000000,?,003D9590,00000000,?,00000000), ref: 003D7472
                    Strings
                    • Failed to get value of variable: %ls, xrefs: 003D7442
                    • Failed to copy value of variable: %ls, xrefs: 003D7461
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: Failed to copy value of variable: %ls$Failed to get value of variable: %ls
                    • API String ID: 3168844106-2936390398
                    • Opcode ID: 49f2ba552442c7cfb254aeefd45332e27b9cf84dcc23fecc264131a562720a0b
                    • Instruction ID: ac1304d1c0a25bf3c530c1ecfe132faded7a325254c9543650e3965674adbfa1
                    • Opcode Fuzzy Hash: 49f2ba552442c7cfb254aeefd45332e27b9cf84dcc23fecc264131a562720a0b
                    • Instruction Fuzzy Hash: 5DF06D32940128BBCB136F55DC05ADE7F38DF04364F108126FD04AA320D7769A60A7D8
                    APIs
                    • GetLastError.KERNEL32(?,?,QdA,00415C11,feclient.dll,clbcatq.dll,0041B508,0041B4F0,HEAD,00000000,0041B4D8,QdA,00000000,?,?,00000000), ref: 004188E8
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast
                    • String ID: QdA$feclient.dll$inetutil.cpp
                    • API String ID: 1452528299-1292250647
                    • Opcode ID: 2ecf0bb34eec5d618b6aaa355fd790cae3c3638e4ea68ff242c4ea417757a94b
                    • Instruction ID: 514be0d3a2c7d0555385a43f45ab49554fc66711e145e6ca31c289084aed139d
                    • Opcode Fuzzy Hash: 2ecf0bb34eec5d618b6aaa355fd790cae3c3638e4ea68ff242c4ea417757a94b
                    • Instruction Fuzzy Hash: E9F0AFB2611228ABD7109B94DC04BEBBBACEB04311F01816AFD01EB240EB749A5087E5
                    APIs
                    • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00401246
                    • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0040124B
                    • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00401250
                      • Part of subcall function 00401548: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00401559
                    • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00401265
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                    • String ID:
                    • API String ID: 1761009282-0
                    • Opcode ID: 294756368ebb91e0d837f8d85631f380e5f2af2aa371e18ba28d844398db2aca
                    • Instruction ID: ef144a66fb950ec43a555724de9022a3219b7325e76b43ad2c1cf6ff7bcdd4a7
                    • Opcode Fuzzy Hash: 294756368ebb91e0d837f8d85631f380e5f2af2aa371e18ba28d844398db2aca
                    • Instruction Fuzzy Hash: A7C0020800420164DF1036F326422EA03840CE638D79014FFE867BB6F3593E145B202F
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000000,80000002,SYSTEM\CurrentControlSet\Control\Session Manager,00000003,?,00000000,00000000,00000101), ref: 004147C2
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager
                    • API String ID: 47109696-3023217399
                    • Opcode ID: c071980fcdb69d4c405e93f109ff1da1462def739b0e975f8729ebae1858b774
                    • Instruction ID: 10037641ae94c4ae2af9556f4331a71f04fc514e5249515817a921eca5b92be5
                    • Opcode Fuzzy Hash: c071980fcdb69d4c405e93f109ff1da1462def739b0e975f8729ebae1858b774
                    • Instruction Fuzzy Hash: B741B475E00215EFCB20DF94C980AEEBBB5EF86710F25406BE524AB391D7389E91CB54
                    APIs
                    • RegCloseKey.ADVAPI32(00000000), ref: 00410CA0
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: regutil.cpp
                    • API String ID: 47109696-955085611
                    • Opcode ID: 68fbe66319ead7d31d3d86f4f66862359e9b23c36696bf913478cec66079eb93
                    • Instruction ID: 33bdf0fa9aa7dd5fc760477df5fadacc20b8844068d55f47f42b0d8c2e62fffa
                    • Opcode Fuzzy Hash: 68fbe66319ead7d31d3d86f4f66862359e9b23c36696bf913478cec66079eb93
                    • Instruction Fuzzy Hash: C541D632E01219FBDF255EA5CD057EE7AA5AB04314F11826BED05AB250E3B98DD0DBC8
                    APIs
                    • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00410FE4
                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 0041101F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue
                    • String ID: regutil.cpp
                    • API String ID: 3660427363-955085611
                    • Opcode ID: 611e4a2b68516dd96bd577d13bce591faf238d81441584eee4d2961343fcb44d
                    • Instruction ID: f30fd74bfacd49ee778e847911ae920f9b9d407d8d097e9b1858211e30a97c74
                    • Opcode Fuzzy Hash: 611e4a2b68516dd96bd577d13bce591faf238d81441584eee4d2961343fcb44d
                    • Instruction Fuzzy Hash: B9418332D0011AFFDB219F94D841AEFBBB9EF48710F10416BEA15A7660D7358E91CB94
                    APIs
                    • WideCharToMultiByte.KERNEL32(0041B508,00000000,00000006,00000001,comres.dll,?,00000000,?,00000000,?,?,00000000,00000006,?,comres.dll,?), ref: 004066A3
                    • GetLastError.KERNEL32 ref: 004066BF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ByteCharErrorLastMultiWide
                    • String ID: comres.dll
                    • API String ID: 203985260-246242247
                    • Opcode ID: 22e98c40da7808e0295a2c1df76693489d1ccfbaef85b31af3db4a1395611cbe
                    • Instruction ID: 23822be5c29f30a77e748be4b02ca0ced92dcd4773ca85882c3b8669bd643cae
                    • Opcode Fuzzy Hash: 22e98c40da7808e0295a2c1df76693489d1ccfbaef85b31af3db4a1395611cbe
                    • Instruction Fuzzy Hash: 95311831600205AFCB216F55C885FAB3B689F51750F16053BF816BB3D1DB3A8D10C7A9
                    APIs
                      • Part of subcall function 00418CFB: lstrlenW.KERNEL32(00000100,?,?,00419098,000002C0,00000100,00000100,00000100,?,?,?,003F7B40,?,?,000001BC,00000000), ref: 00418D1B
                    • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,0041B4F0,wininet.dll,?), ref: 00418F07
                    • RegCloseKey.ADVAPI32(?,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,0041B4F0,wininet.dll,?), ref: 00418F14
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                      • Part of subcall function 00410D1C: RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,003F8BD8), ref: 00410D77
                      • Part of subcall function 00410D1C: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,003F8BD8,00000000), ref: 00410D99
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Close$EnumInfoOpenQuerylstrlen
                    • String ID: wininet.dll
                    • API String ID: 2680864210-3354682871
                    • Opcode ID: 6a8906748f1759f37c5ddd0f8ecf6bd8dac4ab10a562f8f03b1d753436f943ba
                    • Instruction ID: f54c791504e9b6cada8b84f28a5119577930a3e15a36a1a2f893b018ba547b83
                    • Opcode Fuzzy Hash: 6a8906748f1759f37c5ddd0f8ecf6bd8dac4ab10a562f8f03b1d753436f943ba
                    • Instruction Fuzzy Hash: 36313B36C0022DAFCF21AF95C9408EFBB79EF44354B11416EE901B6221DB398E90DB98
                    APIs
                      • Part of subcall function 00418CFB: lstrlenW.KERNEL32(00000100,?,?,00419098,000002C0,00000100,00000100,00000100,?,?,?,003F7B40,?,?,000001BC,00000000), ref: 00418D1B
                    • RegCloseKey.ADVAPI32(00000000,00000000,?,00000000,00000000,00000000), ref: 00419305
                    • RegCloseKey.ADVAPI32(00000001,00000000,?,00000000,00000000,00000000), ref: 0041931F
                      • Part of subcall function 00410AD5: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,003E0491,?,00000000,00020006), ref: 00410AFA
                      • Part of subcall function 00411392: RegSetValueExW.ADVAPI32(00020006,00020006,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,003DF1C2,00000000,?,00020006), ref: 004113C5
                      • Part of subcall function 00411392: RegDeleteValueW.ADVAPI32(00020006,00020006,00000000,?,?,003DF1C2,00000000,?,00020006,?,00020006,00020006,00000000,?,?,?), ref: 004113F5
                      • Part of subcall function 00411344: RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004,SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,?,003DF11A,00000005,Resume,?,?,?,00000002,00000000), ref: 00411359
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Value$Close$CreateDeletelstrlen
                    • String ID: %ls\%ls
                    • API String ID: 3924016894-2125769799
                    • Opcode ID: 1030a34aae8a36e0b3896c8ce2babf7e7394110a94262c9ddf8be0b013b32953
                    • Instruction ID: 9409eccd8fb99cf398ca0e4bdf5c728812aca1a2c13fd85833a88ce8cd5d7f86
                    • Opcode Fuzzy Hash: 1030a34aae8a36e0b3896c8ce2babf7e7394110a94262c9ddf8be0b013b32953
                    • Instruction Fuzzy Hash: 47310C72C0112EBBCF129FD5CD818EEBB79EF04754B1141ABE910B2121D7398EA09B94
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: _memcpy_s
                    • String ID: crypt32.dll$wininet.dll
                    • API String ID: 2001391462-82500532
                    • Opcode ID: 20d9f25f4ff598d2956f110480d47adb0513f97da9c1314b068fe09bcabe11f2
                    • Instruction ID: 7ce320c83a9626c3c13b8849f9cf86d1aa26d7a1fb493dc34abf5a77fe117741
                    • Opcode Fuzzy Hash: 20d9f25f4ff598d2956f110480d47adb0513f97da9c1314b068fe09bcabe11f2
                    • Instruction Fuzzy Hash: F8115E72700219AFCF09DE19DDD59AFBF69EF94290B15812AFD098B311D670EE108AE0
                    APIs
                    • RegSetValueExW.ADVAPI32(00020006,00020006,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,003DF1C2,00000000,?,00020006), ref: 004113C5
                    • RegDeleteValueW.ADVAPI32(00020006,00020006,00000000,?,?,003DF1C2,00000000,?,00020006,?,00020006,00020006,00000000,?,?,?), ref: 004113F5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Value$Delete
                    • String ID: regutil.cpp
                    • API String ID: 1738766685-955085611
                    • Opcode ID: c9a435b19ef0f5c55f3dfcd76e8416cef2601cfc99d8406cba413d73b95db6cc
                    • Instruction ID: 354d16a428d06c4cecf3fd3ed111c2b4df19a5c4df1485a81e8cf2a482447856
                    • Opcode Fuzzy Hash: c9a435b19ef0f5c55f3dfcd76e8416cef2601cfc99d8406cba413d73b95db6cc
                    • Instruction Fuzzy Hash: 1E110A32E10635BBEF214F658D01BEB76A5EF04B90F014122FE00EA2B0D765CD5096D4
                    APIs
                    • CompareStringW.KERNEL32(00000000,00000000,00000000,000000FF,?,000000FF,IGNOREDEPENDENCIES,00000000,?,?,003F744B,00000000,IGNOREDEPENDENCIES,00000000,?,0041B508), ref: 003DDCF6
                    Strings
                    • IGNOREDEPENDENCIES, xrefs: 003DDCAD
                    • Failed to copy the property value., xrefs: 003DDD2A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: Failed to copy the property value.$IGNOREDEPENDENCIES
                    • API String ID: 1825529933-1412343224
                    • Opcode ID: c0b8c1748b84909bc2db90d9784d9c407c9657ec93a733a328f8c2603fedd9ea
                    • Instruction ID: 8ea2e34e79f3390364cdb95fa6289f4516c5151c941824bf8ce9afdee31c98d9
                    • Opcode Fuzzy Hash: c0b8c1748b84909bc2db90d9784d9c407c9657ec93a733a328f8c2603fedd9ea
                    • Instruction Fuzzy Hash: 5011A033614215AFDB124F44EC84FAAB7A6EF18320F364277FA189B791C7B0A850C690
                    APIs
                    • Sleep.KERNEL32(20000004,00000000,00000000,00000000,00000000,00000000,?,?,003E8C90,?,00000001,20000004,00000000,00000000,?,00000000), ref: 00415527
                    • SetNamedSecurityInfoW.ADVAPI32(00000000,?,000007D0,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,003E8C90,?), ref: 00415542
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: InfoNamedSecuritySleep
                    • String ID: aclutil.cpp
                    • API String ID: 2352087905-2159165307
                    • Opcode ID: a0928286217b6d2627a199e3020aeec8c9b9e7651f79b517489d61689100dc91
                    • Instruction ID: ceb795ace682a399252bdd2e599fc8f670f6b76c56dcc346f0c352c996c979b0
                    • Opcode Fuzzy Hash: a0928286217b6d2627a199e3020aeec8c9b9e7651f79b517489d61689100dc91
                    • Instruction Fuzzy Hash: 35018E33900528FBCF229E95DD04ECF7E6AEF88760F024116FE0466224D7358EA09BE4
                    APIs
                    • CoInitializeEx.OLE32(00000000,00000000), ref: 003E55D9
                    • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 003E5633
                    Strings
                    • Failed to initialize COM on cache thread., xrefs: 003E55E5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: InitializeUninitialize
                    • String ID: Failed to initialize COM on cache thread.
                    • API String ID: 3442037557-3629645316
                    • Opcode ID: 0b610220573d225626de00ad3e3c95679bb13d2096404163c9ef5b4db5f72e21
                    • Instruction ID: dc6f9bad7a2551ba66950161eaa7c6beafe0a3a0f79882a31cbc2c5f6e84a302
                    • Opcode Fuzzy Hash: 0b610220573d225626de00ad3e3c95679bb13d2096404163c9ef5b4db5f72e21
                    • Instruction Fuzzy Hash: 3B019272600619BFC7068FA5EC80DE6F7ACFF08354B508226FA09D7221DB31AD548BD4
                    APIs
                    • LCMapStringW.KERNEL32(0000007F,00000000,00000000,003E6EF3,00000000,003E6EF3,00000000,00000000,003E6EF3,00000000,00000000,00000000,?,003D2326,00000000,00000000), ref: 003D15A3
                    • GetLastError.KERNEL32(?,003D2326,00000000,00000000,003E6EF3,00000200,?,0041516B,00000000,003E6EF3,00000000,003E6EF3,00000000,00000000,00000000), ref: 003D15AD
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastString
                    • String ID: strutil.cpp
                    • API String ID: 3728238275-3612885251
                    • Opcode ID: 83534a07d214b987aa2d39c798e4d46261c02ff6f19b3e020c110d15239321a5
                    • Instruction ID: 09e5c37b7fc6bd9e57041cf03676fc8b274f80b4dd93cf210038fbb525ece96f
                    • Opcode Fuzzy Hash: 83534a07d214b987aa2d39c798e4d46261c02ff6f19b3e020c110d15239321a5
                    • Instruction Fuzzy Hash: D801D83364063577DB229E96AC44F977AAAEF8A770B020126FE15DB250D720DC1087E1
                    APIs
                    • SysAllocString.OLEAUT32(00000000), ref: 00413849
                    • SysFreeString.OLEAUT32(00000000), ref: 0041387C
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$AllocFree
                    • String ID: xmlutil.cpp
                    • API String ID: 344208780-1270936966
                    • Opcode ID: 9e5d4142456f5d1ca6160979b94bc35e66834e8d4f8519ecd7e84e0114725648
                    • Instruction ID: 4fc2ed1c6c4cab35d6a5f1d145aaaa4fdfacab92555064f3861ca9d81c67dd7d
                    • Opcode Fuzzy Hash: 9e5d4142456f5d1ca6160979b94bc35e66834e8d4f8519ecd7e84e0114725648
                    • Instruction Fuzzy Hash: 65017C71640219BBEB216F549804FFB37E8DF45761F11807AFE04AB340C778CE8196AA
                    APIs
                    • SysAllocString.OLEAUT32(00000000), ref: 004138D0
                    • SysFreeString.OLEAUT32(00000000), ref: 00413903
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$AllocFree
                    • String ID: xmlutil.cpp
                    • API String ID: 344208780-1270936966
                    • Opcode ID: 234d1d62b8fe5ab406f8d86722863ff0f0f9039b9c36d819a9996e5f3edd987a
                    • Instruction ID: 0e00d6fafb5c73401d0b1b39a5824f87e2bf949511c140e282e800d323e170c8
                    • Opcode Fuzzy Hash: 234d1d62b8fe5ab406f8d86722863ff0f0f9039b9c36d819a9996e5f3edd987a
                    • Instruction Fuzzy Hash: EA017C76A40219FBEB215F54A808FFB37E8EF49761F114026FD05AB340C6BC8E4156E6
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,0041396A,?), ref: 00413B3A
                    Strings
                    • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 00413AE4
                    • EnableLUA, xrefs: 00413B0C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: EnableLUA$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                    • API String ID: 47109696-3551287084
                    • Opcode ID: 08a1ce3f4faf949bfcdfcde04ae95754326550eda489bc5fb48f8500e45f4e7a
                    • Instruction ID: 15fbe167985f295b2923e13a6c6e54da3139791a70e423be82c9cf2751b4c263
                    • Opcode Fuzzy Hash: 08a1ce3f4faf949bfcdfcde04ae95754326550eda489bc5fb48f8500e45f4e7a
                    • Instruction Fuzzy Hash: 0A017132914238FBD710AAA5C906BDEFA7CDB04722F21416AE900A7111E3786E90D6D8
                    APIs
                    • SysFreeString.OLEAUT32(?), ref: 004167B3
                      • Part of subcall function 004185CB: SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 004186D8
                      • Part of subcall function 004185CB: GetLastError.KERNEL32 ref: 004186E2
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Time$ErrorFileFreeLastStringSystem
                    • String ID: atomutil.cpp$clbcatq.dll
                    • API String ID: 211557998-3749116663
                    • Opcode ID: c2e165b748fd5a670b7fc4a4c45bf1b48ef8cc473752d8c7e95ae847c66707f0
                    • Instruction ID: 626d402e9fc3e21a71b078cb62d9e4e6032cb5ac952c805236a6bd729b582484
                    • Opcode Fuzzy Hash: c2e165b748fd5a670b7fc4a4c45bf1b48ef8cc473752d8c7e95ae847c66707f0
                    • Instruction Fuzzy Hash: 0901F2B290011AFBCB209F859880CEAFBB8EF04724B16427BF91867200D3349E50D7D8
                    APIs
                    • GetCurrentProcess.KERNEL32(?), ref: 003D642A
                      • Part of subcall function 004109BB: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5D8F,00000000), ref: 004109CF
                      • Part of subcall function 004109BB: GetProcAddress.KERNEL32(00000000), ref: 004109D6
                      • Part of subcall function 004109BB: GetLastError.KERNEL32(?,?,?,003D5D8F,00000000), ref: 004109ED
                      • Part of subcall function 003D5BF0: RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 003D5C77
                    Strings
                    • Failed to get 64-bit folder., xrefs: 003D644D
                    • Failed to set variant value., xrefs: 003D6467
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressCloseCurrentErrorHandleLastModuleProcProcess
                    • String ID: Failed to get 64-bit folder.$Failed to set variant value.
                    • API String ID: 3109562764-2681622189
                    • Opcode ID: 3cfb34a18dcfd03379b43b5d118d231781a142a4fd7cbe1aaba292786da5cc41
                    • Instruction ID: 0d2032381d7ae3e959a431014b2863c93b9e4068e0553230cd15d563498e8ec3
                    • Opcode Fuzzy Hash: 3cfb34a18dcfd03379b43b5d118d231781a142a4fd7cbe1aaba292786da5cc41
                    • Instruction Fuzzy Hash: E901A273D00228BBCF12E795DC06AEE7B38DF00721F218157F840A6252D6759E80D6D4
                    APIs
                      • Part of subcall function 00410E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,00415699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 00410E52
                    • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,00000001,00000000,?,?,003FBB7C,00000101,?), ref: 003E05EF
                    Strings
                    • Failed to update resume mode., xrefs: 003E05D9
                    • Failed to open registration key., xrefs: 003E05BF
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: Failed to open registration key.$Failed to update resume mode.
