Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pcapp.store/pixel.gif

Overview

General Information

Sample URL:https://pcapp.store/pixel.gif
Analysis ID:1546627
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Blob-based file download detected
Creates multiple autostart registry keys
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Tries to disable installed Antivirus / HIPS / PFW
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3228 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4020 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4208 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • Setup.exe (PID: 4204 cmdline: "C:\Users\user\Downloads\Setup.exe" MD5: CE1DA93BC7DF56983CE05CBC5E83C4B1)
      • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.1092c&nocache=20241101044703.142&_fcid=1730450804060690 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • nsrDE1D.tmp (PID: 4060 cmdline: "C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp" /internal 1730450804060690 /force MD5: 84EE733F8014D22DAD2DFEF725489980)
        • PcAppStore.exe (PID: 5960 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default MD5: 4B88D8ADA8D22622C30D581FC38EAA52)
          • explorer.exe (PID: 4380 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
            • PcAppStore.exe (PID: 7984 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM MD5: 4B88D8ADA8D22622C30D581FC38EAA52)
            • PcAppStore.exe (PID: 3788 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM MD5: 4B88D8ADA8D22622C30D581FC38EAA52)
          • NW_store.exe (PID: 7584 cmdline: .\nwjs\NW_store.exe .\ui\. MD5: E472E46BDFD736351D4B086B4C4CA134)
            • NW_store.exe (PID: 8000 cmdline: C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" "--metrics-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980 MD5: E472E46BDFD736351D4B086B4C4CA134)
              • NW_store.exe (PID: 4048 cmdline: C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80 MD5: E472E46BDFD736351D4B086B4C4CA134)
            • NW_store.exe (PID: 4736 cmdline: "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2 MD5: E472E46BDFD736351D4B086B4C4CA134)
            • NW_store.exe (PID: 8064 cmdline: "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3 MD5: E472E46BDFD736351D4B086B4C4CA134)
            • NW_store.exe (PID: 7380 cmdline: "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8 MD5: E472E46BDFD736351D4B086B4C4CA134)
            • NW_store.exe (PID: 7320 cmdline: "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=C:\Users\user\PCAppStore\nwjs\gen" --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2 MD5: E472E46BDFD736351D4B086B4C4CA134)
            • NW_store.exe (PID: 1608 cmdline: "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8 MD5: E472E46BDFD736351D4B086B4C4CA134)
        • Watchdog.exe (PID: 716 cmdline: "C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241101044756.2806793562 /ver=fa.1092c MD5: 11F3801CB9FF046D6075F681971C4EB8)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pcapp.store/pixel.gif" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\PCAppStore\PCAppStore.exe" /init default, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp, ProcessId: 4060, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStore
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpReversingLabs: Detection: 37%
Source: C:\Users\user\PCAppStore\Uninstaller.exeReversingLabs: Detection: 29%
Source: https://pcapp.store/pixel.gifHTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/HTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1730450804060690&_winver=19045&version=fa.1092cHTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1730450804060690&_winver=19045&version=fa.1092cHTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1730450804060690&_winver=19045&version=fa.1092cHTTP Parser: No favicon
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.js.LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txtJump to behavior
Source: Binary string: cryptbase.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: crypt32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ProviderInfottp.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: core.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ucrtbase.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerspool.pdb. source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (bcryptprimitives.pdbJ- source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\SHELL32.dllimitives.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb) source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winspool.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: secur32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdb source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerrenv.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw_elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dows.UI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rClient.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: twinapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shcore.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: advapi32.pdb source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: upapi.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\bcrypt.dllomponents.pdbj, source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &Windows.Storage.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpapi.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolBackgroundWorkerupapi.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\cfgmgr32.dllging.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msctf.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wkscli.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc.pdb7 source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winspool.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.nitialexe\nw.exe.pdb@ source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdbdllH source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WLDP.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sspicli.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ole32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: "CoreMessaging.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winmm.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpapi.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: powrprof.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rt4.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ole32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\initialexe\nw.exe.pdbnents.dll source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &twinapi.appcore.pdbI source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Windows.UI.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\Watchdog\x64\Release\Watchdog.pdb source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000000.2062781959.00007FF7AD95A000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: msasn1.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\SETUPAPI.dllging.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw_elf.dll.pdbjs\NW_store.exe source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cfgmgr32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: lient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32full.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dpapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.w_elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: omponents.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: usermgrcli.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernelbase.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203377060.000001FD1ADDD000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\netutils.dlltorage.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wtsapi32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerr32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netutils.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wkscli.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dpapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &twinapi.appcore.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: combase.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iphlpapi.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winsta.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shell32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winhttp.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernelbase.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcp_win.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XmlLite.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\PROPSYS.dllllamework.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: fmpeg.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\initialexe\nw.exe.pdb source: NW_store.exe, 0000001A.00000000.2149139566.00007FF76BD10000.00000002.00000001.01000000.0000001A.sdmp, NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkermgr32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bcrypt.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sechost.pdb source: NW_store.exe, 0000001B.00000003.2193211390.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: agementAPI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Windows.UI.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\zak\Downloads\Inetc\Unicode\Plugins\inetc.pdb source: Setup.exe, 0000000E.00000002.1769492942.000000000040A000.00000004.00000001.01000000.00000006.sdmp, inetc.dll.16.dr