                    • API String ID: 47109696-3366686031
                    • Opcode ID: e679a221da8930d84cc02aa8df144877ee7494a7d79f0b99fd188ac8a718801e
                    • Instruction ID: e1f46634456c6d0da5a4e3f53bcf688c8217a20dd18a2cc9a4339f48e65b242c
                    • Opcode Fuzzy Hash: e679a221da8930d84cc02aa8df144877ee7494a7d79f0b99fd188ac8a718801e
                    • Instruction Fuzzy Hash: 26F02832A45238B7C7279A85DC02BDEB769EB01790F200127F500B61D0DBB5AF8096C4
                    APIs
                    • GetFileSizeEx.KERNEL32(00000000,00000000,00000000,74DF34C0,?,?,?,003DB919,?,?,?,00000000,00000000), ref: 004148E3
                    • GetLastError.KERNEL32(?,?,?,003DB919,?,?,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 004148ED
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastSize
                    • String ID: fileutil.cpp
                    • API String ID: 464720113-2967768451
                    • Opcode ID: 061d9fef4165f426c9401e3ade9b7b1f56e82bc0e856be0ec6fb10dc66e7435e
                    • Instruction ID: 7005e3df3d83a6a5efeef7e992108d0dd3f32aa054e238b74a64e4a584074bde
                    • Opcode Fuzzy Hash: 061d9fef4165f426c9401e3ade9b7b1f56e82bc0e856be0ec6fb10dc66e7435e
                    • Instruction Fuzzy Hash: E8F044B2A10225AB97109F5998059ABFBECEF49750B01812BFC09D7300D775AD11C7E5
                    APIs
                    • SysAllocString.OLEAUT32(?), ref: 004130D4
                    • SysFreeString.OLEAUT32(00000000), ref: 00413104
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$AllocFree
                    • String ID: xmlutil.cpp
                    • API String ID: 344208780-1270936966
                    • Opcode ID: 033f35f0b10819b624bcf7a25284ed55e9868c68ac5ebea705f016839e7510e8
                    • Instruction ID: 2ce1a556e4025696e4b28d52387c65f74d426e23de35e48bd6671d58120cd94f
                    • Opcode Fuzzy Hash: 033f35f0b10819b624bcf7a25284ed55e9868c68ac5ebea705f016839e7510e8
                    • Instruction Fuzzy Hash: DCF0E932241668F7C7225F049C09FEB7BA5EF44B62F25402AFC046B310C7798E509AE9
                    APIs
                    • SysAllocString.OLEAUT32(?), ref: 00413383
                    • SysFreeString.OLEAUT32(00000000), ref: 004133B3
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: String$AllocFree
                    • String ID: xmlutil.cpp
                    • API String ID: 344208780-1270936966
                    • Opcode ID: c93bef4e90197cf9b4116619d17aeb1f8b73a7ba35ea74c99e8027c8a8596a67
                    • Instruction ID: 903cfa6abea905c006cea486e7d432d728a4addc6a12a4144b8089c5dcb1f483
                    • Opcode Fuzzy Hash: c93bef4e90197cf9b4116619d17aeb1f8b73a7ba35ea74c99e8027c8a8596a67
                    • Instruction Fuzzy Hash: F6F0903520011CA7C7220E09AC08EEB77A8EB84761B11406AFC289B310CB788E509AED
                    APIs
                    • RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004,SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,?,003DF11A,00000005,Resume,?,?,?,00000002,00000000), ref: 00411359
                    Strings
                    • SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 00411347
                    • regutil.cpp, xrefs: 00411381
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: Value
                    • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce$regutil.cpp
                    • API String ID: 3702945584-2416625845
                    • Opcode ID: 0801d233bd036e62358bd141b2d72a6d6c3fb9c47ea9e812069ecaa2ec3cdbce
                    • Instruction ID: 6320be3925d0b7b0aea9ce7af9f6f8bd6bccaec9d1f499b90479d647cff95c05
                    • Opcode Fuzzy Hash: 0801d233bd036e62358bd141b2d72a6d6c3fb9c47ea9e812069ecaa2ec3cdbce
                    • Instruction Fuzzy Hash: BFE06D72B402397BF7215AAA5C05FD77A8CDB04AA0F024122BF08EA1A0D261CD1082E8
                    APIs
                    • GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 00410CF2
                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.2247318091.00000000003D1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 003D0000, based on PE: true
                    • Associated: 0000000B.00000002.2247255157.00000000003D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247376757.000000000041B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247453877.000000000043A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                    • Associated: 0000000B.00000002.2247518069.000000000043E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_3d0000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressProc
                    • String ID: AdvApi32.dll$RegDeleteKeyExW
                    • API String ID: 190572456-850864035
                    • Opcode ID: 5ce79d529ae249249f6597358447342f5a732c6bdcb4113c37d1cb4c98d122e7
                    • Instruction ID: 5f13d0f475e1f2018619a81e547adfa6c859fc9ad0c3f3b81804b39f98508986
                    • Opcode Fuzzy Hash: 5ce79d529ae249249f6597358447342f5a732c6bdcb4113c37d1cb4c98d122e7
                    • Instruction Fuzzy Hash: C1E086B0705A119BD7045F24FC07B453A90E758B14721613AEA0192373CB7458008BDE

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 562 713bc3-713c50 call 73f670 * 2 GetFileAttributesW 567 713c52-713c6d GetLastError 562->567 568 713c84-713c87 562->568 567->568 569 713c6f-713c70 567->569 570 713fd3 568->570 571 713c8d-713c90 568->571 572 713c75-713c7f call 7137d3 569->572 573 713fd8-713fe1 570->573 574 713c92-713ca5 SetFileAttributesW 571->574 575 713cc9-713cd0 571->575 578 713fea-713ff1 572->578 577 713fe3-713fe4 FindClose 573->577 573->578 574->575 579 713ca7-713cc7 GetLastError 574->579 580 713cd2-713cd9 575->580 581 713cdf-713ce7 575->581 577->578 583 713ff3-713ff9 call 7554ef 578->583 584 713ffe-714010 call 73de36 578->584 579->572 580->581 585 713f57 580->585 586 713d24-713d3f call 712d79 581->586 587 713ce9-713cfd GetTempPathW 581->587 583->584 592 713f5d-713f6b RemoveDirectoryW 585->592 586->578 596 713d45-713d61 FindFirstFileW 586->596 587->586 588 713cff-713d1f GetLastError 587->588 588->572 592->573 595 713f6d-713f83 GetLastError 592->595 597 713f85-713f87 595->597 598 713f9f-713fa1 595->598 600 713d63-713d7e GetLastError 596->600 601 713d88-713d92 596->601 599 713fa3-713fa9 597->599 602 713f89-713f9b MoveFileExW 597->602 598->573 598->599 604 713ef9-713f03 call 7137d3 599->604 600->601 605 713d94-713d9d 601->605 606 713db9-713ddf call 712d79 601->606 602->599 603 713f9d 602->603 603->598 604->573 608 713da3-713daa 605->608 609 713ebc-713ecc FindNextFileW 605->609 606->573 618 713de5-713df2 606->618 608->606 614 713dac-713db3 608->614 611 713f4c-713f51 GetLastError 609->611 612 713ece-713ed4 609->612 616 713f53-713f55 611->616 617 713fae-713fce GetLastError 611->617 612->601 614->606 614->609 616->592 617->604 619 713e21-713e28 618->619 620 713df4-713df6 618->620 622 713eb6 619->622 623 713e2e-713e30 619->623 620->619 621 713df8-713e08 call 712b2e 620->621 621->573 630 713e0e-713e17 call 713bc3 621->630 622->609 625 713e32-713e45 SetFileAttributesW 623->625 626 713e4b-713e59 DeleteFileW 623->626 625->626 628 713ed9-713ef4 GetLastError 625->628 626->622 629 713e5b-713e5d 626->629 628->604 631 713e63-713e80 GetTempFileNameW 629->631 632 713f2a-713f4a GetLastError 629->632 636 713e1c 630->636 634 713e86-713ea3 MoveFileExW 631->634 635 713f08-713f28 GetLastError 631->635 632->604 637 713ea5-713eac 634->637 638 713eae 634->638 635->604 636->622 639 713eb4 MoveFileExW 637->639 638->639 639->622
                    APIs
                    • GetFileAttributesW.KERNELBASE(?,?,?,?,00000000,?,?), ref: 00713C3F
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713C52
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,00000000,?,?), ref: 00713C9D
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713CA7
                    • GetTempPathW.KERNEL32(00000104,?,?,?,?,00000000,?,?), ref: 00713CF5
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713CFF
                    • FindFirstFileW.KERNELBASE(?,?,?,*.*,?,?,?,?,00000000,?,?), ref: 00713D52
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713D63
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00000000,?,?), ref: 00713E3D
                    • DeleteFileW.KERNELBASE(?,?,?,?,?,?,?,00000000,?,?), ref: 00713E51
                    • GetTempFileNameW.KERNEL32(?,DEL,00000000,?,?,?,?,00000000,?,?), ref: 00713E78
                    • MoveFileExW.KERNEL32(?,?,00000001,?,?,?,00000000,?,?), ref: 00713E9B
                    • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000000,?,?), ref: 00713EB4
                    • FindNextFileW.KERNELBASE(000000FF,?,?,?,?,?,?,?,00000000,?,?), ref: 00713EC4
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713ED9
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713F08
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713F2A
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713F4C
                    • RemoveDirectoryW.KERNELBASE(?,?,?,?,00000000,?,?), ref: 00713F63
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713F6D
                    • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000000,?,?), ref: 00713F93
                    • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713FAE
                    • FindClose.KERNEL32(000000FF,?,?,?,00000000,?,?), ref: 00713FE4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$AttributesFindMove$Temp$CloseDeleteDirectoryFirstNameNextPathRemove
                    • String ID: *.*$DEL$dirutil.cpp
                    • API String ID: 1544372074-1252831301
                    • Opcode ID: 049110cc4f96671c7858cde31a9240feab907d8d31171a10dfaaa2f14d65c3f7
                    • Instruction ID: f9d9e0ce08af16e416a1486d29b49b86311f90e7091f238bb970dbf6b64cca8a
                    • Opcode Fuzzy Hash: 049110cc4f96671c7858cde31a9240feab907d8d31171a10dfaaa2f14d65c3f7
                    • Instruction Fuzzy Hash: E8B1CB71E00738AAEB305A7D8C45BE6B6B9AF44750F0142A5ED08F71D0D7798ED5CBA0

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1317 7269cc-726a2d call 71550f call 71d39d 1322 726a41-726a94 call 73bc8f call 71d58b 1317->1322 1323 726a2f-726a3c call 75012f 1317->1323 1342 726a96-726aa6 call 7137d3 1322->1342 1343 726abb-726abf 1322->1343 1328 726d85-726d95 call 73bcef 1323->1328 1332 726d97-726da3 ReleaseMutex CloseHandle 1328->1332 1333 726da9-726dad 1328->1333 1332->1333 1335 726dbb-726dbd 1333->1335 1336 726daf-726db6 call 71d443 1333->1336 1339 726dc6-726ddc 1335->1339 1340 726dbf-726dc0 CloseHandle 1335->1340 1336->1335 1350 726de5-726dff call 723c30 call 724224 call 71550f 1339->1350 1351 726dde 1339->1351 1340->1339 1356 726aab-726aac call 75012f 1342->1356 1344 726ae0-726aef call 73badf 1343->1344 1345 726ac1-726ade call 71d742 1343->1345 1358 726af1-726af6 1344->1358 1359 726af8-726b16 call 73bad3 call 73bcc0 1344->1359 1357 726ab3-726ab6 1345->1357 1369 726e04-726e0f 1350->1369 1351->1350 1362 726ab1-726ab2 1356->1362 1357->1328 1358->1356 1371 726b18-726b1d 1359->1371 1372 726b1f-726b27 1359->1372 1362->1357 1371->1356 1373 726b52-726b5a 1372->1373 1374 726b29-726b2f 1372->1374 1376 726b8b-726b91 1373->1376 1377 726b5c-726b74 call 729762 1373->1377 1374->1373 1375 726b31-726b37 1374->1375 1375->1373 1378 726b39-726b3f 1375->1378 1380 726b93-726ba3 call 727297 1376->1380 1381 726bec-726bf2 1376->1381 1385 726b79-726b7d 1377->1385 1378->1373 1382 726b41-726b4d call 71550f 1378->1382 1394 726ba5-726baa 1380->1394 1395 726baf-726bce call 72cd9a 1380->1395 1383 726bf4-726bf5 call 73bae4 1381->1383 1384 726c1e-726c24 1381->1384 1382->1362 1399 726bfa-726bfe 1383->1399 1388 726c2a-726c50 CreateThread 1384->1388 1389 726cbc 1384->1389 1392 726b89 1385->1392 1393 726b7f-726b84 1385->1393 1396 726c92-726c9a 1388->1396 1397 726c52-726c80 GetLastError call 7137d3 1388->1397 1400 726cbf-726cc5 1389->1400 1392->1376 1393->1356 1394->1356 1409 726bd3-726bd7 1395->1409 1396->1400 1405 726c9c-726c9d call 7267b0 1396->1405 1418 726c85-726c8d call 75012f 1397->1418 1406 726c00-726c10 call 75012f 1399->1406 1407 726c15-726c1c 1399->1407 1401 726cf1-726cf3 1400->1401 1402 726cc7-726cdd call 73b98b 1400->1402 1411 726d01-726d03 1401->1411 1412 726cf5-726cfd call 7267b0 1401->1412 1415 726ce2-726cec call 71d51c 1402->1415 1422 726ca2-726ca6 1405->1422 1424 726d74-726d78 1406->1424 1407->1384 1416 726be3-726bea 1409->1416 1417 726bd9 1409->1417 1420 726d05-726d09 1411->1420 1421 726d39-726d3d 1411->1421 1412->1421 1435 726cff 1412->1435 1415->1401 1416->1381 1417->1416 1418->1421 1420->1421 1429 726d0b-726d0f 1420->1429 1421->1424 1425 726d3f-726d43 1421->1425 1430 726ca8-726cad 1422->1430 1431 726caf-726cba CloseHandle 1422->1431 1424->1328 1436 726d7a-726d80 call 72ce6d 1424->1436 1432 726d52-726d54 1425->1432 1433 726d45-726d4c 1425->1433 1429->1421 1437 726d11-726d15 1429->1437 1430->1418 1431->1400 1439 726d55-726d57 1432->1439 1433->1432 1438 726d4e-726d50 1433->1438 1435->1411 1436->1328 1437->1421 1441 726d17-726d1e 1437->1441 1438->1439 1442 726d63-726d65 1439->1442 1443 726d59-726d5d 1439->1443 1441->1421 1444 726d20-726d34 call 73b962 1441->1444 1446 726d66-726d6f call 73bcfb 1442->1446 1443->1442 1445 726d5f-726d61 1443->1445 1444->1421 1445->1446 1446->1424
                    APIs
                      • Part of subcall function 0071D39D: EnterCriticalSection.KERNEL32(?,?,00000000,?,?,0073B2BB,?,00000000,?,0073967A,00000000,00000000,00000001,00000000,00000001,?), ref: 0071D3AC
                      • Part of subcall function 0071D39D: InterlockedCompareExchange.KERNEL32(00000028,00000001,00000000), ref: 0071D3BB
                      • Part of subcall function 0071D39D: LeaveCriticalSection.KERNEL32(?,?,0073B2BB,?,00000000,?,0073967A,00000000,00000000,00000001,00000000,00000001,?,?,?,?), ref: 0071D3D0
                    • ReleaseMutex.KERNEL32(00000000,?,00000000,?,00000000,00000001,00000000), ref: 00726D9A
                    • CloseHandle.KERNEL32(00000000), ref: 00726DA3
                    • CloseHandle.KERNEL32(@Gq,?,00000000,?,00000000,00000001,00000000), ref: 00726DC0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCriticalHandleSection$CompareEnterExchangeInterlockedLeaveMutexRelease
                    • String ID: @Gq$Another per-machine setup is already executing.$Another per-user setup is already executing.$Engine cannot start apply because it is busy with another action.$Failed to cache engine to working directory.$Failed to create cache thread.$Failed to elevate.$Failed to register bundle.$Failed to set initial apply variables.$Failed while caching, aborting execution.$UX aborted apply begin.$core.cpp
                    • API String ID: 322611130-830554156
                    • Opcode ID: a3f401b895ea6595f93cc17328416dec83cafcdee8a13329721d6c69e4059c91
                    • Instruction ID: 84926e065e522d7ec1eba99288059ea8b84b3514824a4a7e927f91e9d912b8ee
                    • Opcode Fuzzy Hash: a3f401b895ea6595f93cc17328416dec83cafcdee8a13329721d6c69e4059c91
                    • Instruction Fuzzy Hash: 47C1D7B1A0162AFFDF199BA0D845BEEB779FF04311F00422BF915A6141DB78AD548BD0
                    APIs
                      • Part of subcall function 007133D7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,00000000,00000000,?,0073AD27,00000001,00000000,?,WixBundleSourceProcessPath,00000001,?), ref: 007133F8
                    • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 007110F6
                      • Part of subcall function 00711174: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,0071111A,cabinet.dll,00000009,?,?,00000000), ref: 00711185
                      • Part of subcall function 00711174: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,0071111A,cabinet.dll,00000009,?,?,00000000), ref: 00711190
                      • Part of subcall function 00711174: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0071119E
                      • Part of subcall function 00711174: GetLastError.KERNEL32(?,?,?,?,0071111A,cabinet.dll,00000009,?,?,00000000), ref: 007111B9
                      • Part of subcall function 00711174: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 007111C1
                      • Part of subcall function 00711174: GetLastError.KERNEL32(?,?,?,?,0071111A,cabinet.dll,00000009,?,?,00000000), ref: 007111D6
                    • CloseHandle.KERNEL32(?,?,?,?,0075B4C0,?,cabinet.dll,00000009,?,?,00000000), ref: 00711131
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                    • String ID: cabinet.dll$clbcatq.dll$comres.dll$feclient.dll$version.dll$wininet.dll
                    • API String ID: 3687706282-2453154497
                    • Opcode ID: f997b347b74f73bd48b6227dcd216fe3d22ffa0b982bce1964e6bc54303b9aa1
                    • Instruction ID: 4b1671ade79a26a803cfb6aec6c634289dcb2fae45be09a9b99bf0a31bdbb729
                    • Opcode Fuzzy Hash: f997b347b74f73bd48b6227dcd216fe3d22ffa0b982bce1964e6bc54303b9aa1
                    • Instruction Fuzzy Hash: 0121857190020CABDB109FA9CC49BFEBBB8EF44711F504124EA10BB2C1D7B89948CBA4
                    APIs
                    • FindFirstFileW.KERNELBASE(?,?,?,?,*.*,?,?,?,00000000,.unverified,?), ref: 007299ED
                    • lstrlenW.KERNEL32(?), ref: 00729A14
                    • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00729A74
                    • FindClose.KERNEL32(00000000), ref: 00729A7F
                      • Part of subcall function 00713BC3: GetFileAttributesW.KERNELBASE(?,?,?,?,00000000,?,?), ref: 00713C3F
                      • Part of subcall function 00713BC3: GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 00713C52
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: FileFind$AttributesCloseErrorFirstLastNextlstrlen
                    • String ID: *.*$.unverified
                    • API String ID: 457978746-2528915496
                    • Opcode ID: a689cff24fd4fb7755f4b2a64150280a0ea6214d6578ac4f4d584f851307427b
                    • Instruction ID: e8eb1c3c4350cc34fae624fb3ad25a29259d479880537f54c754ba4f28717f65
                    • Opcode Fuzzy Hash: a689cff24fd4fb7755f4b2a64150280a0ea6214d6578ac4f4d584f851307427b
                    • Instruction Fuzzy Hash: 1E41897190067CEEDF20AB64EC4DBE977B8AF44312F4441A5EA08A10A0E7799EC4DF54
                    APIs
                    • GetCurrentProcess.KERNEL32(00000000,?,007447E8,00000000,00777CF8,0000000C,0074493F,00000000,00000002,00000000), ref: 00744833
                    • TerminateProcess.KERNEL32(00000000,?,007447E8,00000000,00777CF8,0000000C,0074493F,00000000,00000002,00000000), ref: 0074483A
                    • ExitProcess.KERNEL32 ref: 0074484C
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Process$CurrentExitTerminate
                    • String ID:
                    • API String ID: 1703294689-0
                    • Opcode ID: 74d0aa8be2fb5eabe97295ea583cfb79c3bd27a0fa2e44eff368f4a5a1f04e03
                    • Instruction ID: 960dc1420fbefc23075bbf1791858bc624b2eb13ae152f5f961e2a55993ba8b8
                    • Opcode Fuzzy Hash: 74d0aa8be2fb5eabe97295ea583cfb79c3bd27a0fa2e44eff368f4a5a1f04e03
                    • Instruction Fuzzy Hash: F9E09231400688AFCF516F65DD09AAA3B69BB41342F458024F8058B122DB79E942EA99
                    APIs
                    • FindFirstFileW.KERNELBASE(?,?,00000000,00000000,?), ref: 00754350
                    • FindClose.KERNEL32(00000000), ref: 0075435C
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Find$CloseFileFirst
                    • String ID:
                    • API String ID: 2295610775-0
                    • Opcode ID: 54088614635b0f1fe3948be08aac62706ccc8380f60aa67cf28132b1eb8f5669
                    • Instruction ID: 18310c89f5a7016b6b152e8579cff38ee8c1d6104b1022439793fac6bfebc086
                    • Opcode Fuzzy Hash: 54088614635b0f1fe3948be08aac62706ccc8380f60aa67cf28132b1eb8f5669
                    • Instruction Fuzzy Hash: 7D01DB31600608A7DB10DF699D8D9AAB76CEBC6316F000165E908D3150D7785E8D8794

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 0 71f86e-71f8a4 call 75388a 3 71f8a6-71f8b3 call 75012f 0->3 4 71f8b8-71f8d1 call 7531c7 0->4 9 71fda0-71fda5 3->9 10 71f8d3-71f8d8 4->10 11 71f8dd-71f8f2 call 7531c7 4->11 12 71fda7-71fda9 9->12 13 71fdad-71fdb2 9->13 14 71fd97-71fd9e call 75012f 10->14 23 71f8f4-71f8f9 11->23 24 71f8fe-71f90b call 71e936 11->24 12->13 17 71fdb4-71fdb6 13->17 18 71fdba-71fdbf 13->18 26 71fd9f 14->26 17->18 21 71fdc1-71fdc3 18->21 22 71fdc7-71fdcb 18->22 21->22 27 71fdd5-71fddc 22->27 28 71fdcd-71fdd0 call 7554ef 22->28 23->14 31 71f917-71f92c call 7531c7 24->31 32 71f90d-71f912 24->32 26->9 28->27 35 71f938-71f94a call 754b5a 31->35 36 71f92e-71f933 31->36 32->14 39 71f959-71f96e call 7531c7 35->39 40 71f94c-71f954 35->40 36->14 46 71f970-71f975 39->46 47 71f97a-71f98f call 7531c7 39->47 41 71fc23-71fc2c call 75012f 40->41 41->26 46->14 50 71f991-71f996 47->50 51 71f99b-71f9ad call 7533db 47->51 50->14 54 71f9b9-71f9cf call 75388a 51->54 55 71f9af-71f9b4 51->55 58 71f9d5-71f9d7 54->58 59 71fc7e-71fc98 call 71ebb2 54->59 55->14 60 71f9e3-71f9f8 call 7533db 58->60 61 71f9d9-71f9de 58->61 65 71fca4-71fcbc call 75388a 59->65 66 71fc9a-71fc9f 59->66 68 71fa04-71fa19 call 7531c7 60->68 69 71f9fa-71f9ff 60->69 61->14 74 71fcc2-71fcc4 65->74 75 71fd86-71fd87 call 71efe5 65->75 66->14 76 71fa29-71fa3e call 7531c7 68->76 77 71fa1b-71fa1d 68->77 69->14 78 71fcd0-71fcee call 7531c7 74->78 79 71fcc6-71fccb 74->79 84 71fd8c-71fd90 75->84 88 71fa40-71fa42 76->88 89 71fa4e-71fa63 call 7531c7 76->89 77->76 81 71fa1f-71fa24 77->81 90 71fcf0-71fcf5 78->90 91 71fcfa-71fd12 call 7531c7 78->91 79->14 81->14 84->26 87 71fd92 84->87 87->14 88->89 92 71fa44-71fa49 88->92 99 71fa73-71fa88 call 7531c7 89->99 100 71fa65-71fa67 89->100 90->14 97 71fd14-71fd16 91->97 98 71fd1f-71fd37 call 7531c7 91->98 92->14 97->98 103 71fd18-71fd1d 97->103 107 71fd44-71fd5c call 7531c7 98->107 108 71fd39-71fd3b 98->108 109 71fa98-71faad call 7531c7 99->109 110 71fa8a-71fa8c 99->110 100->99 104 71fa69-71fa6e 100->104 103->14 104->14 117 71fd65-71fd7d call 7531c7 107->117 118 71fd5e-71fd63 107->118 108->107 111 71fd3d-71fd42 108->111 119 71fabd-71fad2 call 7531c7 109->119 120 71faaf-71fab1 109->120 110->109 112 71fa8e-71fa93 110->112 111->14 112->14 117->75 126 71fd7f-71fd84 117->126 118->14 127 71fae2-71faf7 call 7531c7 119->127 128 71fad4-71fad6 119->128 120->119 122 71fab3-71fab8 120->122 122->14 126->14 132 71fb07-71fb1c call 7531c7 127->132 133 71faf9-71fafb 127->133 128->127 130 71fad8-71fadd 128->130 130->14 137 71fb2c-71fb44 call 7531c7 132->137 138 71fb1e-71fb20 132->138 133->132 134 71fafd-71fb02 133->134 134->14 142 71fb54-71fb6c call 7531c7 137->142 143 71fb46-71fb48 137->143 138->137 139 71fb22-71fb27 138->139 139->14 147 71fb7c-71fb91 call 7531c7 142->147 148 71fb6e-71fb70 142->148 143->142 144 71fb4a-71fb4f 143->144 144->14 152 71fc31-71fc33 147->152 153 71fb97-71fbb4 CompareStringW 147->153 148->147 149 71fb72-71fb77 148->149 149->14 154 71fc35-71fc3c 152->154 155 71fc3e-71fc40 152->155 156 71fbb6-71fbbc 153->156 157 71fbbe-71fbd3 CompareStringW 153->157 154->155 158 71fc42-71fc47 155->158 159 71fc4c-71fc64 call 7533db 155->159 160 71fbff-71fc04 156->160 161 71fbe1-71fbf6 CompareStringW 157->161 162 71fbd5-71fbdf 157->162 158->14 159->59 168 71fc66-71fc68 159->168 160->155 164 71fc06-71fc1e call 7137d3 161->164 165 71fbf8 161->165 162->160 164->41 165->160 170 71fc74 168->170 171 71fc6a-71fc6f 168->171 170->59 171->14
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: =Sq$AboutUrl$Arp$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$clbcatq.dll$registration.cpp$yes
                    • API String ID: 0-453046002
                    • Opcode ID: fb5bb5c4f7f1f7c56a1431297f67797968816700bc803676647ed3c6352f1b5c
                    • Instruction ID: 8cffa442e2ee754fafef86302c03a5ffc5da852029f0de715d9536e1b93e2c04
                    • Opcode Fuzzy Hash: fb5bb5c4f7f1f7c56a1431297f67797968816700bc803676647ed3c6352f1b5c
                    • Instruction Fuzzy Hash: CBE1F772F40A69FACB219AA8CC56EFD7A64AB00760F150275FC16F72D0C7AC5D8066C0

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 172 71b389-71b3fd call 73f670 * 2 177 71b435-71b450 SetFilePointerEx 172->177 178 71b3ff-71b42a GetLastError call 7137d3 172->178 180 71b452-71b482 GetLastError call 7137d3 177->180 181 71b484-71b49e ReadFile 177->181 190 71b42f-71b430 178->190 180->190 182 71b4a0-71b4d0 GetLastError call 7137d3 181->182 183 71b4d5-71b4dc 181->183 182->190 188 71bad3-71bae7 call 7137d3 183->188 189 71b4e2-71b4eb 183->189 199 71baec 188->199 189->188 193 71b4f1-71b501 SetFilePointerEx 189->193 194 71baed-71baf3 call 75012f 190->194 197 71b503-71b52e GetLastError call 7137d3 193->197 198 71b538-71b550 ReadFile 193->198 206 71baf4-71bb06 call 73de36 194->206 197->198 202 71b552-71b57d GetLastError call 7137d3 198->202 203 71b587-71b58e 198->203 199->194 202->203 204 71b594-71b59e 203->204 205 71bab8-71bad1 call 7137d3 203->205 204->205 209 71b5a4-71b5c7 SetFilePointerEx 204->209 205->199 213 71b5c9-71b5f4 GetLastError call 7137d3 209->213 214 71b5fe-71b616 ReadFile 209->214 213->214 218 71b618-71b643 GetLastError call 7137d3 214->218 219 71b64d-71b665 ReadFile 214->219 218->219 222 71b667-71b692 GetLastError call 7137d3 219->222 223 71b69c-71b6b7 SetFilePointerEx 219->223 222->223 224 71b6f1-71b710 ReadFile 223->224 225 71b6b9-71b6e7 GetLastError call 7137d3 223->225 230 71b716-71b718 224->230 231 71ba79-71baad GetLastError call 7137d3 224->231 225->224 234 71b719-71b720 230->234 239 71baae-71bab6 call 75012f 231->239 236 71ba54-71ba71 call 7137d3 234->236 237 71b726-71b732 234->237 249 71ba76-71ba77 236->249 240 71b734-71b73b 237->240 241 71b73d-71b746 237->241 239->206 240->241 244 71b780-71b787 240->244 245 71ba17-71ba2e call 7137d3 241->245 246 71b74c-71b772 ReadFile 241->246 247 71b7b0-71b7c7 call 7138d4 244->247 248 71b789-71b7ab call 7137d3 244->248 258 71ba33-71ba39 call 75012f 245->258 246->231 252 71b778-71b77e 246->252 259 71b7c9-71b7e6 call 7137d3 247->259 260 71b7eb-71b800 SetFilePointerEx 247->260 248->249 249->239 252->234 270 71ba3f-71ba40 258->270 259->194 263 71b840-71b865 ReadFile 260->263 264 71b802-71b830 GetLastError call 7137d3 260->264 266 71b867-71b89a GetLastError call 7137d3 263->266 267 71b89c-71b8a8 263->267 280 71b835-71b83b call 75012f 264->280 266->280 272 71b8cb-71b8cf 267->272 273 71b8aa-71b8c6 call 7137d3 267->273 275 71ba41-71ba43 270->275 278 71b8d1-71b905 call 7137d3 call 75012f 272->278 279 71b90a-71b91d call 7548cb 272->279 273->258 275->206 281 71ba49-71ba4f call 713999 275->281 278->275 291 71b929-71b933 279->291 292 71b91f-71b924 279->292 280->270 281->206 294 71b935-71b93b 291->294 295 71b93d-71b945 291->295 292->280 297 71b956-71b9b6 call 7138d4 294->297 298 71b951-71b954 295->298 299 71b947-71b94f 295->299 302 71b9b8-71b9d4 call 7137d3 297->302 303 71b9da-71b9fb call 73f0f0 call 71b106 297->303 298->297 299->297 302->303 303->275 310 71b9fd-71ba0d call 7137d3 303->310 310->245
                    APIs
                    • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 0071B3FF
                    • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B44C
                    • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 0071B452
                    • ReadFile.KERNELBASE(00000000,\CqH,00000040,?,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B49A
                    • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 0071B4A0
                    • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B4FD
                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B503
                    • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B54C
                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B552
                    • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B5C3
                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0071B5C9
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$File$Pointer$Read
                    • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$\CqH$burn$section.cpp
                    • API String ID: 2600052162-1140262058
                    • Opcode ID: 66454c545f307c3570b7234ba258de25c0a86015e7727527c194e570c0577723
                    • Instruction ID: 60782b1188f357ba18ddef716f4c8fd122066b4c9e83b59d737524052fbdb57c
                    • Opcode Fuzzy Hash: 66454c545f307c3570b7234ba258de25c0a86015e7727527c194e570c0577723
                    • Instruction Fuzzy Hash: DD12B5B1A40325EBEB249A29CC85FFB76A4EF04701F004165FD09EB1C1D7B99E85CBA1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 313 71ccb6-71cce2 call 753803 316 71cce4 313->316 317 71ccf6-71cd07 313->317 318 71cce9-71ccf1 call 75012f 316->318 322 71cd10-71cd15 317->322 323 71cd09-71cd0e 317->323 324 71d04b-71d050 318->324 322->324 325 71cd1b-71cd2e call 7138d4 322->325 323->318 326 71d052-71d054 324->326 327 71d058-71d05d 324->327 332 71cd30-71cd4f call 7137d3 call 75012f 325->332 333 71cd54-71cd61 325->333 326->327 329 71d065-71d069 327->329 330 71d05f-71d061 327->330 334 71d073-71d079 329->334 335 71d06b-71d06e call 7554ef 329->335 330->329 345 71d04a 332->345 337 71d047 333->337 338 71cd67-71cd69 333->338 335->334 342 71d049 337->342 341 71cd6c-71cd82 call 753760 338->341 348 71d121 341->348 349 71cd88-71cd9a call 7531c7 341->349 342->345 345->324 350 71d126-71d12e call 75012f 348->350 355 71cda0-71cdac call 7531c7 349->355 356 71d11a-71d11f 349->356 350->342 358 71cdb1-71cdb5 355->358 356->350 359 71d113-71d118 358->359 360 71cdbb-71cdd0 call 7531c7 358->360 359->350 363 71cdd6-71cdf1 CompareStringW 360->363 364 71d10c-71d111 360->364 365 71cdf3-71cdfa 363->365 366 71cdfc-71ce11 CompareStringW 363->366 364->350 367 71ce3a-71ce3e 365->367 368 71ce13-71ce16 366->368 369 71ce18-71ce2d CompareStringW 366->369 372 71ce40-71ce59 call 7531c7 367->372 373 71ce82-71ce9b call 7533db 367->373 368->367 370 71d0f1-71d0f9 369->370 371 71ce33 369->371 375 71d0fe-71d107 call 75012f 370->375 371->367 383 71ce61-71ce63 372->383 384 71ce5b-71ce5f 372->384 380 71cea5-71cebe call 7531c7 373->380 381 71ce9d-71ce9f 373->381 375->342 391 71cec0-71cec4 380->391 392 71cec6-71cec8 380->392 381->380 385 71d090-71d095 381->385 387 71d086-71d08b 383->387 388 71ce69-71ce7c call 71c0a9 383->388 384->373 384->383 385->350 387->350 388->373 394 71d07c-71d084 388->394 391->392 395 71cece-71cee7 call 7531c7 391->395 392->395 396 71d0ea-71d0ef 392->396 394->375 399 71cee9-71ceed 395->399 400 71ceef-71cef1 395->400 396->350 399->400 401 71cef7-71cf10 call 7531c7 399->401 400->401 402 71d0e3-71d0e8 400->402 405 71cf32-71cf4b call 7531c7 401->405 406 71cf12-71cf14 401->406 402->350 413 71cf4d-71cf4f 405->413 414 71cf6f-71cf88 call 7531c7 405->414 407 71d0a4-71d0a9 406->407 408 71cf1a-71cf2c call 712a22 406->408 407->350 408->405 415 71d09a-71d09f 408->415 416 71d0b2-71d0b7 413->416 417 71cf55-71cf69 call 71200b 413->417 422 71cf8a-71cf8c 414->422 423 71cfac-71cfc1 call 7531c7 414->423 415->350 416->350 417->414 427 71d0ab-71d0b0 417->427 424 71d0c0-71d0c5 422->424 425 71cf92-71cfa6 call 71200b 422->425 431 71cfc7-71cfdb call 71200b 423->431 432 71d0dc-71d0e1 423->432 424->350 425->423 433 71d0b9-71d0be 425->433 427->350 436 71cfe1-71cffa call 7531c7 431->436 437 71d0d5-71d0da 431->437 432->350 433->350 440 71d01d-71d022 436->440 441 71cffc-71cffe 436->441 437->350 442 71d024-71d02a 440->442 443 71d02e-71d041 440->443 444 71d004-71d017 call 71c780 441->444 445 71d0ce-71d0d3 441->445 442->443 443->337 443->341 444->440 449 71d0c7-71d0cc 444->449 445->350 449->350
                    APIs
                      • Part of subcall function 007138D4: GetProcessHeap.KERNEL32(?,000001C7,?,00712284,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 007138E5
                      • Part of subcall function 007138D4: RtlAllocateHeap.NTDLL(00000000,?,00712284,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 007138EC
                    • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,download,000000FF,00000000,Packaging,00000000,00000000,FilePath,comres.dll,00000000,0075CA64,?,00000000), ref: 0071CDEC
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateCompareProcessString
                    • String ID: Catalog$CertificateRootPublicKeyIdentifier$CertificateRootThumbprint$Container$DownloadUrl$Failed to allocate memory for payload structs.$Failed to find catalog.$Failed to get @Catalog.$Failed to get @CertificateRootPublicKeyIdentifier.$Failed to get @CertificateRootThumbprint.$Failed to get @Container.$Failed to get @DownloadUrl.$Failed to get @FilePath.$Failed to get @FileSize.$Failed to get @Hash.$Failed to get @Id.$Failed to get @LayoutOnly.$Failed to get @Packaging.$Failed to get @SourcePath.$Failed to get next node.$Failed to get payload node count.$Failed to hex decode @CertificateRootPublicKeyIdentifier.$Failed to hex decode @CertificateRootThumbprint.$Failed to hex decode the Payload/@Hash.$Failed to parse @FileSize.$Failed to select payload nodes.$Failed to to find container: %ls$FilePath$FileSize$Hash$Invalid value for @Packaging: %ls$LayoutOnly$Packaging$Payload$SourcePath$cabinet.dll$comres.dll$download$embedded$external$feclient.dll$payload.cpp$version.dll$wininet.dll
                    • API String ID: 1171520630-1636398752
                    • Opcode ID: dd7277fb2a79d765e50b54e784e4112c22baa676850fcbdba196e6ef9e0ce703
                    • Instruction ID: 2b156ae0c3d2382ef418f23906c03e170d546cbc70a71c3823c475d9ee868163
                    • Opcode Fuzzy Hash: dd7277fb2a79d765e50b54e784e4112c22baa676850fcbdba196e6ef9e0ce703
                    • Instruction Fuzzy Hash: 50C10671D4162DFBCB219AA8CC05EEE7674AB08721F114265FC00B71D0D7BDAE85EB90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 450 730a77-730a90 SetEvent 451 730a92-730ac5 GetLastError call 7137d3 450->451 452 730aca-730ad6 WaitForSingleObject 450->452 464 730e25-730e26 call 75012f 451->464 454 730b10-730b1b ResetEvent 452->454 455 730ad8-730b0b GetLastError call 7137d3 452->455 457 730b55-730b5b 454->457 458 730b1d-730b50 GetLastError call 7137d3 454->458 455->464 462 730b96-730baf call 7121bc 457->462 463 730b5d-730b60 457->463 458->464 475 730bb1-730bc5 call 75012f 462->475 476 730bca-730bd5 SetEvent 462->476 466 730b62-730b87 call 7137d3 call 75012f 463->466 467 730b8c-730b91 463->467 473 730e2b-730e2c 464->473 466->473 472 730e2d-730e2f 467->472 474 730e30-730e40 472->474 473->472 475->472 479 730c00-730c0c WaitForSingleObject 476->479 480 730bd7-730bf6 GetLastError 476->480 483 730c37-730c42 ResetEvent 479->483 484 730c0e-730c2d GetLastError 479->484 480->479 486 730c44-730c63 GetLastError 483->486 487 730c6d-730c74 483->487 484->483 486->487 488 730ce3-730d05 CreateFileW 487->488 489 730c76-730c79 487->489 490 730d42-730d57 SetFilePointerEx 488->490 491 730d07-730d38 GetLastError call 7137d3 488->491 492 730ca0-730ca7 call 7138d4 489->492 493 730c7b-730c7e 489->493 496 730d91-730d9c SetEndOfFile 490->496 497 730d59-730d8c GetLastError call 7137d3 490->497 491->490 504 730cac-730cb1 492->504 494 730c80-730c83 493->494 495 730c99-730c9b 493->495 494->467 500 730c89-730c8f 494->500 495->474 502 730dd3-730df0 SetFilePointerEx 496->502 503 730d9e-730dd1 GetLastError call 7137d3 496->503 497->464 500->495 502->472 510 730df2-730e20 GetLastError call 7137d3 502->510 503->464 508 730cb3-730ccd call 7137d3 504->508 509 730cd2-730cde 504->509 508->464 509->472 510->464
                    APIs
                    • SetEvent.KERNEL32(?,?,?,?,00000000,00000000,?,00730621,?,?), ref: 00730A85
                    • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,00730621,?,?), ref: 00730A92
                    • WaitForSingleObject.KERNEL32(?,?,?,?,?,00000000,00000000,?,00730621,?,?), ref: 00730ACE
                    • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,00730621,?,?), ref: 00730AD8
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$EventObjectSingleWait
                    • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                    • API String ID: 3600396749-2104912459
                    • Opcode ID: 3eeb686a88022fb72dd828aaf0e5d91e59331fad26637d7c2616ea7bf1dd7418
                    • Instruction ID: 966ff529d3a599d5ca9ef28c2e459b9f46e60d2904627a83a30b666028e470a4
                    • Opcode Fuzzy Hash: 3eeb686a88022fb72dd828aaf0e5d91e59331fad26637d7c2616ea7bf1dd7418
                    • Instruction Fuzzy Hash: AB9122B2B80725BBF7206AB98D49BA735D4EF04710F018225FD06FA5E1D3ADCC008AE5

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 516 7252e3-725326 lstrlenW GetCurrentProcessId 517 725329-725330 516->517 518 7255b2-7255ba 517->518 519 725336-72534e SetNamedPipeHandleState 517->519 520 725354 519->520 521 72557b-7255a5 GetLastError call 7137d3 519->521 522 725358-725363 ConnectNamedPipe 520->522 530 7255aa-7255b1 call 75012f 521->530 524 725365-72536c GetLastError 522->524 525 72539c-7253a2 522->525 527 725372-725377 524->527 528 725457-725459 524->528 525->522 529 7253a4-7253a6 525->529 532 725444-725452 527->532 533 72537d-725385 527->533 531 7253ac-7253c1 SetNamedPipeHandleState 528->531 529->531 534 725463-725478 call 7137d3 529->534 530->518 539 7253c7-7253dc WriteFile 531->539 540 72554a-725579 GetLastError call 7137d3 531->540 532->529 537 72538b-725396 Sleep 533->537 538 72545e 533->538 534->530 537->525 538->534 544 7253e2-7253f7 WriteFile 539->544 545 725519-725548 GetLastError call 7137d3 539->545 540->530 548 7254e5-725514 GetLastError call 7137d3 544->548 549 7253fd-725412 WriteFile 544->549 545->530 548->530 552 7254b1-7254e0 GetLastError call 7137d3 549->552 553 725418-72542d ReadFile 549->553 552->530 555 72542f-725439 553->555 556 72547d-7254ac GetLastError call 7137d3 553->556 555->517 558 72543f 555->558 556->530 558->518
                    APIs
                    • lstrlenW.KERNEL32(?,?,00000000,?,0075B4F0,?,00000000,?,0071442A,?,0075B4F0), ref: 00725304
                    • GetCurrentProcessId.KERNEL32(?,0071442A,?,0075B4F0), ref: 0072530F
                    • SetNamedPipeHandleState.KERNELBASE(?,000000FF,00000000,00000000,?,0071442A,?,0075B4F0), ref: 00725346
                    • ConnectNamedPipe.KERNELBASE(?,00000000,?,0071442A,?,0075B4F0), ref: 0072535B
                    • GetLastError.KERNEL32(?,0071442A,?,0075B4F0), ref: 00725365
                    • Sleep.KERNELBASE(00000064,?,0071442A,?,0075B4F0), ref: 00725396
                    • SetNamedPipeHandleState.KERNELBASE(?,00000000,00000000,00000000,?,0071442A,?,0075B4F0), ref: 007253B9
                    • WriteFile.KERNEL32(?,0075B4F0,00000004,00000000,00000000,?,0071442A,?,0075B4F0), ref: 007253D4
                    • WriteFile.KERNEL32(?,*Dq,0075B4F0,00000000,00000000,?,0071442A,?,0075B4F0), ref: 007253EF
                    • WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,0071442A,?,0075B4F0), ref: 0072540A
                    • ReadFile.KERNELBASE(?,wininet.dll,00000004,feclient.dll,00000000,?,0071442A,?,0075B4F0), ref: 00725425
                    • GetLastError.KERNEL32(?,0071442A,?,0075B4F0), ref: 0072547D
                    • GetLastError.KERNEL32(?,0071442A,?,0075B4F0), ref: 007254B1
                    • GetLastError.KERNEL32(?,0071442A,?,0075B4F0), ref: 007254E5
                    • GetLastError.KERNEL32(?,0071442A,?,0075B4F0), ref: 0072557B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                    • String ID: *Dq$Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$comres.dll$feclient.dll$pipe.cpp$wininet.dll
                    • API String ID: 2944378912-2522657649
                    • Opcode ID: acd584ffaeda6966842bf61e48480294cfab43add4b919b56dff820ea3bc42fe
                    • Instruction ID: 7513d168fb5f201a0e0eb9c44a628c36f056b5481cd982501124d1de8c08477a
                    • Opcode Fuzzy Hash: acd584ffaeda6966842bf61e48480294cfab43add4b919b56dff820ea3bc42fe
                    • Instruction Fuzzy Hash: 7F61E5B2E40739AAE710DAB99C85BFAB6E9AF04741F114125BD02F71C0D7BCCD4086E5

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 640 71508d-71513b call 73f670 * 2 GetModuleHandleW call 7503f0 call 7505a2 call 711209 651 715151-715162 call 7141d2 640->651 652 71513d 640->652 658 715164-715169 651->658 659 71516b-715187 call 715525 CoInitializeEx 651->659 653 715142-71514c call 75012f 652->653 660 7153cc-7153d3 653->660 658->653 668 715190-71519c call 74fbad 659->668 669 715189-71518e 659->669 662 7153e0-7153e2 660->662 663 7153d5-7153db call 7554ef 660->663 666 7153e4-7153eb 662->666 667 715407-715425 call 71d723 call 72a6d0 call 72a91e 662->667 663->662 666->667 671 7153ed-715402 call 75041b 666->671 689 715453-715466 call 714e9c 667->689 690 715427-71542f 667->690 676 7151b0-7151bf call 750cd1 668->676 677 71519e 668->677 669->653 671->667 687 7151c1-7151c6 676->687 688 7151c8-7151d7 call 7529b3 676->688 679 7151a3-7151ab call 75012f 677->679 679->660 687->679 697 7151e0-7151ef call 75343b 688->697 698 7151d9-7151de 688->698 700 715468 call 753911 689->700 701 71546d-715474 689->701 690->689 692 715431-715434 690->692 692->689 695 715436-715451 call 72416a call 71550f 692->695 695->689 709 7151f1-7151f6 697->709 710 7151f8-715217 GetVersionExW 697->710 698->679 700->701 706 715476 call 752dd0 701->706 707 71547b-715482 701->707 706->707 711 715484 call 751317 707->711 712 715489-715490 707->712 709->679 714 715251-715296 call 7133d7 call 71550f 710->714 715 715219-71524c GetLastError call 7137d3 710->715 711->712 717 715492 call 74fcbc 712->717 718 715497-715499 712->718 738 7152a9-7152b9 call 727337 714->738 739 715298-7152a3 call 7554ef 714->739 715->679 717->718 723 7154a1-7154a8 718->723 724 71549b CoUninitialize 718->724 727 7154e3-7154ec call 75000b 723->727 728 7154aa-7154ac 723->728 724->723 736 7154f3-71550c call 7506f5 call 73de36 727->736 737 7154ee call 7144e9 727->737 731 7154b2-7154b8 728->731 732 7154ae-7154b0 728->732 735 7154ba-7154c9 call 723c30 call 71550f 731->735 732->735 752 7154ce-7154d3 735->752 737->736 750 7152c5-7152ce 738->750 751 7152bb 738->751 739->738 755 7152d4-7152d7 750->755 756 715396-7153ac call 714c33 750->756 751->750 752->727 754 7154d5-7154e2 call 71550f 752->754 754->727 759 7152dd-7152e0 755->759 760 71536e-715381 call 7149df 755->760 767 7153b8-7153ca 756->767 768 7153ae 756->768 764 7152e2-7152e5 759->764 765 715346-715362 call 7147e9 759->765 772 715386-71538a 760->772 770 7152e7-7152ea 764->770 771 71531e-71533a call 714982 764->771 765->767 779 715364 765->779 767->660 768->767 775 7152fb-71530e call 714b80 770->775 776 7152ec-7152f1 770->776 771->767 781 71533c 771->781 772->767 777 71538c 772->777 775->767 783 715314 775->783 776->775 777->756 779->760 781->765 783->771
                    APIs
                    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 0071510F
                      • Part of subcall function 007503F0: InitializeCriticalSection.KERNEL32(0077B60C,?,0071511B,00000000,?,?,?,?,?,?), ref: 00750407
                      • Part of subcall function 00711209: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,00715137,00000000,?), ref: 00711247
                      • Part of subcall function 00711209: GetLastError.KERNEL32(?,?,?,00715137,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 00711251
                    • CoInitializeEx.COMBASE(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 0071517D
                      • Part of subcall function 00750CD1: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 00750CF2
                    • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 0071520F
                    • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 00715219
                    • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0071549B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                    • String ID: 3.10.4.4718$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$Setup$_Failed$engine.cpp$txt
                    • API String ID: 3262001429-867073019
                    • Opcode ID: 0ad8fedc63063961eef94bd6749d6c3590bffeee1bac1a5d389ff43a4ca5eae6
                    • Instruction ID: e4cad7326190e186202f7f8c4fc8437ff1e508d64f75c46a75589c51a77545b0
                    • Opcode Fuzzy Hash: 0ad8fedc63063961eef94bd6749d6c3590bffeee1bac1a5d389ff43a4ca5eae6
                    • Instruction Fuzzy Hash: 25B1B671D40A6DEBDB369A68CC4ABFD76A4AF84711F000095FD08B6281D7BC9EC49B90

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 784 71a311-71a35f call 7171cf 787 71a361-71a366 784->787 788 71a36b-71a36e 784->788 789 71a62e-71a638 call 75012f 787->789 790 71a391-71a3ab call 750e3f 788->790 791 71a370-71a385 call 7171cf 788->791 800 71a63a-71a64a call 75061a 789->800 801 71a64d-71a661 call 712793 * 2 789->801 798 71a3e5-71a3e7 790->798 799 71a3ad-71a3bc call 75061a 790->799 791->790 802 71a387-71a38c 791->802 805 71a3f3-71a410 RegQueryValueExW 798->805 806 71a3e9-71a3ee 798->806 816 71a3bf-71a3d2 call 718137 799->816 800->801 824 71a670-71a672 801->824 825 71a663-71a66c RegCloseKey 801->825 802->789 810 71a412-71a426 call 75061a 805->810 811 71a428-71a42a 805->811 806->789 810->816 813 71a42c-71a459 call 7137d3 811->813 814 71a45e-71a470 call 7138d4 811->814 813->789 830 71a472-71a494 call 7137d3 call 75012f 814->830 831 71a499-71a4ae RegQueryValueExW 814->831 832 71a3d4-71a3d9 816->832 833 71a3de-71a3e0 816->833 828 71a674-71a675 call 713999 824->828 829 71a67a-71a68b call 730499 824->829 825->824 828->829 830->800 837 71a4b0-71a4dd call 7137d3 831->837 838 71a4e2-71a4e8 831->838 832->789 833->801 837->789 839 71a5e2-71a5e9 call 7302f4 838->839 840 71a4ee-71a4f1 838->840 853 71a5ee 839->853 844 71a4f3-71a4f7 840->844 845 71a549-71a54d 840->845 850 71a4f9-71a4fc 844->850 851 71a53c-71a540 844->851 845->839 849 71a553-71a563 call 711ede 845->849 867 71a565-71a56a 849->867 868 71a56f-71a589 ExpandEnvironmentStringsW 849->868 855 71a519-71a51d 850->855 856 71a4fe-71a514 call 75012f 850->856 857 71a542-71a547 851->857 858 71a51f-71a524 851->858 859 71a5f0-71a5f2 853->859 855->858 864 71a529-71a52c 855->864 856->800 865 71a52e-71a537 call 7302b0 857->865 858->800 860 71a5f4-71a5f9 859->860 861 71a5fb-71a60b call 72feb7 859->861 860->789 874 71a614-71a61e call 718137 861->874 875 71a60d-71a612 861->875 864->865 865->853 867->789 868->859 872 71a58b-71a599 call 711ede 868->872 872->867 880 71a59b-71a5ab ExpandEnvironmentStringsW 872->880 879 71a623-71a627 874->879 875->789 879->801 881 71a629 879->881 880->859 882 71a5ad-71a5e0 GetLastError call 7137d3 880->882 881->789 882->789