Source: Binary string: propsys.pdb source: NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: $Kernel.Appcore.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerapps.pdbdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (bcryptprimitives.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscms.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: renv.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw.dll.pdbnwjs\NW_store.exe source: NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winmm.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msasn1.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: devobj.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowManagementAPI.pdbnlaapi.pdbdbp source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nw.exe.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: win32u.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: RmClient.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UxTheme.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 000000000006er32.pdbE source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: base.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &Windows.Storage.pdbE source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winsta.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerdows.UI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bcrypt.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: spool.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: InputHost.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: utHost.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pcsvc6.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pterClient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\WTSAPI32.dllagementAPI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wintrust.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nitialexe\nw.exe.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000022.00000002.2366756696.00007FFF0C64C000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: ntmarta.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ,ColorAdapterClient.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb1 source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernel32.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203377060.000001FD1ADDD000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ionsSee.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerutHost.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WinTypes.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: InputHost.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UxTheme.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcp_win.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: "CoreMessaging.pdbw. source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wpnapps.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iphlpapi.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: propsys.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscms.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: version.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw.dll.pdbV source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shell32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernel32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wpnapps.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: $Kernel.Appcore.pdb. source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: MMDevAPI.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\ADVAPI32.dllelf.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XmlLite.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerrt4.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: imm32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: advapi32.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\Windows.UI.dllcore.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: profapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerpcsvc6.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: comctl32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\usermgrcli.dllrClient.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: userenv.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ,TextInputFramework.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ucrtbase.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ttp.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: secur32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdb( source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 000000000004ionsSee.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netutils.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WinTypes.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ,ColorAdapterClient.pdb] source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193211390.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowManagementAPI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2191134084.000001FD1AAEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sechost.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: powrprof.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: user32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc6.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\engine\Release\PCAppStore.pdb source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: ThreadPoolForegroundWorkerlient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: torage.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ost.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nsi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: MMDevAPI.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolBackgroundWorkerbase.pdb( source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: amework.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: usermgrcli.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowManagementAPI.pdbows.UI.dll resourceses source: NW_store.exe, 0000001B.00000003.2191134084.000001FD1AAEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nw.dll.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2202873976.000001FD1AB2F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: userenv.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: setupapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: oleaut32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: r32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: devobj.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32full.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (CoreUIComponents.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: RmClient.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.w.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &twinapi.appcore.pdbb36 source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc6.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\XmlLite.dllpterClient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DWrite.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AddressFamilyost.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w_elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerrmgrcli.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mgr32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ypt.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw_elf.dll.pdb- source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: version.pdb source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (CoreUIComponents.pdb)* source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wintrust.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdbfile specified. source: NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ging.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rmgrcli.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: apps.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cryptbase.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerypt.pdbdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cfgmgr32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18D9B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.fmpeg.dll.pdb' source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wtsapi32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: oleaut32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\dhcpcsvc6.DLLcore.pdb$ source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: imitives.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: er32.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: comctl32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: setupapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: crypt32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/357700
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC514000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC514000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC54B000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8297
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8417