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 0071A356
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 0071A37C
                    • RegCloseKey.KERNELBASE(00000000,?,00000000,?,?,?,?,?), ref: 0071A666
                    Strings
                    • search.cpp, xrefs: 0071A44A, 0071A47D, 0071A4CE, 0071A5D1
                    • Failed to query registry key value size., xrefs: 0071A454
                    • Failed to query registry key value., xrefs: 0071A4D8
                    • Failed to get expand environment string., xrefs: 0071A5DB
                    • Failed to clear variable., xrefs: 0071A3D4
                    • Failed to allocate memory registry value., xrefs: 0071A487
                    • Failed to open registry key., xrefs: 0071A3E9
                    • Failed to read registry value., xrefs: 0071A5F4
                    • Registry key not found. Key = '%ls', xrefs: 0071A3B0
                    • Unsupported registry key value type. Type = '%u', xrefs: 0071A506
                    • Failed to allocate string buffer., xrefs: 0071A565
                    • Failed to format key string., xrefs: 0071A361
                    • Failed to change value type., xrefs: 0071A60D
                    • Failed to format value string., xrefs: 0071A387
                    • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 0071A63E
                    • Failed to set variable., xrefs: 0071A629
                    • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 0071A418
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16$Close
                    • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$search.cpp
                    • API String ID: 2348241696-3124384294
                    • Opcode ID: 5442e2dc024ae0191676cc0a4b950537d7883ac430787a7150e94d6bf115ad31
                    • Instruction ID: 3d00e6a4d7cce961d7636cebd447bbaceb344f16a785244bf4d1dea9a7f96e01
                    • Opcode Fuzzy Hash: 5442e2dc024ae0191676cc0a4b950537d7883ac430787a7150e94d6bf115ad31
                    • Instruction Fuzzy Hash: ADA1F6B2D41629FBDF119AA8CC05EEE7AA9AF04311F108121FD04B61D0D7BDDE9497E2

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 885 71567d-7156c4 EnterCriticalSection lstrlenW call 711ede 888 7158b1-7158bf call 73f7ca 885->888 889 7156ca-7156d7 call 75012f 885->889 894 7158c5-7158e2 call 71823e 888->894 895 7156dc-7156ee call 73f7ca 888->895 896 715b53-715b61 LeaveCriticalSection 889->896 908 715728 894->908 909 7158e8-7158eb call 74f3d0 894->909 895->894 913 7156f4-715700 895->913 899 715b63-715b69 896->899 900 715b9c-715ba1 896->900 905 715b96-715b97 call 713999 899->905 906 715b6b 899->906 902 715ba3-715ba4 call 74f3c0 900->902 903 715ba9-715bad 900->903 902->903 911 715bcd-715be0 call 712793 * 3 903->911 912 715baf-715bb3 903->912 905->900 914 715b6d-715b71 906->914 915 71572d 908->915 934 7158f0-7158f7 909->934 928 715be5-715bed 911->928 918 715bb5-715bb8 call 7554ef 912->918 919 715bbd-715bc1 912->919 920 715702-715722 call 71823e 913->920 921 71573a-71573c 913->921 922 715b83-715b86 call 712793 914->922 923 715b73-715b77 914->923 929 71572e-715735 call 75012f 915->929 918->919 927 715bc3-715bcb call 7554ef 919->927 919->928 920->908 947 7158ab-7158ae 920->947 932 715764-715785 call 718281 921->932 933 71573e-71575f call 71823e 921->933 926 715b8b-715b8e 922->926 925 715b79-715b81 call 7554ef 923->925 923->926 925->926 926->914 940 715b90-715b93 926->940 927->928 956 715b50 929->956 960 715998-71599d 932->960 961 71578b-71579d 932->961 933->908 958 715761 933->958 943 7159a2-7159b0 call 74f3e0 934->943 944 7158fd-71591c call 7137d3 934->944 940->905 964 7159b2-7159e2 call 7137d3 943->964 965 7159e7-7159ee 943->965 966 71593d-71593e 944->966 947->888 956->896 958->932 960->915 962 7157b4-7157c0 call 7138d4 961->962 963 71579f-7157a7 call 713a72 961->963 980 715977-715996 call 7137d3 962->980 981 7157c6-7157ca 962->981 978 7157ad-7157b2 963->978 979 71591e-715938 call 7137d3 963->979 964->915 970 715a21-715a3c call 74f3f0 965->970 971 7159f0-7159f3 965->971 966->929 985 715aac-715ab0 970->985 986 715a3e-715a40 970->986 976 7159f6-715a01 971->976 982 715a03-715a12 call 74f3e0 976->982 983 715a1a-715a1d 976->983 978->981 979->966 980->966 987 7157f2-7157f6 981->987 988 7157cc-7157d3 981->988 1007 715a14-715a17 982->1007 1008 715a77-715aa7 call 7137d3 982->1008 983->976 991 715a1f 983->991 995 715b44-715b49 985->995 996 715ab6-715acf call 71821f 985->996 986->985 993 715a42-715a72 call 7137d3 986->993 998 715814-71581b 987->998 999 7157f8-71580e call 717e13 987->999 988->987 994 7157d5-7157f0 call 718281 988->994 991->970 993->915 1021 715862-715864 994->1021 995->956 1004 715b4b-715b4e 995->1004 1022 715ad1-715ad6 996->1022 1023 715adb-715aed call 74f3f0 996->1023 1001 715830-71583a call 717203 998->1001 1002 71581d-71582e call 7121a5 998->1002 999->998 1017 715943-715954 call 75012f 999->1017 1019 71583f-71584a 1001->1019 1025 71585a-71585c 1002->1025 1004->956 1007->983 1008->915 1017->956 1026 71584c-715855 call 7122f9 1019->1026 1027 71585f 1019->1027 1028 71586a-715888 call 718260 1021->1028 1029 71596d 1021->1029 1022->915 1035 715b24-715b38 call 718281 1023->1035 1036 715aef-715b1f call 7137d3 1023->1036 1025->1027 1026->1025 1027->1021 1040 715963 1028->1040 1041 71588e-7158a5 call 71823e 1028->1041 1029->980 1035->995 1046 715b3a-715b3f 1035->1046 1036->915 1040->1029 1041->947 1047 715959 1041->1047 1046->915 1047->1040
                    APIs
                    • EnterCriticalSection.KERNEL32(000002C0,00000100,00000100,00000000,00000000,?,007199BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 007156A2
                    • lstrlenW.KERNEL32(00000000,?,007199BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 007156AC
                    • _wcschr.LIBVCRUNTIME ref: 007158B4
                    • LeaveCriticalSection.KERNEL32(000002C0,00000000,00000000,00000000,00000000,00000000,00000001,?,007199BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0), ref: 00715B56
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                    • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$variable.cpp
                    • API String ID: 1026845265-2050445661
                    • Opcode ID: f30044b68c35566a26c7cd63e7bbafd1cf2bf014d79a0e9ab09bcc5d5fd1fdb5
                    • Instruction ID: cd31491e39d2fdfa7e9886563c3def973bc78542cef06b05aa753386161c49cf
                    • Opcode Fuzzy Hash: f30044b68c35566a26c7cd63e7bbafd1cf2bf014d79a0e9ab09bcc5d5fd1fdb5
                    • Instruction Fuzzy Hash: 9BF1C3B1D00719EFDB259FA88845AEF7BA4EF84750F11412AFD05A72C0D77C9E818BA1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1153 727337-72737c call 73f670 call 717503 1158 727388-727399 call 71c2a1 1153->1158 1159 72737e-727383 1153->1159 1165 7273a5-7273b6 call 71c108 1158->1165 1166 72739b-7273a0 1158->1166 1160 727602-727609 call 75012f 1159->1160 1167 72760a-72760f 1160->1167 1175 7273c2-7273d7 call 71c362 1165->1175 1176 7273b8-7273bd 1165->1176 1166->1160 1169 727611-727612 call 7554ef 1167->1169 1170 727617-72761b 1167->1170 1169->1170 1173 727625-72762a 1170->1173 1174 72761d-727620 call 7554ef 1170->1174 1179 727632-72763f call 71c055 1173->1179 1180 72762c-72762d call 7554ef 1173->1180 1174->1173 1184 7273e3-7273f3 call 73bdc9 1175->1184 1185 7273d9-7273de 1175->1185 1176->1160 1188 727641-727644 call 7554ef 1179->1188 1189 727649-72764d 1179->1189 1180->1179 1197 7273f5-7273fa 1184->1197 1198 7273ff-727472 call 725a35 1184->1198 1185->1160 1188->1189 1190 727657-72765b 1189->1190 1191 72764f-727652 call 7554ef 1189->1191 1195 727665-72766d 1190->1195 1196 72765d-727660 call 713999 1190->1196 1191->1190 1196->1195 1197->1160 1202 727474-727479 1198->1202 1203 72747e-7274c2 call 71550f GetCurrentProcess call 75076c call 718152 1198->1203 1202->1160 1210 7274c4-7274d7 call 75012f 1203->1210 1211 7274dc-7274e1 1203->1211 1210->1167 1213 7274e3-7274f5 call 7180f6 1211->1213 1214 72753d-727542 1211->1214 1225 727501-727511 call 713446 1213->1225 1226 7274f7-7274fc 1213->1226 1215 727562-72756b 1214->1215 1216 727544-727556 call 7180f6 1214->1216 1220 727577-72758b call 72a307 1215->1220 1221 72756d-727570 1215->1221 1216->1215 1228 727558-72755d 1216->1228 1235 727594 1220->1235 1236 72758d-727592 1220->1236 1221->1220 1224 727572-727575 1221->1224 1224->1220 1229 72759a-72759d 1224->1229 1238 727513-727518 1225->1238 1239 72751d-727531 call 7180f6 1225->1239 1226->1160 1228->1160 1232 7275a4-7275ba call 71d497 1229->1232 1233 72759f-7275a2 1229->1233 1243 7275c3-7275d2 call 71cabe 1232->1243 1244 7275bc-7275c1 1232->1244 1233->1167 1233->1232 1235->1229 1236->1160 1238->1160 1239->1214 1245 727533-727538 1239->1245 1247 7275d7-7275db 1243->1247 1244->1160 1245->1160 1248 7275e4-7275fb call 71c7df 1247->1248 1249 7275dd-7275e2 1247->1249 1248->1167 1252 7275fd 1248->1252 1249->1160 1252->1160
                    Strings
                    • Failed to extract bootstrapper application payloads., xrefs: 007275DD
                    • Failed to set original source variable., xrefs: 00727558
                    • Failed to get manifest stream from container., xrefs: 007273D9
                    • Failed to set source process path variable., xrefs: 007274F7
                    • Failed to initialize internal cache functionality., xrefs: 0072758D
                    • Failed to parse command line., xrefs: 00727474
                    • WixBundleOriginalSource, xrefs: 00727547
                    • Failed to open manifest stream., xrefs: 007273B8
                    • Failed to open attached UX container., xrefs: 0072739B
                    • Failed to set source process folder variable., xrefs: 00727533
                    • Failed to load manifest., xrefs: 007273F5
                    • Failed to overwrite the %ls built-in variable., xrefs: 007274C9
                    • Failed to initialize variables., xrefs: 0072737E
                    • Failed to get source process folder from path., xrefs: 00727513
                    • Failed to load catalog files., xrefs: 007275FD
                    • WixBundleElevated, xrefs: 007274B3, 007274C4
                    • WixBundleSourceProcessFolder, xrefs: 00727522
                    • WixBundleSourceProcessPath, xrefs: 007274E6
                    • Failed to get unique temporary folder for bootstrapper application., xrefs: 007275BC
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalInitializeSection
                    • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath
                    • API String ID: 32694325-252221001
                    • Opcode ID: 0af2aa8cf1233e658b55ec5f595e977fd95b9857109716e84b32ffba0684b9b0
                    • Instruction ID: 1d3e6fefa583de97ba9104640ac687f4f7a5386030292ad99b8e980948197b0e
                    • Opcode Fuzzy Hash: 0af2aa8cf1233e658b55ec5f595e977fd95b9857109716e84b32ffba0684b9b0
                    • Instruction Fuzzy Hash: 5A91C4B2944A2AFBCB169AA4DD45EEFB76CBF04311F000226F901E7141D778AA54DBD1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1253 7284c4-728512 CreateFileW 1254 728514-728553 GetLastError call 7137d3 call 75012f 1253->1254 1255 728558-728568 call 7547d3 1253->1255 1266 7286fc-72870e call 73de36 1254->1266 1261 728580-72858b call 753db5 1255->1261 1262 72856a-72857b call 75012f 1255->1262 1268 728590-728594 1261->1268 1272 7286f5-7286f6 CloseHandle 1262->1272 1269 728596-7285aa call 75012f 1268->1269 1270 7285af-7285b4 1268->1270 1269->1272 1270->1272 1274 7285ba-7285c9 SetFilePointerEx 1270->1274 1272->1266 1277 728603-728613 call 754cee 1274->1277 1278 7285cb-7285fe GetLastError call 7137d3 1274->1278 1284 728615-72861a 1277->1284 1285 72861f-728630 SetFilePointerEx 1277->1285 1283 7286ed-7286f4 call 75012f 1278->1283 1283->1272 1284->1283 1286 728632-728665 GetLastError call 7137d3 1285->1286 1287 72866a-72867a call 754cee 1285->1287 1286->1283 1287->1284 1294 72867c-72868c call 754cee 1287->1294 1294->1284 1297 72868e-72869f SetFilePointerEx 1294->1297 1298 7286a1-7286d4 GetLastError call 7137d3 1297->1298 1299 7286d6-7286e6 call 754cee 1297->1299 1298->1283 1299->1272 1304 7286e8 1299->1304 1304->1283
                    APIs
                    • CreateFileW.KERNELBASE(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,00714CB6,?,?,00000000,00714CB6,00000000), ref: 00728507
                    • GetLastError.KERNEL32 ref: 00728514
                    • CloseHandle.KERNELBASE(00000000,?,00000000,0075B4F0,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 007286F6
                    Strings
                    • Failed to zero out original data offset., xrefs: 007286E8
                    • Failed to seek to signature table in exe header., xrefs: 00728660
                    • Failed to create engine file at path: %ls, xrefs: 00728545
                    • Failed to seek to checksum in exe header., xrefs: 007285F9
                    • Failed to seek to original data in exe burn section header., xrefs: 007286CF
                    • Failed to update signature offset., xrefs: 00728615
                    • Failed to copy engine from: %ls to: %ls, xrefs: 0072859C
                    • cabinet.dll, xrefs: 0072866F
                    • cache.cpp, xrefs: 00728538, 007285EF, 00728656, 007286C5
                    • Failed to seek to beginning of engine file: %ls, xrefs: 0072856D
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorFileHandleLast
                    • String ID: Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$cabinet.dll$cache.cpp
                    • API String ID: 2528220319-3133501642
                    • Opcode ID: fd0ae0d48b3476496965a938ed088c2e69b55b245b295d2441c77da145ea9115
                    • Instruction ID: 3f0bd2cb82f9e6c00995c02edfe139e79c42f56811271cdd15e79effad1a1a96
                    • Opcode Fuzzy Hash: fd0ae0d48b3476496965a938ed088c2e69b55b245b295d2441c77da145ea9115
                    • Instruction Fuzzy Hash: 245118B2A41335BFE7515B789C4AFBB3598EB04751F010129FD05E7181EB6DCC1096EA

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1305 717503-717dc0 InitializeCriticalSection 1306 717dc3-717de0 call 715530 1305->1306 1309 717de2-717de9 1306->1309 1310 717ded-717dfb call 75012f 1306->1310 1309->1306 1311 717deb 1309->1311 1313 717dfe-717e10 call 73de36 1310->1313 1311->1313
                    APIs
                    • InitializeCriticalSection.KERNEL32(00727378,007152B5,00000000,0071533D), ref: 00717523
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalInitializeSection
                    • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleVersion
                    • API String ID: 32694325-826827252
                    • Opcode ID: b0ca0835c5c4008a4bf11b8a91f2a53a34b92d18fb9c6913f66716b21f355f4d
                    • Instruction ID: e6fd2fe7e2097a32c9c2086e333f168b67680da94d3532cbc237b04e576e4ba3
                    • Opcode Fuzzy Hash: b0ca0835c5c4008a4bf11b8a91f2a53a34b92d18fb9c6913f66716b21f355f4d
                    • Instruction Fuzzy Hash: AC322DB0C153798FDB65CF5989887CDBAB8BB49B05F5081EAE50CA6251D7B40BC8CF84

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1449 7280ae-7280f7 call 73f670 1452 728270-72827d call 7121a5 1449->1452 1453 7280fd-72810b GetCurrentProcess call 75076c 1449->1453 1458 72827f 1452->1458 1459 72828c-72829e call 73de36 1452->1459 1457 728110-72811d 1453->1457 1460 728123-728132 GetWindowsDirectoryW 1457->1460 1461 7281ab-7281b9 GetTempPathW 1457->1461 1465 728284-72828b call 75012f 1458->1465 1466 728134-728167 GetLastError call 7137d3 1460->1466 1467 72816c-72817d call 71338f 1460->1467 1463 7281f3-728205 UuidCreate 1461->1463 1464 7281bb-7281ee GetLastError call 7137d3 1461->1464 1473 728207-72820c 1463->1473 1474 72820e-728223 StringFromGUID2 1463->1474 1464->1465 1465->1459 1466->1465 1483 728189-72819f call 7136b4 1467->1483 1484 72817f-728184 1467->1484 1473->1465 1476 728241-728262 call 711f20 1474->1476 1477 728225-72823f call 7137d3 1474->1477 1488 728264-728269 1476->1488 1489 72826b 1476->1489 1477->1465 1483->1463 1491 7281a1-7281a6 1483->1491 1484->1465 1488->1465 1489->1452 1491->1465
                    APIs
                    • GetCurrentProcess.KERNEL32(00000000,00000000,?,?), ref: 00728104
                      • Part of subcall function 0075076C: OpenProcessToken.ADVAPI32(?,00000008,?,?,?,?,?,?,?,00728110,00000000), ref: 0075078A
                      • Part of subcall function 0075076C: GetLastError.KERNEL32(?,?,?,?,00728110,00000000), ref: 00750794
                      • Part of subcall function 0075076C: CloseHandle.KERNELBASE(?,?,?,?,?,00728110,00000000), ref: 0075081D
                    • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 0072812A
                    • GetLastError.KERNEL32 ref: 00728134
                    • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 007281B1
                    • GetLastError.KERNEL32 ref: 007281BB
                    Strings
                    • Failed to get windows path for working folder., xrefs: 00728162
                    • Failed to convert working folder guid into string., xrefs: 0072823A
                    • Temp\, xrefs: 00728189
                    • Failed to concat Temp directory on windows path for working folder., xrefs: 007281A1
                    • Failed to copy working folder path., xrefs: 0072827F
                    • Failed to create working folder guid., xrefs: 00728207
                    • Failed to ensure windows path for working folder ended in backslash., xrefs: 0072817F
                    • cache.cpp, xrefs: 00728158, 007281DF, 00728230
                    • Failed to get temp path for working folder., xrefs: 007281E9
                    • %ls%ls\, xrefs: 0072824C
                    • Failed to append bundle id on to temp path for working folder., xrefs: 00728264
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$Process$CloseCurrentDirectoryHandleOpenPathTempTokenWindows
                    • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$cache.cpp
                    • API String ID: 348923985-819636856
                    • Opcode ID: 2e84181a4c3187280ef7b56fb3461837341b688a63fb29116e3406a8a8c2fb2e
                    • Instruction ID: 2a916138bc451bab36cdfdbe26c44fceb70c4195fcbd004b3e9e25f4aad5bbeb
                    • Opcode Fuzzy Hash: 2e84181a4c3187280ef7b56fb3461837341b688a63fb29116e3406a8a8c2fb2e
                    • Instruction Fuzzy Hash: DE41C9B2B41738F7EBA096A49C4AFAB73E8AB04711F004155FD05E7180EB7D9D4486E6
                    APIs
                    • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF,00000001,00000000,00000000,?,0073BA53,00000001), ref: 00739C18
                    • GetLastError.KERNEL32(?,0073BA53,00000001), ref: 00739D88
                    • GetExitCodeThread.KERNEL32(00000001,00000000,?,0073BA53,00000001), ref: 00739DC8
                    • GetLastError.KERNEL32(?,0073BA53,00000001), ref: 00739DD2
                    Strings
                    • Failed to execute MSP package., xrefs: 00739C9D
                    • Failed to execute EXE package., xrefs: 00739C4F
                    • Failed to load compatible package on per-machine package., xrefs: 00739D2E
                    • Invalid execute action., xrefs: 00739E23
                    • Failed to execute MSU package., xrefs: 00739CCD
                    • Failed to execute compatible package action., xrefs: 00739D45
                    • Failed to execute MSI package., xrefs: 00739C78
                    • Failed to execute dependency action., xrefs: 00739D08
                    • Failed to wait for cache check-point., xrefs: 00739DB9
                    • apply.cpp, xrefs: 00739DAC, 00739DF6
                    • Cache thread exited unexpectedly., xrefs: 00739E14
                    • Failed to execute package provider registration action., xrefs: 00739CE9
                    • Failed to get cache thread exit code., xrefs: 00739E03
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeExitMultipleObjectsThreadWait
                    • String ID: Cache thread exited unexpectedly.$Failed to execute EXE package.$Failed to execute MSI package.$Failed to execute MSP package.$Failed to execute MSU package.$Failed to execute compatible package action.$Failed to execute dependency action.$Failed to execute package provider registration action.$Failed to get cache thread exit code.$Failed to load compatible package on per-machine package.$Failed to wait for cache check-point.$Invalid execute action.$apply.cpp
                    • API String ID: 3703294532-2662572847
                    • Opcode ID: 18635c33e090e531682f9e0a7281acffd8c347699f8209608b6f56da69fdb2d6
                    • Instruction ID: 604251aba45b8b53728347318434df3f6ea6610e36b58c07d56db4c3ff9ce7b9
                    • Opcode Fuzzy Hash: 18635c33e090e531682f9e0a7281acffd8c347699f8209608b6f56da69fdb2d6
                    • Instruction Fuzzy Hash: 40715EB1A41219FFEB14DF65C946EBEB7F8EB04710F104169FE05E7281D2B89E019BA0
                    APIs
                    • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD),00000001,?,00000000), ref: 00724D16
                    • GetLastError.KERNEL32(?,00000000,?,?,0071442A,?), ref: 00724D1F
                    • CreateNamedPipeW.KERNELBASE(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,?,?,00000000,?,?,0071442A,?), ref: 00724DC0
                    • GetLastError.KERNEL32(?,0071442A,?), ref: 00724DCD
                    • CloseHandle.KERNEL32(00000000,pipe.cpp,00000132,00000000,?,?,?,?,?,?,?,0071442A,?), ref: 00724E93
                    • LocalFree.KERNEL32(00000000,?,0071442A,?), ref: 00724EC1
                    Strings
                    • D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD), xrefs: 00724D11
                    • Failed to allocate full name of cache pipe: %ls, xrefs: 00724E2A
                    • Failed to create the security descriptor for the connection event and pipe., xrefs: 00724D4D
                    • \\.\pipe\%ls, xrefs: 00724D77
                    • pipe.cpp, xrefs: 00724D43, 00724DF1, 00724E77
                    • Failed to allocate full name of pipe: %ls, xrefs: 00724D8D
                    • Failed to create pipe: %ls, xrefs: 00724DFE, 00724E84
                    • \\.\pipe\%ls.Cache, xrefs: 00724E14
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: DescriptorErrorLastSecurity$CloseConvertCreateFreeHandleLocalNamedPipeString
                    • String ID: D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD)$Failed to allocate full name of cache pipe: %ls$Failed to allocate full name of pipe: %ls$Failed to create pipe: %ls$Failed to create the security descriptor for the connection event and pipe.$\\.\pipe\%ls$\\.\pipe\%ls.Cache$pipe.cpp
                    • API String ID: 3065245045-3253666091
                    • Opcode ID: 57171f1ce37b407a45046880f80fef14010bfabbd4cef86cd891481c339803ff
                    • Instruction ID: 684fa4849c175840d9825dd1145950461c731cc814bcea88ed9de14dfca99061
                    • Opcode Fuzzy Hash: 57171f1ce37b407a45046880f80fef14010bfabbd4cef86cd891481c339803ff
                    • Instruction Fuzzy Hash: 8451A3B1E40329FFEB119BA4DC46BEEBAA4FF04711F114129FE15B61D0D3B94E409A91
                    APIs
                    • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,0071515E,?,?,00000000,?,?), ref: 007141FE
                    • InitializeCriticalSection.KERNEL32(000000D0,?,?,0071515E,?,?,00000000,?,?), ref: 00714207
                    • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,0071515E,?,?,00000000,?,?), ref: 0071424D
                    • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,0071515E,?,?,00000000,?,?), ref: 00714257
                    • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,0071515E,?,?,00000000,?,?), ref: 0071426B
                    • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,0071515E,?,?,00000000,?,?), ref: 0071427B
                    • lstrlenW.KERNEL32(burn.filehandle.self,?,?,0071515E,?,?,00000000,?,?), ref: 007142CB
                    • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,0071515E,?,?,00000000,?,?), ref: 007142D5
                    • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,0071515E,?,?,00000000,?,?), ref: 007142E9
                    • lstrlenW.KERNEL32(burn.filehandle.self,?,?,0071515E,?,?,00000000,?,?), ref: 007142F9
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen$CompareCriticalInitializeSectionString
                    • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                    • API String ID: 3039292287-3209860532
                    • Opcode ID: 98589cac34e587c09c7a99e935a8f1af56e6f78150155673a55d0fc9ef89ede3
                    • Instruction ID: 6202cb5dbca99afe0da3b045b4a271412ae369d80564f42ba88179139eca6b32
                    • Opcode Fuzzy Hash: 98589cac34e587c09c7a99e935a8f1af56e6f78150155673a55d0fc9ef89ede3
                    • Instruction Fuzzy Hash: A45197B1A40219BFC7249F69DC86FEAB768FB04761F004115F618E72D0D7B8B994C794
                    APIs
                    • TlsSetValue.KERNEL32(?,?), ref: 0072E5AE
                    • RegisterClassW.USER32(?), ref: 0072E5DA
                    • GetLastError.KERNEL32 ref: 0072E5E5
                    • CreateWindowExW.USER32(00000080,00769CC4,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 0072E64C
                    • GetLastError.KERNEL32 ref: 0072E656
                    • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 0072E6F4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                    • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$uithread.cpp
                    • API String ID: 213125376-288575659
                    • Opcode ID: 41c55fb0bff805ef078a38846832681edfa66a52f7cf5cb1f3ac5a7832cd3382
                    • Instruction ID: d880941380c7645225d475c86c62fb8f795a58b9dc23346ffc78260ccbcab508
                    • Opcode Fuzzy Hash: 41c55fb0bff805ef078a38846832681edfa66a52f7cf5cb1f3ac5a7832cd3382
                    • Instruction Fuzzy Hash: 3D418372A00324EBDB109FA5DC48AEABFE9FF08751F108125F909F6190D7799950CBA5
                    Strings
                    • Failed to convert version: %ls to DWORD64 for ProductCode: %ls, xrefs: 0073390F
                    • UX aborted detect compatible MSI package., xrefs: 00733B00
                    • Failed to get version for product in machine context: %ls, xrefs: 00733EB9
                    • Failed to query feature state., xrefs: 00733F2B
                    • Failed to enum related products., xrefs: 00733EC3
                    • Invalid state value., xrefs: 00733F47
                    • UX aborted detect., xrefs: 00733F5E
                    • Failed to get product information for ProductCode: %ls, xrefs: 00733A1F
                    • msiengine.cpp, xrefs: 007339F5, 00733AF6, 00733F3D, 00733F54
                    • Language, xrefs: 00733CBC
                    • Failed to copy the installed ProductCode to the package., xrefs: 00733B20
                    • Failed to get version for product in user unmanaged context: %ls, xrefs: 00733E97
                    • VersionString, xrefs: 007338CB, 00733A52, 00733BAC, 00733BE3
                    • UX aborted detect related MSI package., xrefs: 007339FF
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: lstrlen
                    • String ID: Failed to convert version: %ls to DWORD64 for ProductCode: %ls$Failed to copy the installed ProductCode to the package.$Failed to enum related products.$Failed to get product information for ProductCode: %ls$Failed to get version for product in machine context: %ls$Failed to get version for product in user unmanaged context: %ls$Failed to query feature state.$Invalid state value.$Language$UX aborted detect compatible MSI package.$UX aborted detect related MSI package.$UX aborted detect.$VersionString$msiengine.cpp
                    • API String ID: 1659193697-3142636427
                    • Opcode ID: 67c6e1bb39d79b551222b2307a8edb6fad620017cab7a645b925e72076410be2
                    • Instruction ID: 40767db53266f3a55a3848919e9bb6f06174f0b11435538335b3bf6241c6006a
                    • Opcode Fuzzy Hash: 67c6e1bb39d79b551222b2307a8edb6fad620017cab7a645b925e72076410be2
                    • Instruction Fuzzy Hash: 7222A071E00619EFEB349FA4C885FADB7B9FF04310F104219E919AB152D738AE94DB90
                    APIs
                      • Part of subcall function 007137EA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00713829
                      • Part of subcall function 007137EA: GetLastError.KERNEL32 ref: 00713833
                      • Part of subcall function 00754932: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 0075495A
                    • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 007529FD
                    • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 00752A20
                    • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 00752A43
                    • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 00752A66
                    • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 00752A89
                    • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 00752AAC
                    • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 00752ACF
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressProc$ErrorLast$DirectorySystem
                    • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                    • API String ID: 2510051996-1735120554
                    • Opcode ID: 49dafe0f7ee82dbd2a59fd0fb276dd639395138bece867fde2ccc1c8b920fae5
                    • Instruction ID: f9198e78f8b287e8e0a282cac7de5c1c6f6d601c237efc789f3ef1c68b316d98
                    • Opcode Fuzzy Hash: 49dafe0f7ee82dbd2a59fd0fb276dd639395138bece867fde2ccc1c8b920fae5
                    • Instruction Fuzzy Hash: 5A3109B0601208EFDF18EF25EC56B693AA5B744780740C46EE60DD22A0E7BD9990DF08
                    APIs
                    • CreateFileW.KERNEL32(0073AB22,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,?,?,0073AB22), ref: 0071C170
                    • GetLastError.KERNEL32(?,0073AB22), ref: 0071C181
                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00000000,?,?,0073AB22), ref: 0071C1D0
                    • GetCurrentProcess.KERNEL32(000000FF,00000000,?,0073AB22), ref: 0071C1D6
                    • DuplicateHandle.KERNELBASE(00000000,?,0073AB22), ref: 0071C1D9
                    • GetLastError.KERNEL32(?,0073AB22), ref: 0071C1E3
                    • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,0073AB22), ref: 0071C235
                    • GetLastError.KERNEL32(?,0073AB22), ref: 0071C23F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                    • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$container.cpp
                    • API String ID: 2619879409-2168299741
                    • Opcode ID: 841a91d170eacfccbfc2224b5407dc4ae2c6f76be6d9941c11d6baf33404b943
                    • Instruction ID: 61f412ae5402bcd1c29461f6ba3a1194854d11b0b194c9af019b59b943ee7f75
                    • Opcode Fuzzy Hash: 841a91d170eacfccbfc2224b5407dc4ae2c6f76be6d9941c11d6baf33404b943
                    • Instruction Fuzzy Hash: 9541D671240305ABEB119EAD9C49FA737E9FB85711F118129FD08DB2D1D679D841CB60
                    APIs
                    • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 0074FBD5
                    • GetProcAddress.KERNEL32(SystemFunction041), ref: 0074FBE7
                    • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 0074FC2A
                    • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0074FC3E
                    • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 0074FC76
                    • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0074FC8A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressProc$ErrorLast
                    • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$cryputil.cpp
                    • API String ID: 4214558900-3191127217
                    • Opcode ID: 7099173005a077e1691cf7129872b67196f4a63033fc6d30d7dba013c5674dfc
                    • Instruction ID: 52ef58ee4b790277e7fdb3e9803410467c183c26afa91d9303e8405dd5611dd2
                    • Opcode Fuzzy Hash: 7099173005a077e1691cf7129872b67196f4a63033fc6d30d7dba013c5674dfc
                    • Instruction Fuzzy Hash: 10219CB1A417299FD7215B769D48F6275D1EB007D1F01C135EC0CE61A0E7BCDC90DAA8
                    APIs
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,0000001C,?,00000000,00000000,00000000,00000000,?,0071C285,00000000,0073AB22,?,0073AB22), ref: 007314BB
                    • GetLastError.KERNEL32(?,0071C285,00000000,0073AB22,?,0073AB22), ref: 007314C4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorEventLast
                    • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$cabextract.cpp
                    • API String ID: 545576003-1680384675
                    • Opcode ID: dab8f2c7bf2efc1c352882fa506685bc999158bdde8dc070a18ef648308979d9
                    • Instruction ID: e87efaee42b994040c9ca2db22d4d8d1b3758f1a3e0572f79151219d70df7748
                    • Opcode Fuzzy Hash: dab8f2c7bf2efc1c352882fa506685bc999158bdde8dc070a18ef648308979d9
                    • Instruction Fuzzy Hash: 2221F5B2A4073ABAF32166795C85FB766DCEB447A0F014226FC06F75C2E65CDC0089E6
                    APIs
                    • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 00730657
                    • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 0073066F
                    • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 00730674
                    • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 00730677
                    • GetLastError.KERNEL32(?,?), ref: 00730681
                    • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 007306F0
                    • GetLastError.KERNEL32(?,?), ref: 007306FD
                    Strings
                    • <the>.cab, xrefs: 00730650
                    • cabextract.cpp, xrefs: 007306A5, 00730721
                    • Failed to open cabinet file: %hs, xrefs: 0073072E
                    • Failed to add virtual file pointer for cab container., xrefs: 007306D6
                    • Failed to duplicate handle to cab container., xrefs: 007306AF
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                    • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$cabextract.cpp
                    • API String ID: 3030546534-3446344238
                    • Opcode ID: f953eafa1c46b6c2eb3b73ebbda4d23d2466049ba3794f26fcae6ca5a21b8aa0
                    • Instruction ID: 6228050902da62497d972a02e85c31e1112856569cc426413cb2ab0d1f5ae598
                    • Opcode Fuzzy Hash: f953eafa1c46b6c2eb3b73ebbda4d23d2466049ba3794f26fcae6ca5a21b8aa0
                    • Instruction Fuzzy Hash: CC3107B2A01729FBEB205BA98C49FEB7AACEF04760F014115FD09F7190D7699D108AE5
                    APIs
                    • EnterCriticalSection.KERNEL32(00000001,?,00000000,?,00000000,00000001), ref: 00716C6E
                      • Part of subcall function 007155B6: CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,?,000000FF,?,?,?,?,?,?,00715CA1,?,?,00000000), ref: 007155F2
                      • Part of subcall function 007155B6: GetLastError.KERNEL32(?,?,?,00715CA1,?,?,00000000,?,00000000,?,?,007173AF,?,?,00000000), ref: 00715621
                    • LeaveCriticalSection.KERNEL32(00000001,?,00000001), ref: 00716E02
                    Strings
                    • Failed to set value of variable: %ls, xrefs: 00716DEA
                    • variable.cpp, xrefs: 00716CF1
                    • Setting numeric variable '%ls' to value %lld, xrefs: 00716DA3
                    • Unsetting variable '%ls', xrefs: 00716DBE
                    • Setting variable failed: ID '%ls', HRESULT 0x%x, xrefs: 00716E14
                    • Setting string variable '%ls' to value '%ls', xrefs: 00716D96
                    • Setting version variable '%ls' to value '%hu.%hu.%hu.%hu', xrefs: 00716D79
                    • Failed to find variable value '%ls'., xrefs: 00716C89
                    • Setting hidden variable '%ls', xrefs: 00716D2C
                    • Attempt to set built-in variable value: %ls, xrefs: 00716CFC
                    • Failed to insert variable '%ls'., xrefs: 00716CB3
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$CompareEnterErrorLastLeaveString
                    • String ID: Attempt to set built-in variable value: %ls$Failed to find variable value '%ls'.$Failed to insert variable '%ls'.$Failed to set value of variable: %ls$Setting hidden variable '%ls'$Setting numeric variable '%ls' to value %lld$Setting string variable '%ls' to value '%ls'$Setting variable failed: ID '%ls', HRESULT 0x%x$Setting version variable '%ls' to value '%hu.%hu.%hu.%hu'$Unsetting variable '%ls'$variable.cpp
                    • API String ID: 2716280545-445000439
                    • Opcode ID: 3a9e9c468358f230a57e6c1a13c9e457a3691ee0fab896111a1bf133069fca76
                    • Instruction ID: b137fafe867b4e0d94bb40996f2ad1dd603ec0c0d51813272f04e948283200d4
                    • Opcode Fuzzy Hash: 3a9e9c468358f230a57e6c1a13c9e457a3691ee0fab896111a1bf133069fca76
                    • Instruction Fuzzy Hash: 3051C3B1B00225ABCB309E1CDD4AFEB7A69EB95711F10011DFC845A2C1D2BDED95CAE1
                    APIs
                    • IsWindow.USER32(?), ref: 00714B5E
                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00714B6F
                    Strings
                    • Failed to set layout directory variable to value provided from command-line., xrefs: 00714B00
                    • Failed to open log., xrefs: 00714A12
                    • Failed to query registration., xrefs: 00714AA8
                    • Failed to create the message window., xrefs: 00714A92
                    • Failed to check global conditions, xrefs: 00714A43
                    • WixBundleLayoutDirectory, xrefs: 00714AEF
                    • Failed while running , xrefs: 00714B24
                    • Failed to set registration variables., xrefs: 00714AD8
                    • Failed to set action variables., xrefs: 00714ABE
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: MessagePostWindow
                    • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                    • API String ID: 3618638489-3051724725
                    • Opcode ID: 7843e040e949761c0f531d09e45b0708945b7eae443bc8db03eefc30746448ee
                    • Instruction ID: 96bb3a9ae9b96e997889c38f295b96287041eaed0590a66326dea2509235aa4b
                    • Opcode Fuzzy Hash: 7843e040e949761c0f531d09e45b0708945b7eae443bc8db03eefc30746448ee
                    • Instruction Fuzzy Hash: CF41F5B1B44A2AFBDB269A68CC4AFFAB66CFF00751F014215B804A61D0D77CED9497D0
                    APIs
                    • CompareStringW.KERNEL32(0000007F,00000000,FFFEB88D,000000FF,?,000000FF,00715381,?,007152B5,00000000,00715381,FFF9E89D,00715381,007153B5,0071533D,?), ref: 0071CB15
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: =Sq$=Sq$Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$payload.cpp
                    • API String ID: 1825529933-2768681049
                    • Opcode ID: 151cd99e90064e5d166691656ed726b944be02d26e647c2ae3e7d9ef3aa58349
                    • Instruction ID: dfea13cfba037c4b89b2575ac079f5fc765c1bb4d3b580172502edd861deafc5
                    • Opcode Fuzzy Hash: 151cd99e90064e5d166691656ed726b944be02d26e647c2ae3e7d9ef3aa58349
                    • Instruction Fuzzy Hash: 9441DFB1984219EBCF269FCCC8869EEB775AF40721F108169EC05AB2D1C7799DC0DB91
                    APIs
                    • CompareStringW.KERNEL32(00000000,00000001,006C0064,000000FF,002C002B,000000FF,?,00000000,?,wininet.dll,?,0075B4F0,?,?,?,00000000), ref: 00722ACD
                    Strings
                    • Failed to add dependents ignored from command-line., xrefs: 00722B82
                    • wininet.dll, xrefs: 00722D1E
                    • Failed to add registration action for dependent related bundle., xrefs: 00722DD5
                    • Failed to create the string dictionary., xrefs: 00722B06
                    • Failed to add registration action for self dependent., xrefs: 00722D9E
                    • Failed to add dependent bundle provider key to ignore dependents., xrefs: 00722C37
                    • Failed to allocate registration action., xrefs: 00722B36
                    • Failed to add self-dependent to ignore dependents., xrefs: 00722B51
                    • Failed to check for remaining dependents during planning., xrefs: 00722C73
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareString
                    • String ID: Failed to add dependent bundle provider key to ignore dependents.$Failed to add dependents ignored from command-line.$Failed to add registration action for dependent related bundle.$Failed to add registration action for self dependent.$Failed to add self-dependent to ignore dependents.$Failed to allocate registration action.$Failed to check for remaining dependents during planning.$Failed to create the string dictionary.$wininet.dll
                    • API String ID: 1825529933-1397997145
                    • Opcode ID: 5e5fd3e2925c45ef35f5081bcac4900600931bd99277c8e5e24095c76b72b4da
                    • Instruction ID: f0f36c07c051358617d64f692c3278134f5ebcfd17ec866b40c03daee35d12e5
                    • Opcode Fuzzy Hash: 5e5fd3e2925c45ef35f5081bcac4900600931bd99277c8e5e24095c76b72b4da
                    • Instruction Fuzzy Hash: 90B19D70A00626FFCB69DF64D841BAE7BB5FF44310F008169F805AA252D778D9A2DBD1
                    APIs
                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,00715386,?,?), ref: 0072E84A
                    • GetLastError.KERNEL32(?,00715386,?,?), ref: 0072E857
                    • CreateThread.KERNELBASE(00000000,00000000,Function_0001E563,?,00000000,00000000), ref: 0072E8B0
                    • GetLastError.KERNEL32(?,00715386,?,?), ref: 0072E8BD
                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,00715386,?,?), ref: 0072E8F8
                    • CloseHandle.KERNEL32(00000000,?,00715386,?,?), ref: 0072E917
                    • CloseHandle.KERNELBASE(?,?,00715386,?,?), ref: 0072E924
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                    • String ID: Failed to create initialization event.$Failed to create the UI thread.$uithread.cpp
                    • API String ID: 2351989216-3599963359
                    • Opcode ID: d1aee586f0019468abcffd5c4105b1abc76825b39df349f7ff1b2f7c7416c083
                    • Instruction ID: 0af590de06b02b01cf4e87bf094623e4703a0a4fcbf9b051ce1545066b369ced
                    • Opcode Fuzzy Hash: d1aee586f0019468abcffd5c4105b1abc76825b39df349f7ff1b2f7c7416c083
                    • Instruction Fuzzy Hash: 063154B1E00319BFEB109FA99D84AEFB6ECEF08351F114126FD05F7190D6749E0086A1
                    APIs
                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,00000000,74DF2F60,?,00000000,?,?,?,00000000), ref: 00731249
                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,0073B555,?,?,80000000,?,?,?,?,?), ref: 0073125C
                    • GetExitCodeThread.KERNELBASE(?,?,?,?,00000000,?,?,?,?,0073B555,?,?,80000000,?,?,?), ref: 0073129E
                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,0073B555,?,?,80000000,?,?,?,?,?), ref: 007312AC
                    • ResetEvent.KERNEL32(?,?,?,00000000,?,?,?,?,0073B555,?,?,80000000,?,?,?,?), ref: 007312E7
                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,0073B555,?,?,80000000,?,?,?,?,?), ref: 007312F1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                    • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$cabextract.cpp
                    • API String ID: 2979751695-3400260300
                    • Opcode ID: d6a9a37865de3568d0adb63d11500f0014703db8617f6c31fc69bab047b5fdd1
                    • Instruction ID: 34ec9fcd28976a0d527022968f149c63309dcc5fe1e0a72656a08a23276b1fec
                    • Opcode Fuzzy Hash: d6a9a37865de3568d0adb63d11500f0014703db8617f6c31fc69bab047b5fdd1
                    • Instruction Fuzzy Hash: 582181B1740304FFEB149B798D45ABE77F8AB04711F50412EE947E61E0E779DA009A15
                    APIs
                    • LoadLibraryW.KERNELBASE(?,00000000,?,007146F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,00715386,?,?), ref: 0071D5CD
                    • GetLastError.KERNEL32(?,007146F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,00715386,?,?), ref: 0071D5DA
                    • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 0071D612
                    • GetLastError.KERNEL32(?,007146F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,00715386,?,?), ref: 0071D61E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$AddressLibraryLoadProc
                    • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$userexperience.cpp$wininet.dll
                    • API String ID: 1866314245-1140179540
                    • Opcode ID: b90c533ddd16afcd5f4103110047d2fa3f1c244b2160554166b776fae92b4703
                    • Instruction ID: bca1e8b9c7ddba8d40e1e3a9e0247ae8310835a1e76d24efb3583f48ad3d6e93
                    • Opcode Fuzzy Hash: b90c533ddd16afcd5f4103110047d2fa3f1c244b2160554166b776fae92b4703
                    • Instruction Fuzzy Hash: FC11C672A40725ABEB215AA99C05FE736D49F047A2F01412AFD09E75D0EBADCC448AD4
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID:
                    • String ID: ($Failed to set syncpoint event.$UX aborted cache.$apply.cpp$begin cache package$end cache package$layout bundle
                    • API String ID: 0-826262529
                    • Opcode ID: afb22e3233cc193d6a0abac7741f780004d9eee6e4e52ff95a640432d3f272f9
                    • Instruction ID: ba5abe869c156f882920c28c5be903bd61b5b5559cf396fa353745a36a2de5e9
                    • Opcode Fuzzy Hash: afb22e3233cc193d6a0abac7741f780004d9eee6e4e52ff95a640432d3f272f9
                    • Instruction Fuzzy Hash: EF223771A00615FFEB11CF94C881FAABBB6FF48710F108259FA15AB252D335A961DB90
                    APIs
                    • GetTempPathW.KERNEL32(00000104,?,00000001,00000000,00000000), ref: 00712E7A
                    • GetLastError.KERNEL32 ref: 00712E84
                    • GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 00712F1F
                    • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00712FAD
                    • GetLastError.KERNEL32 ref: 00712FBA
                    • Sleep.KERNEL32(00000064), ref: 00712FCC
                    • CloseHandle.KERNEL32(?), ref: 0071302C
                    Strings
                    • %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls, xrefs: 00712F7D
                    • pathutil.cpp, xrefs: 00712EA8
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CloseCreateFileHandleLocalPathSleepTempTime
                    • String ID: %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls$pathutil.cpp
                    • API String ID: 3480017824-1101990113
                    • Opcode ID: 8b9a0f84084a37ef52c892d846d9b3ce1bcea41347fce1b2c03dd36098792ce4
                    • Instruction ID: 6941cd899b93180f583abe38c1a442c9479f66d8007902fb3379ddc7eda50bd9
                    • Opcode Fuzzy Hash: 8b9a0f84084a37ef52c892d846d9b3ce1bcea41347fce1b2c03dd36098792ce4
                    • Instruction Fuzzy Hash: 24715472941229ABDB709BA8DC48BFAB3F9AB08711F0041A5FD05E61D1D7789EC5CB60
                    APIs
                    • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 007146B5
                    • GetCurrentThreadId.KERNEL32 ref: 007146BB
                      • Part of subcall function 0072FC51: new.LIBCMT ref: 0072FC58
                    • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00714749
                    Strings
                    • Failed to start bootstrapper application., xrefs: 00714717
                    • Failed to create engine for UX., xrefs: 007146D5
                    • wininet.dll, xrefs: 007146E8
                    • engine.cpp, xrefs: 00714795
                    • Unexpected return value from message pump., xrefs: 0071479F
                    • Failed to load UX., xrefs: 007146FE
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Message$CurrentPeekThread
                    • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$engine.cpp$wininet.dll
                    • API String ID: 673430819-2573580774
                    • Opcode ID: 9f87794103a15259558a7499c13e1a978b63e34b0ff8c18c91ee47b176bd27cd
                    • Instruction ID: 5aff3f79b9eaee3a4cc4df8d1209f331a53f71816b3473d4fa7083381a936276
                    • Opcode Fuzzy Hash: 9f87794103a15259558a7499c13e1a978b63e34b0ff8c18c91ee47b176bd27cd
                    • Instruction Fuzzy Hash: FD41B4B1600219FFE7159BA8CC89EFA73ADEF05324F100125F905EB1C0EB68ED9487A1
                    APIs
                    • ReadFile.KERNELBASE(00000000,00000000,00000008,?,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000001,00000000), ref: 00724765
                    • GetLastError.KERNEL32 ref: 00724772
                    • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,?,00000000), ref: 0072481B
                    • GetLastError.KERNEL32 ref: 00724825
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastRead
                    • String ID: Failed to allocate data for message.$Failed to read data for message.$Failed to read message from pipe.$pipe.cpp
                    • API String ID: 1948546556-3912962418
                    • Opcode ID: 6f6dc60e76452e42347490705db2f8c3584cdf8155dea77c80b3668fc0f164cc
                    • Instruction ID: f5b629c2b5ba09b5d835782ab3b6353c336bbd6901df16b3298ed1386a2e39cd
                    • Opcode Fuzzy Hash: 6f6dc60e76452e42347490705db2f8c3584cdf8155dea77c80b3668fc0f164cc
                    • Instruction Fuzzy Hash: 7C319372A50339BBD7109AA5EC45BAAB7A8EB05751F118129FC15E6180D7B89E408BD0
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 00719B5A
                    • GetFileAttributesW.KERNELBASE(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 00719B72
                    • GetLastError.KERNEL32 ref: 00719B81
                    Strings
                    • search.cpp, xrefs: 00719BB3
                    • Failed to format variable string., xrefs: 00719B65
                    • Failed get to file attributes. '%ls', xrefs: 00719BC0
                    • Failed to set variable., xrefs: 00719C07
                    • File search: %ls, did not find path: %ls, xrefs: 00719BD5
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesErrorFileLastOpen@16
                    • String ID: Failed get to file attributes. '%ls'$Failed to format variable string.$Failed to set variable.$File search: %ls, did not find path: %ls$search.cpp
                    • API String ID: 1811509786-2053429945
                    • Opcode ID: 028509e041ebfaa0f219ca3021aa31a7d485948553eb19f35b8fa816b90ee83d
                    • Instruction ID: af04f467a87056072238133dd6fb8422ec5ed2cc3d02528ad3d2af8364f522b5
                    • Opcode Fuzzy Hash: 028509e041ebfaa0f219ca3021aa31a7d485948553eb19f35b8fa816b90ee83d
                    • Instruction Fuzzy Hash: 90213B72E40618FBDB216AB89D06AEEB7A5EF04310F104325FE00F11D0E7B99E91D6E1
                    APIs
                    • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 0071F7CD
                    • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 0071F7DA
                    Strings
                    • Failed to read Resume value., xrefs: 0071F763
                    • Failed to format pending restart registry key to read., xrefs: 0071F6D1
                    • %ls.RebootRequired, xrefs: 0071F6BA
                    • Failed to open registration key., xrefs: 0071F736
                    • Resume, xrefs: 0071F741
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Close
                    • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                    • API String ID: 3535843008-3890505273
                    • Opcode ID: 2451a25417483862933366199087882226a8ff69ef5a13c759ac57edf41d444c
                    • Instruction ID: 63e1a179fda9404a356ba47e91fc2ea12125f64afe9073cffa05093266e28dc5
                    • Opcode Fuzzy Hash: 2451a25417483862933366199087882226a8ff69ef5a13c759ac57edf41d444c
                    • Instruction Fuzzy Hash: CF416376900119EFCB11AF9CC841AEDBBB5FB11710FA58176EC15AB2D0C37A9E81DB80
                    APIs
                    • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,00726CFB,@Gq,?,00000000,?,00000000,00000001), ref: 007267BD
                    • GetLastError.KERNEL32(?,00726CFB,@Gq,?,00000000,?,00000000,00000001), ref: 007267C7
                    • GetExitCodeThread.KERNELBASE(00000001,00000000,?,00726CFB,@Gq,?,00000000,?,00000000,00000001), ref: 00726806
                    • GetLastError.KERNEL32(?,00726CFB,@Gq,?,00000000,?,00000000,00000001), ref: 00726810
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                    • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$core.cpp
                    • API String ID: 3686190907-2546940223
                    • Opcode ID: 0d4ea16818b20811544bffd749594064f1a333d53f190f579ad016f20f47d60c
                    • Instruction ID: 87ffe97d666a3343a9b9ea921d07fd722374d045f05bc534b5be12b82c522c2e
                    • Opcode Fuzzy Hash: 0d4ea16818b20811544bffd749594064f1a333d53f190f579ad016f20f47d60c
                    • Instruction Fuzzy Hash: 61016DB0740308FBEB089BA5DD56BBE76E5EB00711F10412EBD07D51E0EB7E8E00A668
                    APIs
                    • CloseHandle.KERNEL32(00000000,?,?,00000001,0075B4F0,?,00000001,000000FF,?,?,75C0B390,00000000,00000001,00000000,?,007272F3), ref: 0072D32F
                    Strings
                    • Failed to create pipe and cache pipe., xrefs: 0072D28C
                    • Failed to create pipe name and client token., xrefs: 0072D270
                    • elevation.cpp, xrefs: 0072D23A
                    • Failed to elevate., xrefs: 0072D311
                    • Failed to connect to elevated child process., xrefs: 0072D318
                    • UX aborted elevation requirement., xrefs: 0072D244
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseHandle
                    • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$elevation.cpp
                    • API String ID: 2962429428-3003415917
                    • Opcode ID: b065ac85ef14c59e033911eedc0f91cbac6616b6cd476db7f559ae2fa00ab2be
                    • Instruction ID: fdf328a1481b58094078f1b67f3a02a4ff2691aa00716d29c1b9b9069b366a7d
                    • Opcode Fuzzy Hash: b065ac85ef14c59e033911eedc0f91cbac6616b6cd476db7f559ae2fa00ab2be
                    • Instruction Fuzzy Hash: 29313972A44732FBE7359664EC4AFAF638DEF00730F100205F905AA1C2DA6DEE5092E5
                    APIs
                    • EnterCriticalSection.KERNEL32(0077B60C,00000000,?,?,?,00715407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 0075042B
                    • CreateFileW.KERNEL32(40000000,00000001,00000000,00000002,00000080,00000000,?,00000000,?,?,?,0077B604,?,00715407,00000000,Setup), ref: 007504CC
                    • GetLastError.KERNEL32(?,00715407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 007504DC
                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00715407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 00750515
                      • Part of subcall function 00712DE0: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 00712F1F
                    • LeaveCriticalSection.KERNEL32(0077B60C,?,?,0077B604,?,00715407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 0075056E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                    • String ID: logutil.cpp
                    • API String ID: 4111229724-3545173039
                    • Opcode ID: f576c36326ca88123f73d11ec55306039b9c3c86b57fb344c1f9fffc368cc79c
                    • Instruction ID: cde8c4aa2ae26ff3e39099f040747465c10f7d4fd2ffe4490ba6efa414aeabd2
                    • Opcode Fuzzy Hash: f576c36326ca88123f73d11ec55306039b9c3c86b57fb344c1f9fffc368cc79c
                    • Instruction Fuzzy Hash: 7E31A875A01359FFEB219F65DC45EEA3668EB00792F008125FE04E6190E7BCCD949BD4
                    APIs
                    • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,0071583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 00717215
                    • LeaveCriticalSection.KERNEL32(00000000,00000000,00000002,00000000,?,?,?,0071583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 007172F4
                    Strings
                    • Failed to get unformatted string., xrefs: 00717285
                    • Failed to get value as string for variable: %ls, xrefs: 007172E3
                    • Failed to get variable: %ls, xrefs: 00717256
                    • *****, xrefs: 007172B0, 007172BD
                    • Failed to format value '%ls' of variable: %ls, xrefs: 007172BE
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CriticalSection$EnterLeave
                    • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                    • API String ID: 3168844106-2873099529
                    • Opcode ID: 763b6c2e8a5c41a5a6709acde57a1ef2b39060fe758f899892d2a1d56355d401
                    • Instruction ID: 5cf02ca31d67ed759f4eb069f6023a43e51bcf7a9fa420e9995fc446fe38adb2
                    • Opcode Fuzzy Hash: 763b6c2e8a5c41a5a6709acde57a1ef2b39060fe758f899892d2a1d56355d401
                    • Instruction Fuzzy Hash: 5D31AD32904A1AFBCF265A58CC06BEE7B74FB15321F204125FC0466190D77DAA96DBC4
                    APIs
                    Strings
                    • Failed to write during cabinet extraction., xrefs: 00730997
                    • cabextract.cpp, xrefs: 0073098D
                    • Unexpected call to CabWrite()., xrefs: 00730923
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastWrite_memcpy_s
                    • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$cabextract.cpp
                    • API String ID: 1970631241-3111339858
                    • Opcode ID: 82fa1d60506fe7607d121bdfe93473e5fbdbb6a7839c26258f00cdd442cf62aa
                    • Instruction ID: cc69fa3cf436c23c5e1fbbe81ecb9971c02afa5892ec0f9fbc1250d03fca1a0e
                    • Opcode Fuzzy Hash: 82fa1d60506fe7607d121bdfe93473e5fbdbb6a7839c26258f00cdd442cf62aa
                    • Instruction Fuzzy Hash: FB21D1B2200204EFEB00DF6DDD84EAA37E9FF84310F114059FE08C7252D679E9008B64
                    APIs
                    • OpenProcessToken.ADVAPI32(?,00000008,?,?,?,?,?,?,?,00728110,00000000), ref: 0075078A
                    • GetLastError.KERNEL32(?,?,?,?,00728110,00000000), ref: 00750794
                    • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,?,00728110,00000000), ref: 007507C6
                    • CloseHandle.KERNELBASE(?,?,?,?,?,00728110,00000000), ref: 0075081D
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Token$CloseErrorHandleInformationLastOpenProcess
                    • String ID: procutil.cpp
                    • API String ID: 3370771294-1178289305
                    • Opcode ID: f99ead43c3fc54da0b05336decbb92b6fc42063d3a20d1653bcb820b2919892e
                    • Instruction ID: 7cac3903df31314da36577a4ee0e5fc08ffaa758438449091758744c0d0b7fd1
                    • Opcode Fuzzy Hash: f99ead43c3fc54da0b05336decbb92b6fc42063d3a20d1653bcb820b2919892e
                    • Instruction Fuzzy Hash: 25219671D40328EBDB109B998C44AEEBBE8EF54752F118166ED19E7190D3B49E08DBD0
                    APIs
                    • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00730A25
                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00730A37
                    • SetFileTime.KERNELBASE(?,?,?,?), ref: 00730A4A
                    • CloseHandle.KERNELBASE(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,00730616,?,?), ref: 00730A59
                    Strings
                    • Invalid operation for this state., xrefs: 007309FE
                    • cabextract.cpp, xrefs: 007309F4
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Time$File$CloseDateHandleLocal
                    • String ID: Invalid operation for this state.$cabextract.cpp
                    • API String ID: 609741386-1751360545
                    • Opcode ID: 63a979620887c635b07fa99ea67061bf4bc58c089987c761a9b72976eb9e6d3b
                    • Instruction ID: dbf115161c9697ba5b9a922bbf75aa839a29b239094e3adf372a709c6302369c
                    • Opcode Fuzzy Hash: 63a979620887c635b07fa99ea67061bf4bc58c089987c761a9b72976eb9e6d3b
                    • Instruction Fuzzy Hash: D421A1B280031AAB97109FA8EC588FA7BBCFE04721F108216F815E65D1D778DA11CBE4
                    APIs
                    • ShellExecuteExW.SHELL32(?), ref: 00753B98
                    • GetLastError.KERNEL32(?,?,00000000), ref: 00753BA2
                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 00753BD5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseErrorExecuteHandleLastShell
                    • String ID: <$PDu$shelutil.cpp
                    • API String ID: 3023784893-2418939910
                    • Opcode ID: 878daffafda4e7d889cc49c76d67544f67b7fb6e14d47bbf49edee862305024c
                    • Instruction ID: 7de69ce68f945c64e4bd255ff52b863bd9c49ed72c880879f7bf3e352eea3831
                    • Opcode Fuzzy Hash: 878daffafda4e7d889cc49c76d67544f67b7fb6e14d47bbf49edee862305024c
                    • Instruction Fuzzy Hash: 1B11EAB5E01219AFDB50DFA9D845ADE7BF8AF08391F004129FD09E7350E7749A148BA4
                    APIs
                    • CoInitialize.OLE32(00000000), ref: 0075344A
                    • InterlockedIncrement.KERNEL32(0077B6D8), ref: 00753467
                    • CLSIDFromProgID.COMBASE(Msxml2.DOMDocument,0077B6C8,?,?,?,?,?,?), ref: 00753482
                    • CLSIDFromProgID.OLE32(MSXML.DOMDocument,0077B6C8,?,?,?,?,?,?), ref: 0075348E
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: FromProg$IncrementInitializeInterlocked
                    • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                    • API String ID: 2109125048-2356320334
                    • Opcode ID: 633ce8f38a7634f7f287fe96d374b16d926f91f64fb079f7de1fd85726587de5
                    • Instruction ID: 831617080637da6a9b85cc71eff43d4ba0c9028e41c36134d8440829d9d5c067
                    • Opcode Fuzzy Hash: 633ce8f38a7634f7f287fe96d374b16d926f91f64fb079f7de1fd85726587de5
                    • Instruction Fuzzy Hash: 89F0A0617403B556CF225BA5AC0DFB72E64AB80FE7F008024ED08D11A8D3FC89998AB4
                    APIs
                    • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 0075495A
                    • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00754989
                    • GetLastError.KERNEL32(?,00000000,00000000,00000000), ref: 007549B3
                    • GetLastError.KERNEL32(00000000,0075B790,?,?,?,00000000,00000000,00000000), ref: 007549F4
                    • GlobalFree.KERNEL32(00000000), ref: 00754A28
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLast$Global$AllocFree
                    • String ID: fileutil.cpp
                    • API String ID: 1145190524-2967768451
                    • Opcode ID: 6a158a2580e24c22b8ab1bb47158207e97f70fa907611a630187f4c8ab13a79e
                    • Instruction ID: fd0b5e06a14a3776c005db9d78fbaa5d9fbb37e832a60c9ca377a491d1d4011c
                    • Opcode Fuzzy Hash: 6a158a2580e24c22b8ab1bb47158207e97f70fa907611a630187f4c8ab13a79e
                    • Instruction Fuzzy Hash: 3221F775A40329EBD7119BA98C45AFBBBA8EF84366F008116FD05E7240E7B8DC44D6E0
                    APIs
                    • DefWindowProcW.USER32(?,00000082,?,?), ref: 0072E734
                    • SetWindowLongW.USER32(?,000000EB,00000000), ref: 0072E743
                    • SetWindowLongW.USER32(?,000000EB,?), ref: 0072E757
                    • DefWindowProcW.USER32(?,?,?,?), ref: 0072E767
                    • GetWindowLongW.USER32(?,000000EB), ref: 0072E781
                    • PostQuitMessage.USER32(00000000), ref: 0072E7DE
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Window$Long$Proc$MessagePostQuit
                    • String ID:
                    • API String ID: 3812958022-0
                    • Opcode ID: bf6420743ee646711105662522901f0dad07753954f61287c3e0778ee5d5b0c1
                    • Instruction ID: f1bbd738b9fef78fe0321a5b9886ce7ea34b97338a4a5d5e7590c13b73ca500c
                    • Opcode Fuzzy Hash: bf6420743ee646711105662522901f0dad07753954f61287c3e0778ee5d5b0c1
                    • Instruction Fuzzy Hash: 2021AF32104228BFDB119FA8EC48EAA3BA9EF45351F148524F906AA2B1C779DD50DB60
                    APIs
                    • RegQueryValueExW.KERNELBASE(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 007510ED
                    • RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,?,?,?,?,?,00726EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 00751126
                    • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 0075121A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue$lstrlen
                    • String ID: BundleUpgradeCode$regutil.cpp
                    • API String ID: 3790715954-1648651458
                    • Opcode ID: 750ac33d8670229e16abdaa457757039e600c33be4975f5694267758b742b2cb
                    • Instruction ID: 59bc82cd63840644ef033069ca27206f868a0875a1c924c2ea17b559291ec503
                    • Opcode Fuzzy Hash: 750ac33d8670229e16abdaa457757039e600c33be4975f5694267758b742b2cb
                    • Instruction Fuzzy Hash: 5B41B031B0021EEBDB218F98C884BEEB7B9FB44712F914169ED05EB210D7B8DD058B90
                    Strings
                    • Failed to open container: %ls., xrefs: 0073AB2A
                    • Failed to extract payload: %ls from container: %ls, xrefs: 0073ABE3
                    • Failed to extract all payloads from container: %ls, xrefs: 0073AB9C
                    • Failed to skip the extraction of payload: %ls from container: %ls, xrefs: 0073ABEF
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorFileLast
                    • String ID: Failed to extract all payloads from container: %ls$Failed to extract payload: %ls from container: %ls$Failed to open container: %ls.$Failed to skip the extraction of payload: %ls from container: %ls
                    • API String ID: 1214770103-3891707333
                    • Opcode ID: 26a82c0050689fcf2a0f577d86c9e2698a16e2fd0b759db40f300278d1e3f7dd
                    • Instruction ID: d6037bfa90e0117d27416a09b07860624f3e0bcaed748ef167a6b226b24cef1c
                    • Opcode Fuzzy Hash: 26a82c0050689fcf2a0f577d86c9e2698a16e2fd0b759db40f300278d1e3f7dd
                    • Instruction Fuzzy Hash: 5731E3B2C4051AFBDF129AE4CC47EDEB769AF04320F200225FD11A6192E779D9549BA2
                    APIs
                    • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 0073088A
                    • GetLastError.KERNEL32(?,?,?), ref: 00730894
                    Strings
                    • Invalid seek type., xrefs: 00730820
                    • cabextract.cpp, xrefs: 007308B8
                    • Failed to move file pointer 0x%x bytes., xrefs: 007308C5
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastPointer
                    • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$cabextract.cpp
                    • API String ID: 2976181284-417918914
                    • Opcode ID: 0f548477fce88c5a6e377405a844750a8ecb3e064109e2c51932fd08384425b3
                    • Instruction ID: 2db883e8bcbd5b73012151dadca62bf5a1be161df2b793d6617df75c426f531c
                    • Opcode Fuzzy Hash: 0f548477fce88c5a6e377405a844750a8ecb3e064109e2c51932fd08384425b3
                    • Instruction Fuzzy Hash: 2331A171A0061AFFDB04DFA9CC959AAB7A9FB04310F008229FD19A7651D738ED10CBD0
                    APIs
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                    • CompareStringW.KERNEL32(00000000,00000001,00000000,000000FF,?,000000FF,00000000,00000000,00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4), ref: 00738BF7
                    • RegCloseKey.ADVAPI32(00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4,?,?,?,0071F66B,00000001,00000100,000001B4,00000000), ref: 00738C45
                    Strings
                    • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 00738B94
                    • Failed to open uninstall registry key., xrefs: 00738BBA
                    • Failed to enumerate uninstall key for related bundles., xrefs: 00738C56
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseCompareOpenString
                    • String ID: Failed to enumerate uninstall key for related bundles.$Failed to open uninstall registry key.$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    • API String ID: 2817536665-2531018330
                    • Opcode ID: 2acaf61a25284fad60d3f4bc3e115b1c71579bdde0e7d94cc5a79dceb459e08a
                    • Instruction ID: ea23181c79a250feb2f5c02cd66fba6778944ad4af01b4f3d1fcc8abee9b7e85
                    • Opcode Fuzzy Hash: 2acaf61a25284fad60d3f4bc3e115b1c71579bdde0e7d94cc5a79dceb459e08a
                    • Instruction Fuzzy Hash: FE21B47290031CFFEF516BA0CC4AFEEBA79EB00321F244264F80066091CB7D0E9096A1
                    APIs
                    • VariantInit.OLEAUT32(?), ref: 007531DD
                    • SysAllocString.OLEAUT32(?), ref: 007531F9
                    • VariantClear.OLEAUT32(?), ref: 00753280
                    • SysFreeString.OLEAUT32(00000000), ref: 0075328B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: StringVariant$AllocClearFreeInit
                    • String ID: xmlutil.cpp
                    • API String ID: 760788290-1270936966
                    • Opcode ID: 6f0b8b6012374e700ad6634afefcc1ad9502e58cf8337b1eb54fefca6f9cdc6d
                    • Instruction ID: a6c5c23a3234dc60940cac1284f2d4c513e988d6bf0985c6009ca46d3641889e
                    • Opcode Fuzzy Hash: 6f0b8b6012374e700ad6634afefcc1ad9502e58cf8337b1eb54fefca6f9cdc6d
                    • Instruction Fuzzy Hash: 5A218231900659EBCB10DBA8C848EEEBBB8FF44762F154158FD05A7220CB799E059B90
                    APIs
                    • CreateDirectoryW.KERNELBASE(00000003,00000001,00000000,00000000,?,0075416C,00000001,00000000,?,00754203,00000003,00000001,00000001,00000000,00000000,00000000), ref: 00714021
                    • GetLastError.KERNEL32(?,0075416C,00000001,00000000,?,00754203,00000003,00000001,00000001,00000000,00000000,00000000,?,0072A55D,?,00000000), ref: 0071402F
                    • CreateDirectoryW.KERNEL32(00000003,00000001,00000001,?,0075416C,00000001,00000000,?,00754203,00000003,00000001,00000001,00000000,00000000,00000000), ref: 00714097
                    • GetLastError.KERNEL32(?,0075416C,00000001,00000000,?,00754203,00000003,00000001,00000001,00000000,00000000,00000000,?,0072A55D,?,00000000), ref: 007140A1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateDirectoryErrorLast
                    • String ID: dirutil.cpp
                    • API String ID: 1375471231-2193988115
                    • Opcode ID: e1fd7782a31868bf15c83e76255eb37dedd70c1039a1dad8cc5bfe0cca34ea93
                    • Instruction ID: 241e4db74a9a3e4269c279bc1e0f0b2af9bfbf9667666042589ba5787d2dc3e0
                    • Opcode Fuzzy Hash: e1fd7782a31868bf15c83e76255eb37dedd70c1039a1dad8cc5bfe0cca34ea93
                    • Instruction Fuzzy Hash: 0C113636600325EAEB301AAB4C44BFBB694DF48B61F1181A5FF06EB0D0D76DCC8192E0
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 00719D25
                    Strings
                    • Failed to format path string., xrefs: 00719D30
                    • Failed to set variable., xrefs: 00719D84
                    • File search: %ls, did not find path: %ls, xrefs: 00719D90
                    • Failed get file version., xrefs: 00719D65
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16
                    • String ID: Failed get file version.$Failed to format path string.$Failed to set variable.$File search: %ls, did not find path: %ls
                    • API String ID: 3613110473-2458530209
                    • Opcode ID: 9a0c41a021beab83c091deab092e7c5452eb79b9623dc5b3ace9934ac39ce2c0
                    • Instruction ID: 36443ae5bf5051d27d70e88e6d2d2a3acea239c224b4d5d0df7bf307dba3195f
                    • Opcode Fuzzy Hash: 9a0c41a021beab83c091deab092e7c5452eb79b9623dc5b3ace9934ac39ce2c0
                    • Instruction Fuzzy Hash: 8A110672E0012DFACF126E98DC868EEFB38EF04361F104165FD4466151D2795E91A7C1
                    APIs
                    • WriteFile.KERNEL32(00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,00000000,00000000,00000000,?,00000000,00000000,?,007251A4), ref: 007248CC
                    Strings
                    • Failed to allocate message to write., xrefs: 007248AB
                    • Failed to write message type to pipe., xrefs: 0072490E
                    • pipe.cpp, xrefs: 00724904
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: FileWrite
                    • String ID: Failed to allocate message to write.$Failed to write message type to pipe.$pipe.cpp
                    • API String ID: 3934441357-1996674626
                    • Opcode ID: 43c91ec2071447d0e1e88037f58c3170acdc92aeb315569d6b9eb653e3778c60
                    • Instruction ID: ce17df43b28f3dac588ae55cf29c4757ec2a5bb0791cf51b9f73e481b3c740ec
                    • Opcode Fuzzy Hash: 43c91ec2071447d0e1e88037f58c3170acdc92aeb315569d6b9eb653e3778c60
                    • Instruction Fuzzy Hash: 2411AC72A00229FFDB11DF99ED09AEF7BB9EB40350F114126FC04A2150D778AE90DAA5
                    APIs
                      • Part of subcall function 007138D4: GetProcessHeap.KERNEL32(?,000001C7,?,00712284,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 007138E5
                      • Part of subcall function 007138D4: RtlAllocateHeap.NTDLL(00000000,?,00712284,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 007138EC
                    • _memcpy_s.LIBCMT ref: 0072449E
                    • _memcpy_s.LIBCMT ref: 007244B1
                    • _memcpy_s.LIBCMT ref: 007244CC
                    Strings
                    • pipe.cpp, xrefs: 0072447D
                    • Failed to allocate memory for message., xrefs: 00724487
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: _memcpy_s$Heap$AllocateProcess
                    • String ID: Failed to allocate memory for message.$pipe.cpp
                    • API String ID: 886498622-1914209504
                    • Opcode ID: 33e012ac01a86e2ea2ef28079712c1e25777eae84e2e1e86089623c024d0e814
                    • Instruction ID: 5a449b4d02f8263fd4891f5b6f878efa568fe5a481994ff6a0462929143d0698
                    • Opcode Fuzzy Hash: 33e012ac01a86e2ea2ef28079712c1e25777eae84e2e1e86089623c024d0e814
                    • Instruction Fuzzy Hash: 1D1151B260035DEBDB01AE94DC86DDBB3ACEF05710F00452AFA019B141EBB8DA54C7E1
                    APIs
                    • RegEnumKeyExW.KERNELBASE(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,00738BD8), ref: 00750D77
                    • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00738BD8,00000000), ref: 00750D99
                    • RegEnumKeyExW.KERNELBASE(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000003,?,?,00738BD8,00000000,00000000,00000000), ref: 00750DF1
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Enum$InfoQuery
                    • String ID: regutil.cpp
                    • API String ID: 73471667-955085611
                    • Opcode ID: aba94307a85d83bf0b9e7130ab479a300d5ffd2dcf2611521bed639afba37c07
                    • Instruction ID: 023d5c35ed6f50b91e2d58aa8ae66bc8410ac5f8fa3651ee7b985b4aab068de9
                    • Opcode Fuzzy Hash: aba94307a85d83bf0b9e7130ab479a300d5ffd2dcf2611521bed639afba37c07
                    • Instruction Fuzzy Hash: E031F2B6A01229FFEB209A998D84EEFB7ACEF04791F204065BD04E7150D7789E14D6E0
                    APIs
                      • Part of subcall function 00754315: FindFirstFileW.KERNELBASE(?,?,00000000,00000000,?), ref: 00754350
                      • Part of subcall function 00754315: FindClose.KERNEL32(00000000), ref: 0075435C
                    • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll), ref: 00754305
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                      • Part of subcall function 007510C5: RegQueryValueExW.KERNELBASE(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 007510ED
                      • Part of subcall function 007510C5: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,?,?,?,?,?,00726EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 00751126
                    Strings
                    • PendingFileRenameOperations, xrefs: 00754270
                    • \, xrefs: 0075428E
                    • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00754244
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseFindQueryValue$FileFirstOpen
                    • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\
                    • API String ID: 3397690329-2982801162
                    • Opcode ID: 06e7f866beac197a279121a6f9847bdcbf6938a6eabdd2c749fb226622a7ed7f
                    • Instruction ID: e32328c60a6a6c1950537328295df5cfa509ffa010cb6e6afdccf57ad5ba6fef
                    • Opcode Fuzzy Hash: 06e7f866beac197a279121a6f9847bdcbf6938a6eabdd2c749fb226622a7ed7f
                    • Instruction Fuzzy Hash: B531B235900229FADF20AFC5CC419FEB779FB0035AF548169FC04A6151D3B89AD8CB58
                    APIs
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                    • RegCloseKey.KERNELBASE(00000000,00000000,00000088,00000000,000002C0,00000410,00020019,00000000,000002C0,00000000,?,?,?,00738C14,00000000,00000000), ref: 0073898C
                    Strings
                    • Failed to open uninstall key for potential related bundle: %ls, xrefs: 007388FB
                    • Failed to initialize package from related bundle id: %ls, xrefs: 00738972
                    • Failed to ensure there is space for related bundles., xrefs: 0073893F
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: Failed to ensure there is space for related bundles.$Failed to initialize package from related bundle id: %ls$Failed to open uninstall key for potential related bundle: %ls
                    • API String ID: 47109696-1717420724
                    • Opcode ID: 49e3c2d36f0eb019f00358d34c5a191aecfcec1425811c27ea7080aa93a61c16
                    • Instruction ID: a47bc6c55963c72d7d17079da187370f1f01073fade7137fff7fa01db5aba2bb
                    • Opcode Fuzzy Hash: 49e3c2d36f0eb019f00358d34c5a191aecfcec1425811c27ea7080aa93a61c16
                    • Instruction Fuzzy Hash: 0921CF7290031AFFEB128E90CC06BFEBB68EB00721F144115FD00A6151DB79AE20EB93
                    APIs
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                    • RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,00723E61,feclient.dll,?,00000000,?,?,?,00714A0C), ref: 007239F1
                      • Part of subcall function 00750F6E: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,?), ref: 00750FE4
                      • Part of subcall function 00750F6E: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 0075101F
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue$CloseOpen
                    • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer$feclient.dll
                    • API String ID: 1586453840-3596319545
                    • Opcode ID: a1dd4ac50938a8c547afbafe79f67e7dd9d2374c42a6b02a591b6bcc64473a8a
                    • Instruction ID: bd3001b110f9f91a3e19e431d18ad46a99c82e659d3ce5ab8433f0a5dbf3d072
                    • Opcode Fuzzy Hash: a1dd4ac50938a8c547afbafe79f67e7dd9d2374c42a6b02a591b6bcc64473a8a
                    • Instruction Fuzzy Hash: 0F11D372B4021CBBDB219A94EC47AAEB778EB06B59F404066E94597080D2FDAFC0D750
                    APIs
                    • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,?,0074FF0B,?,?,00000000,00000000,0000FDE9), ref: 0075066A
                    • WriteFile.KERNELBASE(FFFFFFFF,00000000,00000000,00000000,00000000,?,?,0074FF0B,?,?,00000000,00000000,0000FDE9), ref: 007506A6
                    • GetLastError.KERNEL32(?,?,0074FF0B,?,?,00000000,00000000,0000FDE9), ref: 007506B0
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastWritelstrlen
                    • String ID: logutil.cpp
                    • API String ID: 606256338-3545173039
                    • Opcode ID: e514b2f1dee40b06809e28eb4dda208c46d634963785bf7cf5e4d798a975ff31
                    • Instruction ID: 1023c1d702f53da829b507758e0f58b1522ae4cd817e6c96ba7bd3a3a865adaf
                    • Opcode Fuzzy Hash: e514b2f1dee40b06809e28eb4dda208c46d634963785bf7cf5e4d798a975ff31
                    • Instruction Fuzzy Hash: BA11E972A01324AB97109A798C48EEFB66CEBC47A2B004219FD05D7180E7B8AD1086E4
                    APIs
                    • FormatMessageW.KERNEL32(00000900,?,00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,007503EC,00000000,00000000,?,00000001,00000001), ref: 0074FD3F
                    • GetLastError.KERNEL32(?,007503EC,00000000,00000000,?,00000001,00000001,?,00715523,00000000,?,00000000,00000000,?,00728AF7,00000002), ref: 0074FD4B
                    • LocalFree.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,007503EC,00000000,00000000,?,00000001,00000001,?,00715523,00000000,?), ref: 0074FDB3
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFormatFreeLastLocalMessage
                    • String ID: logutil.cpp
                    • API String ID: 1365068426-3545173039
                    • Opcode ID: 901bbde3bb0cc9ae32f8d5987202babaea76e3c2968f8a34500c6c500a06f00e
                    • Instruction ID: 59299705c844cd228df2a65034026628e578505d44d798a8bf775160b47ba421
                    • Opcode Fuzzy Hash: 901bbde3bb0cc9ae32f8d5987202babaea76e3c2968f8a34500c6c500a06f00e
                    • Instruction Fuzzy Hash: 3211BC32B00219FBDB21AF90CC15EEF7B68EF55711F018029FD05961A0E7748A60EBA1
                    APIs
                      • Part of subcall function 0073114F: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,0073077D,?,?,?), ref: 00731177
                      • Part of subcall function 0073114F: GetLastError.KERNEL32(?,0073077D,?,?,?), ref: 00731181
                    • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 0073078B
                    • GetLastError.KERNEL32 ref: 00730795
                    Strings
                    • cabextract.cpp, xrefs: 007307B9
                    • Failed to read during cabinet extraction., xrefs: 007307C3
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLast$PointerRead
                    • String ID: Failed to read during cabinet extraction.$cabextract.cpp
                    • API String ID: 2170121939-2426083571
                    • Opcode ID: 1cdf4eb213cf6236cf36aa896e99a7f2b10d54a6ee3ed553606767debe7485bf
                    • Instruction ID: fb4ce25ac7ba3dbc561272c6b943cbf51b2f94ea926e74383bf48f651b612daf
                    • Opcode Fuzzy Hash: 1cdf4eb213cf6236cf36aa896e99a7f2b10d54a6ee3ed553606767debe7485bf
                    • Instruction Fuzzy Hash: 5401C472A00729FBDB109FA9DC05EDA7BA9FF08760F014129FD09E7690D7399A108BD4
                    APIs
                    • CreateFileW.KERNELBASE(00000000,00000080,00000001,00000000,00000003,00000080,00000000,000002C0,00000000,?,00738A30,00000000,00000088,000002C0,BundleCachePath,00000000), ref: 00754874
                    • GetLastError.KERNEL32(?,00738A30,00000000,00000088,000002C0,BundleCachePath,00000000,000002C0,BundleVersion,000000B8,000002C0,EngineVersion,000002C0,000000B0), ref: 00754881
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CreateErrorFileLast
                    • String ID: fileutil.cpp
                    • API String ID: 1214770103-2967768451
                    • Opcode ID: d93a630ac2e8e12c24adbaf0ad2dedf97209ed1ee222f251d0c624c688bae88f
                    • Instruction ID: ffc7ab0ceae9d9cc68cead7a79c2d71dcbab156d03e004dcef07c507de8f46c9
                    • Opcode Fuzzy Hash: d93a630ac2e8e12c24adbaf0ad2dedf97209ed1ee222f251d0c624c688bae88f
                    • Instruction Fuzzy Hash: 8A01FE32740720BAF73027A49C09FFB2588DB40BA6F014221FE09AF1D0C6ED9D4456E4
                    APIs
                    • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,0073077D,?,?,?), ref: 00731177
                    • GetLastError.KERNEL32(?,0073077D,?,?,?), ref: 00731181
                    Strings
                    • cabextract.cpp, xrefs: 007311A5
                    • Failed to move to virtual file pointer., xrefs: 007311AF
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastPointer
                    • String ID: Failed to move to virtual file pointer.$cabextract.cpp
                    • API String ID: 2976181284-3005670968
                    • Opcode ID: 4f346c9e0319c59e76937a8695a8df0e3b1e7cf69277065adebaf7579b432d6d
                    • Instruction ID: 662d5b57ff42d2954c1dcb620c3c8fae4417a7318f5aaada6582967dca522a74
                    • Opcode Fuzzy Hash: 4f346c9e0319c59e76937a8695a8df0e3b1e7cf69277065adebaf7579b432d6d
                    • Instruction Fuzzy Hash: B401F772600729BBE7111A669C08DD7BF95EF00761B00C125FD0896150D7299C10CAD4
                    APIs
                    • GetProcAddress.KERNEL32(?,BootstrapperApplicationDestroy), ref: 0071D7F6
                    • FreeLibrary.KERNELBASE(?,?,007147D1,00000000,?,?,00715386,?,?), ref: 0071D805
                    • GetLastError.KERNEL32(?,007147D1,00000000,?,?,00715386,?,?), ref: 0071D80F
                    Strings
                    • BootstrapperApplicationDestroy, xrefs: 0071D7EE
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AddressErrorFreeLastLibraryProc
                    • String ID: BootstrapperApplicationDestroy
                    • API String ID: 1144718084-3186005537
                    • Opcode ID: 6808ecf170ef9d1de5a55eb904f3ee9a68f3fdf03e1e937081dae2b6c03737ab
                    • Instruction ID: 96eff0a68f338662808cc681d709bbff4a5c3800a6ff77f8db4c6b22be071c48
                    • Opcode Fuzzy Hash: 6808ecf170ef9d1de5a55eb904f3ee9a68f3fdf03e1e937081dae2b6c03737ab
                    • Instruction Fuzzy Hash: 45F0F9362007049FD7205FAADC08AA7B7E9BF80763B01C52EE966C65A0D779EC54CF64
                    APIs
                    • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 0072F09B
                    • GetLastError.KERNEL32 ref: 0072F0A5
                    Strings
                    • Failed to post plan message., xrefs: 0072F0D3
                    • EngineForApplication.cpp, xrefs: 0072F0C9
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post plan message.
                    • API String ID: 2609174426-2952114608
                    • Opcode ID: 78eaf9d2bacf67b936ce6aa7ecdbd73ff09636dc836beeb2ae711751bd600489
                    • Instruction ID: 175c9049f8cd1898fdc9a41bf7afa92d6f1ee8135d6e007ac11b442c6e143238
                    • Opcode Fuzzy Hash: 78eaf9d2bacf67b936ce6aa7ecdbd73ff09636dc836beeb2ae711751bd600489
                    • Instruction Fuzzy Hash: 9AF03732744334BAE7216AAA5C49ED77BD8EF04BA1F018025FD1DE6191D6698C4085E5
                    APIs
                    • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 0072F1A9
                    • GetLastError.KERNEL32 ref: 0072F1B3
                    Strings
                    • EngineForApplication.cpp, xrefs: 0072F1D7
                    • Failed to post shutdown message., xrefs: 0072F1E1
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post shutdown message.
                    • API String ID: 2609174426-188808143
                    • Opcode ID: 1362842a2a542235b1a86d781ab08967d42308ceccd4829cc61c4cef447ef1cd
                    • Instruction ID: d3658260f1d1a2e834bb7c35f3dbdad200af2594b7dfcdcb6c7cbad46d5dead1
                    • Opcode Fuzzy Hash: 1362842a2a542235b1a86d781ab08967d42308ceccd4829cc61c4cef447ef1cd
                    • Instruction Fuzzy Hash: F9F0A732740335BBA7206AAAAC09ED77AC8EF04B61F024025FD09E6090D6598D0086E5
                    APIs
                    • SetEvent.KERNEL32(?,00000000,?,0073145A,00000000,00000000,?,0071C121,00000000,?,?,0073AB88,?,00000000,?,?), ref: 00730524
                    • GetLastError.KERNEL32(?,0073145A,00000000,00000000,?,0071C121,00000000,?,?,0073AB88,?,00000000,?,?,?,00000000), ref: 0073052E
                    Strings
                    • cabextract.cpp, xrefs: 00730552
                    • Failed to set begin operation event., xrefs: 0073055C
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorEventLast
                    • String ID: Failed to set begin operation event.$cabextract.cpp
                    • API String ID: 3848097054-4159625223
                    • Opcode ID: e1812db4dc107b3654c534255ec459d34bdbcf2a48035c565c4fb6cf8a529657
                    • Instruction ID: 798212f19f9fbca95b38a2a1974e773526d49f42a9248d3160ba373e666dc4b2
                    • Opcode Fuzzy Hash: e1812db4dc107b3654c534255ec459d34bdbcf2a48035c565c4fb6cf8a529657
                    • Instruction Fuzzy Hash: 43F05573B00734ABB71066B96C0AEEB76C8DF04BA1F010026FD09F7080E65D9D0046E9
                    APIs
                    • PostThreadMessageW.USER32(?,00009003,00000000,?), ref: 0072E98D
                    • GetLastError.KERNEL32 ref: 0072E997
                    Strings
                    • Failed to post apply message., xrefs: 0072E9C5
                    • EngineForApplication.cpp, xrefs: 0072E9BB
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post apply message.
                    • API String ID: 2609174426-1304321051
                    • Opcode ID: f4c080bb4b0008d7c4bfd4aa35756e75fc7169b534c8c22f120a3449c96885a0
                    • Instruction ID: 6a67b104a904d7e0fb0cb656f8d462414d4fe22656c5d57c2f6bc62ba0209ce6
                    • Opcode Fuzzy Hash: f4c080bb4b0008d7c4bfd4aa35756e75fc7169b534c8c22f120a3449c96885a0
                    • Instruction Fuzzy Hash: 7DF0A7327403346AE7203AA9AC09ED77BC8EF04BA1F024026FD09E6091D6698C0086E5
                    APIs
                    • PostThreadMessageW.USER32(?,00009000,00000000,?), ref: 0072EA1E
                    • GetLastError.KERNEL32 ref: 0072EA28
                    Strings
                    • Failed to post detect message., xrefs: 0072EA56
                    • EngineForApplication.cpp, xrefs: 0072EA4C
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorLastMessagePostThread
                    • String ID: EngineForApplication.cpp$Failed to post detect message.
                    • API String ID: 2609174426-598219917
                    • Opcode ID: 6ffa1f1d8aa3a536256ec1bc46c99d9e1f8ce095a3ab6e5a209c2df01f16a82a
                    • Instruction ID: d50abca2c2cf4d7d53f9c5058973c39528cf025822b515475dcadc201e6fb9d3
                    • Opcode Fuzzy Hash: 6ffa1f1d8aa3a536256ec1bc46c99d9e1f8ce095a3ab6e5a209c2df01f16a82a
                    • Instruction Fuzzy Hash: 09F0A7327403346BE7206AA9AC09FD77AD8EF04BA1F014125FD09E6090D669CD00C6E5
                    APIs
                    • CoInitializeEx.OLE32(00000000,00000000), ref: 007255D9
                    • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 00725633
                    Strings
                    • Failed to initialize COM on cache thread., xrefs: 007255E5
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: InitializeUninitialize
                    • String ID: Failed to initialize COM on cache thread.
                    • API String ID: 3442037557-3629645316
                    • Opcode ID: fcb26cb0d969a4a277d279b24036e1545aa8a4aeb0af88a9d4b7df8e8d8f5c01
                    • Instruction ID: 0115b69194cccb03b834357a519ba22272682c1ae0b55e582bd42fbcf9999d57
                    • Opcode Fuzzy Hash: fcb26cb0d969a4a277d279b24036e1545aa8a4aeb0af88a9d4b7df8e8d8f5c01
                    • Instruction Fuzzy Hash: C401AD72200619BFCB018FA9D884DEAF7ACFF08350B008126FA08D7121DB35AD148B90
                    APIs
                    • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,00711104,?,?,00000000), ref: 0071503A
                    • CompareStringW.KERNELBASE(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,00711104,?,?,00000000), ref: 0071506A
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CompareStringlstrlen
                    • String ID: burn.clean.room
                    • API String ID: 1433953587-3055529264
                    • Opcode ID: cc6c0e29a135dcff21c8e44df012fe6733135c7f9f6078653c81fc9fa7121b97
                    • Instruction ID: f8bf9243fb54ee2a7efbdc20a8df98cd5c72e61ee1045ae0572aa2624f25b7a5
                    • Opcode Fuzzy Hash: cc6c0e29a135dcff21c8e44df012fe6733135c7f9f6078653c81fc9fa7121b97
                    • Instruction Fuzzy Hash: 4E01A272A00625EE93284BAD9885DB7B76CFB88790711C126F909C2650D3799CC0C7E5
                    APIs
                    • WriteFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00753E85,?,?,?), ref: 00754D12
                    • GetLastError.KERNEL32(?,?,00753E85,?,?,?), ref: 00754D1C
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastWrite
                    • String ID: fileutil.cpp
                    • API String ID: 442123175-2967768451
                    • Opcode ID: fd8c45efc33b264615609189e91ebfab742484c65fe0d15262c01b6bea8f2a5d
                    • Instruction ID: 04ff120bbbd21ac0e8bc1e4203f6a3d1a922a404acd7c5962cb9c318c4a2dacf
                    • Opcode Fuzzy Hash: fd8c45efc33b264615609189e91ebfab742484c65fe0d15262c01b6bea8f2a5d
                    • Instruction Fuzzy Hash: 5DF06D72A0122DBBD7109F9ACC44EEBB7ADFB44762F004116FD04D7040E664A94096E0
                    APIs
                    • SetFilePointerEx.KERNELBASE(00000000,?,?,00000000,?,00000000,00000000,00000000,?,00756219,?,?,00000000,00000000,00000000,00000001), ref: 007547EB
                    • GetLastError.KERNEL32(?,00756219,?,?,00000000,00000000,00000000,00000001,00000000,00000000,00000000,?,00755AC5,?,?,?), ref: 007547F5
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorFileLastPointer
                    • String ID: fileutil.cpp
                    • API String ID: 2976181284-2967768451
                    • Opcode ID: d17c5122b3848e6d569d3f6ad339b49cb3d4280c75113cf2beea35197b0bf5ca
                    • Instruction ID: 743a4483634c995f5d17dfbe1a6e305b29e1f05dff9b049c532c163e74473d37
                    • Opcode Fuzzy Hash: d17c5122b3848e6d569d3f6ad339b49cb3d4280c75113cf2beea35197b0bf5ca
                    • Instruction Fuzzy Hash: 0BF08171A00319AF9B108F95CC08DEB7BA8EF04795B018119FD09D7250D675DC50DBE4
                    APIs
                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00713829
                    • GetLastError.KERNEL32 ref: 00713833
                    • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 0071389B
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: DirectoryErrorLastLibraryLoadSystem
                    • String ID:
                    • API String ID: 1230559179-0
                    • Opcode ID: ed4bc069f1c800f1516b73745de02f4fdd49f77784f09f02835c0980d961eb02
                    • Instruction ID: 54154af4743930e3b3b6ade5ab3aef6dcd2be9b3a4e0787b7f4f9a762bcbf1a3
                    • Opcode Fuzzy Hash: ed4bc069f1c800f1516b73745de02f4fdd49f77784f09f02835c0980d961eb02
                    • Instruction Fuzzy Hash: EB21C8B2D0132DA7EB209B689C49FEA776C9B04720F114165FD04E7281EA78DF8886A0
                    APIs
                    • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,00713B34,00000000,?,00711472,00000000,80004005,00000000,80004005,00000000,000001C7,?,007113B7), ref: 007139A3
                    • RtlFreeHeap.NTDLL(00000000,?,00713B34,00000000,?,00711472,00000000,80004005,00000000,80004005,00000000,000001C7,?,007113B7,000001C7,00000100), ref: 007139AA
                    • GetLastError.KERNEL32(?,00713B34,00000000,?,00711472,00000000,80004005,00000000,80004005,00000000,000001C7,?,007113B7,000001C7,00000100,?), ref: 007139B4
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$ErrorFreeLastProcess
                    • String ID:
                    • API String ID: 406640338-0
                    • Opcode ID: 0280aad8a05d8d6bd71eec93f5ab73dd6095bb00e9e07a0b1f578a3bbf0f17cc
                    • Instruction ID: 33d9e83b1c438fd7ef393b116b5b7ab2855656fa0ad5d815cac4a17858ebf963
                    • Opcode Fuzzy Hash: 0280aad8a05d8d6bd71eec93f5ab73dd6095bb00e9e07a0b1f578a3bbf0f17cc
                    • Instruction Fuzzy Hash: 3DD01232A007386787502BFA5C0C6E7BE9CEF055A27018021FD09D6150E769881086E8
                    APIs
                    • IsWindow.USER32(?), ref: 0072E7F8
                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0072E80E
                    • WaitForSingleObject.KERNEL32(?,00003A98,?,00714B37,?,?,?,?,?,0075B490,?,?,?,?,?,?), ref: 0072E81F
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: MessageObjectPostSingleWaitWindow
                    • String ID:
                    • API String ID: 1391784381-0
                    • Opcode ID: f4ae237d88a288b7b1541a2ed821380e321889a52beef06baff8ce857ecace4a
                    • Instruction ID: 6f7ddebd916439d4bf97ec1dd83793405a78a665a92c6791032524cdfd8ebf38
                    • Opcode Fuzzy Hash: f4ae237d88a288b7b1541a2ed821380e321889a52beef06baff8ce857ecace4a
                    • Instruction Fuzzy Hash: E8E08C31280308BBD7221B60EC49BEA7BACFB08752F084529B249A50E0C7E679109B98
                    APIs
                    • RegQueryValueExW.KERNELBASE(00000000,00000008,00000000,00000000,00000000,000000B0,000002C0,00000000,00000000), ref: 0075127B
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue
                    • String ID: regutil.cpp
                    • API String ID: 3660427363-955085611
                    • Opcode ID: 00922a33e054904114d2d87df0e689631c41c2a945c7cf950d73e583f29ec5b0
                    • Instruction ID: 0a2a1e31487d34de58a874e46faf0f224daa01f46bc99a6e7d55a122fef3430b
                    • Opcode Fuzzy Hash: 00922a33e054904114d2d87df0e689631c41c2a945c7cf950d73e583f29ec5b0
                    • Instruction Fuzzy Hash: 2C219F72A01119FFDF209E958C45AEEBBA9FB04356F5081A9FD04E7110D2798E89D790
                    APIs
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                    • RegCloseKey.ADVAPI32(00000000,?,?,00000001,00000000,00000000,?,?,?,00727B4D,?,?,?), ref: 0071F644
                      • Part of subcall function 00750EEC: RegQueryValueExW.ADVAPI32(00000004,?,00000000,00000000,?,00000078,00000000,?,?,?,007556EF,00000000,?,007563FF,00000078,00000000), ref: 00750F10
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpenQueryValue
                    • String ID: Installed
                    • API String ID: 3677997916-3662710971
                    • Opcode ID: 966d524d55cf07b6c11a7c85d5b99f851095cdfc005dceb1a2b9b1cd913beff6
                    • Instruction ID: 7c1639b2a3c0fa7a4c6ef96b5beb3a384f7f2aecb5ee6879555698e0c54345f7
                    • Opcode Fuzzy Hash: 966d524d55cf07b6c11a7c85d5b99f851095cdfc005dceb1a2b9b1cd913beff6
                    • Instruction Fuzzy Hash: 2B016236920218FFCB11EB98CD46BDEBBB8EF04722F1141A5E900A7160D7795E94DBD4
                    APIs
                    • RegCloseKey.ADVAPI32(00000000,000000B0,00000088,00000410,000002C0), ref: 0075905C
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                    Strings
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpen
                    • String ID: %ls%ls\%ls\%ls
                    • API String ID: 47109696-1267659288
                    • Opcode ID: 3fdb5865d57f1b4ea07fa7b29982995a3704ec123be7c6bd606487f51a3a96dd
                    • Instruction ID: 924ef26d9dafe0b3a952561e846fd35af3e8824ddb5df0bf4d3a6509c3185bf3
                    • Opcode Fuzzy Hash: 3fdb5865d57f1b4ea07fa7b29982995a3704ec123be7c6bd606487f51a3a96dd
                    • Instruction Fuzzy Hash: 3301673290021CFBDF119F90DC0ABEDBB79EB04356F104094FA0465060D3B95B54EB91
                    APIs
                    • GetProcessHeap.KERNEL32(?,000001C7,?,?,0071227D,?,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000), ref: 00713A86
                    • RtlReAllocateHeap.NTDLL(00000000,?,0071227D,?,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 00713A8D
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID:
                    • API String ID: 1357844191-0
                    • Opcode ID: f4b8962cb61c0f0b29135bf1a950636b5f2606a4ff5fcff8bba63a1653cf5f9f
                    • Instruction ID: 738825659a88e5f12af89477e10177bbc9892a976899a942fd1721e3f23901be
                    • Opcode Fuzzy Hash: f4b8962cb61c0f0b29135bf1a950636b5f2606a4ff5fcff8bba63a1653cf5f9f
                    • Instruction Fuzzy Hash: F2D0C93255070DAB8F405FE8DC09DFE3BACEB586137008405B915C2110DB7DE4609A64
                    APIs
                    • GetProcessHeap.KERNEL32(?,000001C7,?,00712284,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 007138E5
                    • RtlAllocateHeap.NTDLL(00000000,?,00712284,000001C7,00000001,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 007138EC
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID:
                    • API String ID: 1357844191-0
                    • Opcode ID: 43e7276d4bef088b2eed04a6c5b66047eef4dc59fb393b5ad05221aec05947f4
                    • Instruction ID: 668731ea352405491b51609f8b8377f347e823cdf058ffc8e0c902653a48c7fc
                    • Opcode Fuzzy Hash: 43e7276d4bef088b2eed04a6c5b66047eef4dc59fb393b5ad05221aec05947f4
                    • Instruction Fuzzy Hash: 6DC012325A070CAB8B406FF8EC0ECAA3BACAB28603700C400B905C2150EB7CE0148B64
                    APIs
                    • VariantInit.OLEAUT32(?), ref: 007534CE
                      • Part of subcall function 00752F23: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,007534DF,00000000,?,00000000), ref: 00752F3D
                      • Part of subcall function 00752F23: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,0073BDED,?,007152FD,?,00000000,?), ref: 00752F49
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: ErrorHandleInitLastModuleVariant
                    • String ID:
                    • API String ID: 52713655-0
                    • Opcode ID: d5e6bb0f82a95766f094eb05db34e22882bbe06ddbcad4390cb02839a437a5aa
                    • Instruction ID: d061487554f9b2b2e2e3f097f3018b64642f5b90cfbcffb2fefdf537ee597938
                    • Opcode Fuzzy Hash: d5e6bb0f82a95766f094eb05db34e22882bbe06ddbcad4390cb02839a437a5aa
                    • Instruction Fuzzy Hash: 97313E76E002199BCB11DFA8C884ADEF7F4EF08751F01456AED15EB311E6759E148BA0
                    APIs
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: __aulldiv
                    • String ID:
                    • API String ID: 3732870572-0
                    • Opcode ID: 866b18939b8b4826c037df6cf21444473aa2ec3cbbe271c9aa255899dfffb75e
                    • Instruction ID: 93c1b1c14954e8d5693928f7b23f3bef8c59d948db8f5f4c1d6a3157c6f30893
                    • Opcode Fuzzy Hash: 866b18939b8b4826c037df6cf21444473aa2ec3cbbe271c9aa255899dfffb75e
                    • Instruction Fuzzy Hash: 6D2115B1200605EFEB20DE56C880E67B7BAFFC8750B14891DFA8687612C275FC51CB60
                    APIs
                      • Part of subcall function 00758CFB: lstrlenW.KERNEL32(00000100,?,?,00759098,000002C0,00000100,00000100,00000100,?,?,?,00737B40,?,?,000001BC,00000000), ref: 00758D1B
                    • RegCloseKey.KERNELBASE(000002C0,000002C0,00000100,00000100,00000100,?,?,?,00737B40,?,?,000001BC,00000000,00000000,00000000,00000100), ref: 00759136
                      • Part of subcall function 00750E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00755699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00750E52
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: CloseOpenlstrlen
                    • String ID:
                    • API String ID: 514153755-0
                    • Opcode ID: 2345da18ea8fafbcad6a57cb45164c7dfb6944961b04e4bbd8eb69b957a4b58a
                    • Instruction ID: 889b4cd9437f4d177579a5e457a8b4af3a6228664f1a8504b0fa5c798b5ced93
                    • Opcode Fuzzy Hash: 2345da18ea8fafbcad6a57cb45164c7dfb6944961b04e4bbd8eb69b957a4b58a
                    • Instruction Fuzzy Hash: F721A372C0053EFBCF22AEA4CC458DEBAB5EB44752B114265FE01A3120D2764E54A7D0
                    APIs
                    • _MREFOpen@16.MSPDB140-MSVCRT ref: 0072EBE0
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Open@16
                    • String ID:
                    • API String ID: 3613110473-0
                    • Opcode ID: 755c227af2bd1f5964b1fce6223d99fd6c051577c5e57d02d7e6da98e79d50cd
                    • Instruction ID: 3e7799736f7864df48934533e25eebca5aa57e040430d155735d61c1af1a5e32
                    • Opcode Fuzzy Hash: 755c227af2bd1f5964b1fce6223d99fd6c051577c5e57d02d7e6da98e79d50cd
                    • Instruction Fuzzy Hash: 51119473900229FBDB11DFD8E880D9EBBB9EB15760F114565F904A7240D739AE9097A0
                    APIs
                    • RegCloseKey.ADVAPI32(?,?,?,0077AAA0,00000000,?,00000000,?,0072890E,WiX\Burn,PackageCache,00000000,0077AAA0,00000000,?,?), ref: 00755782
                      • Part of subcall function 00750F6E: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,?), ref: 00750FE4
                      • Part of subcall function 00750F6E: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 0075101F
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: QueryValue$Close
                    • String ID:
                    • API String ID: 1979452859-0
                    • Opcode ID: 000d7427f8fb54a303b7e78484e9589ea3fa074ae3abc1cd9184c8a5d940c0f7
                    • Instruction ID: 7585b1a6a9c130e0fa61e1bffb93fd260e63a11e8d7cb1dba3663cafd3f7c883
                    • Opcode Fuzzy Hash: 000d7427f8fb54a303b7e78484e9589ea3fa074ae3abc1cd9184c8a5d940c0f7
                    • Instruction Fuzzy Hash: 18112536C00629EFCF21AEA4DCA59EEB769EF08323B100679FD0127110D3B90D54EAD0
                    APIs
                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00746113,00000001,00000364), ref: 00745280
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AllocateHeap
                    • String ID:
                    • API String ID: 1279760036-0
                    • Opcode ID: d3e4c484dee4fe07429be188e06c185bddebf136d3bb1223a209d39c1b9b3779
                    • Instruction ID: d4da3f1c2229bab9e572fe598dd650264752c2c85fb965a458f3efc570118aab
                    • Opcode Fuzzy Hash: d3e4c484dee4fe07429be188e06c185bddebf136d3bb1223a209d39c1b9b3779
                    • Instruction Fuzzy Hash: C2F0E975644A34ABDF616A618C09B5F3748FF41770B198213EC08EB182DBBCDC0546E0
                    APIs
                    • PostQuitMessage.USER32(0075B508), ref: 00727C1B
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: MessagePostQuit
                    • String ID:
                    • API String ID: 1657236379-0
                    • Opcode ID: 3ad19bcd74b447efa3fd6fa5eba2d2e64cf6045380c260e67ca4c4b4eaf6fcfa
                    • Instruction ID: 3e54d471fa4127213358367237bff319ae0232a3f6a25615bd515fc4a15f581e
                    • Opcode Fuzzy Hash: 3ad19bcd74b447efa3fd6fa5eba2d2e64cf6045380c260e67ca4c4b4eaf6fcfa
                    • Instruction Fuzzy Hash: 60F0E572900175B7C7223E9AAC0EDEBBFADEFC1B61F054125BA18B7111D6348800C3E0
                    APIs
                    • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,00000000,00000000,00000104,00000000,?,007289CA,0000001C,?,00000000,?,?), ref: 007134E5
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: FolderPath
                    • String ID:
                    • API String ID: 1514166925-0
                    • Opcode ID: 03c41cd1ecb5f2b07a2848932d376c9f3b2fa463ce78c5f358ed2ebdb18cc529
                    • Instruction ID: 2f3faecd2d6db0e8ea4a1761d243de40e4805f30511e2f3f68fe4330cc8ebc61
                    • Opcode Fuzzy Hash: 03c41cd1ecb5f2b07a2848932d376c9f3b2fa463ce78c5f358ed2ebdb18cc529
                    • Instruction Fuzzy Hash: 60E01272201225BBAB022EAA5C09DFB7B9CDF057617048051BE40E6051E669E99096F4
                    APIs
                    • GetFileAttributesW.KERNELBASE(?,00000000,?,0072A229,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,?), ref: 007140EB
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AttributesFile
                    • String ID:
                    • API String ID: 3188754299-0
                    • Opcode ID: 0117bf0e235153bd5d38c9c96a6f3f068f127d18c5b395c0f046308db5babb3c
                    • Instruction ID: ef677118ff265f8214fbe17bc92e2a643c15f307e752747edcb0ea444d2c893c
                    • Opcode Fuzzy Hash: 0117bf0e235153bd5d38c9c96a6f3f068f127d18c5b395c0f046308db5babb3c
                    • Instruction Fuzzy Hash: 14D02E3220222C274B288EAD8C085EBBB29EF227B13318214EC18CB1E0C3348C92D3C0
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 0074F35B
                      • Part of subcall function 00759814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00759829
                      • Part of subcall function 00759814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00759891
                      • Part of subcall function 00759814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 007598A2
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                    • String ID:
                    • API String ID: 697777088-0
                    • Opcode ID: 8bda1a7f9e0a3e394d0ad435d4d2c58f129b12f6b9c294314d210a0d7b90ee01
                    • Instruction ID: b60c68315d807b75672eca336fd1cf51eb589db5631f04bdba1362b4c33c7751
                    • Opcode Fuzzy Hash: 8bda1a7f9e0a3e394d0ad435d4d2c58f129b12f6b9c294314d210a0d7b90ee01
                    • Instruction Fuzzy Hash: 81B012D1298501FC368453145C0AC3B024CC1C1F62335D13AF608C1140E8CC2C485033
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 0074F35B
                      • Part of subcall function 00759814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00759829
                      • Part of subcall function 00759814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00759891
                      • Part of subcall function 00759814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 007598A2
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                    • String ID:
                    • API String ID: 697777088-0
                    • Opcode ID: 59792fff94c17d06b50050029dc5b9dc5c4902ed486741d650cdec57e5b18475
                    • Instruction ID: ac543edd04c964aad4a88f42fe5b0f96ab77517d3c4cdb80055792dc1df1a345
                    • Opcode Fuzzy Hash: 59792fff94c17d06b50050029dc5b9dc5c4902ed486741d650cdec57e5b18475
                    • Instruction Fuzzy Hash: 8BB012D1298401FD368453145D0BC3B024CC1C1F61335D03AF608C1140E8CC2C095033
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 0074F35B
                      • Part of subcall function 00759814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00759829
                      • Part of subcall function 00759814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00759891
                      • Part of subcall function 00759814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 007598A2
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                    • String ID:
                    • API String ID: 697777088-0
                    • Opcode ID: 24a532ee5c6910c05f237b34c72010cd0c81938797c980afbaeffd9f28194371
                    • Instruction ID: e6c1d4e5bb4b3d222350d0af498726b4df5fad6416bb4eb92ef9cf2a6d4c7516
                    • Opcode Fuzzy Hash: 24a532ee5c6910c05f237b34c72010cd0c81938797c980afbaeffd9f28194371
                    • Instruction Fuzzy Hash: CEB012D2298401FC36441310AC0AC3B030CC1C1F65335D03AFB04C0040E8CC2D085033
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 007594E7
                      • Part of subcall function 00759814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00759829
                      • Part of subcall function 00759814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00759891
                      • Part of subcall function 00759814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 007598A2
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                    • String ID:
                    • API String ID: 697777088-0
                    • Opcode ID: 85f2bed2ef155a6834769b0f0320fd7430be84c70427542723254a8bd26460e8
                    • Instruction ID: 52c407d7ae1dba48689c6b3a9e98ce9e78abce27d5f7970a72268e3e8daff0df
                    • Opcode Fuzzy Hash: 85f2bed2ef155a6834769b0f0320fd7430be84c70427542723254a8bd26460e8
                    • Instruction Fuzzy Hash: DDB092852A8602EC3AC46214580A8BA0108C1C0B52320C12ABB08C2180A8882C0D5032
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 007594E7
                      • Part of subcall function 00759814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00759829
                      • Part of subcall function 00759814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00759891
                      • Part of subcall function 00759814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 007598A2
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                    • String ID:
                    • API String ID: 697777088-0
                    • Opcode ID: e56372d976112aaa1ff6d8731f7b30191bfeb5de209955ab232dd6ec5c6ae004
                    • Instruction ID: a8ca84001bab954853eff587282295717c4380d6955d216e91dc993bc4ca35bb
                    • Opcode Fuzzy Hash: e56372d976112aaa1ff6d8731f7b30191bfeb5de209955ab232dd6ec5c6ae004
                    • Instruction Fuzzy Hash: A5B012C52A8701FC3AC422145C4ACBB010CD5C0F52330C13ABB04D1080A8CC2C0D5033
                    APIs
                    • ___delayLoadHelper2@8.DELAYIMP ref: 007594E7
                      • Part of subcall function 00759814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00759829
                      • Part of subcall function 00759814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00759891
                      • Part of subcall function 00759814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 007598A2
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                    • String ID:
                    • API String ID: 697777088-0
                    • Opcode ID: a8c363ad3c64f4fa040fa9f0f11183ac13d8e0aa9bc54c8687d450aee96a3757
                    • Instruction ID: baf04bf7c652ba1b9b6f7d89e86b310746bb74a966b7d202d23bcd501a28e52a
                    • Opcode Fuzzy Hash: a8c363ad3c64f4fa040fa9f0f11183ac13d8e0aa9bc54c8687d450aee96a3757
                    • Instruction Fuzzy Hash: 4BB012C52A8701FC3AC462546E0BCBB010CC5C0F52330C13ABB08C2180E8CC2C0E5033
                    APIs
                    • lstrlenW.KERNEL32(00000000,00000000,00000000,?,?,007121B8,?,00000000,00000000,00000000,?,00728A22,00000000,00000000,00000000,00000000), ref: 007114E4
                      • Part of subcall function 00713B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,007121DC,000001C7,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 00713B59
                      • Part of subcall function 00713B51: HeapSize.KERNEL32(00000000,?,007121DC,000001C7,80004005,8007139F,?,?,0075015F,8007139F,?,00000000,00000000,8007139F), ref: 00713B60
                    Memory Dump Source
                    • Source File: 0000000C.00000002.2242174209.0000000000711000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00710000, based on PE: true
                    • Associated: 0000000C.00000002.2242129578.0000000000710000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242256022.000000000075B000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242328504.000000000077A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                    • Associated: 0000000C.00000002.2242394963.000000000077E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_12_2_710000_VC_redist.jbxd
                    Similarity
                    • API ID: Heap$ProcessSizelstrlen
                    • String ID:
                    • API String ID: 3492610842-0
                    • Opcode ID: c0381619b9bc8249a6a858d6df3be0864e63a2f063d43deec70d49c65b9074c6
                    • Instruction ID: 6ef566ab97f709be90a3a80303aee2d08e616600d8e6d668a5f383b71ab6f244
                    • Opcode Fuzzy Hash: c0381619b9bc8249a6a858d6df3be0864e63a2f063d43deec70d49c65b9074c6
                    • Instruction Fuzzy Hash: EE01D237200228EBCF215E58CC84EDA7796AF41B64F618225FF259F1E1E639EC909694