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: explorer.exe, 00000017.00000000.2073568677.000000000724F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2083502571.00000000088E3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: explorer.exe, 00000017.00000000.2073568677.000000000724F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2083502571.00000000088E3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: explorer.exe, 00000017.00000000.2073568677.000000000724F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2083502571.00000000088E3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, Setup.exe, 0000000E.00000000.1456004950.000000000040A000.00000008.00000001.01000000.00000006.sdmp, Setup.exe, 0000000E.00000002.1769492942.000000000040A000.00000004.00000001.01000000.00000006.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000000.1759197064.000000000040A000.00000008.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2073568677.000000000724F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2083502571.00000000088E3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: explorer.exe, 00000017.00000000.2073568677.00000000071CD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
Source: chrome.exe, 00000000.00000003.2414274538.0000700C04CCD000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2381656519.0000700C04CB4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://pixel.gif/
Source: explorer.exe, 00000017.00000000.2068466797.00000000025F0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B10000.00000004.00000001.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2161740535.000000000040A000.00000004.00000001.01000000.0000000F.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AccountChooser
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AccountChoosern=opensearch
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession?i%
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfoRw
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookiesKw
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Xh
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html-w
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.htmlB
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows2
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chromeWw
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/samlredirect
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/samlredirect;i9
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
Source: explorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppche_16.dbK
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B40000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://analytics.google.com/g/collect?v=2&tid=G-VFQWFX3X1C&gtm=45je4au0v898645365za200&_p=173045080
Source: explorer.exe, 00000017.00000003.2078931167.000000000BF18000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: explorer.exe, 00000017.00000003.2078931167.000000000BF18000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS0
Source: explorer.exe, 00000017.00000003.2078931167.000000000BF18000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS2F
Source: explorer.exe, 00000017.00000003.2078931167.000000000BF18000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSdf
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/8300
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/841X
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/841X:
Source: explorer.exe, 00000017.00000000.2093659592.0000000008710000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
Source: explorer.exe, 00000017.00000000.2069271781.0000000002F60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2067327465.0000000000B14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: explorer.exe, 00000017.00000000.2093659592.00000000087E2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=BD3E37D8C4964A928E655AAA177D65C1&timeOut=5000&oc
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2069271781.0000000002F60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
Source: explorer.exe, 00000017.00000000.2093659592.00000000087E2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/WindyV2.svg
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://becausemomsays.com/she-wanted-to-keep-her-deceased-husbands-ring-so-she-selfishly-denied-her
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cart.ebay.com/
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13g0vJ
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13g0vJ-dark
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.ico
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icofrom_play_api
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: chrome.exe, 00000000.00000003.2377556460.0000700C05746000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en-GB
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?u
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=trCtrl$1
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?u
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ukCtrl$1
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=urCtrl$2
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?u
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=viCtrl$1
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivity
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TWCtrl$1
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2202873976.000001FD1AB2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5F3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2202873976.000001FD1AB2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
Source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5F3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2202873976.000001FD1AB2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/recordle_hashdQ
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2421886379.0000700C04B1D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cookpolitical.com/2020-national-popular-vote-tracker
Source: chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/analytics-container-tag-serving
Source: chrome.exe, 00000000.00000003.2422284912.0000700C04E10000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2388900720.0000700C06B40000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/analytics-container-tag-servingCross-Origin-Resource-Policy:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1Content-Security-Policy:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1Content-Type:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1d
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B40000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/analytics-container-tag-serving
Source: chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0
Source: chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
Source: chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0Cross-Origin-Opener-Policy-Report-Only:
Source: Watchdog.exe, 00000016.00000003.2151515505.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2121658597.000001D2CACF9000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2166617606.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2121658597.000001D2CACD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/
Source: Watchdog.exe, 00000016.00000003.2121658597.000001D2CACF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/A
Source: Watchdog.exe, 00000016.00000003.2265907721.000001D2CCA79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/p.g
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000000.2062781959.00007FF7AD95A000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/p.gif?guid=%ws&version=%ws&evt_src=watch_dog&evt_action=signal_
Source: Watchdog.exe, 00000016.00000003.2151515505.000001D2CACE7000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2166617606.000001D2CACF7000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2091784830.000001D2CAD11000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2204756074.000001D2CCA83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/p.gif?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&version=fa.1092
Source: Watchdog.exe, 00000016.00000003.2121658597.000001D2CACD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/q
Source: Watchdog.exe, 00000016.00000003.2151515505.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2166617606.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d74queuslupub.cloudfront.net/ta
Source: explorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: Setup.exe, 0000000E.00000002.1770923281.0000000002AD6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000003.1768880635.0000000002AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/
Source: Setup.exe, 0000000E.00000002.1769947363.00000000005EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=&evt_src=fa_mini_insta
Source: Setup.exe, 0000000E.00000003.1768809076.0000000002B04000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000002.1769492942.0000000000436000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=ersion=fa.1092c&src=pc
Source: Setup.exe, 0000000E.00000002.1769947363.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.1092c
Source: Setup.exe, 0000000E.00000002.1769947363.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.1092c;Z~
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=installed_webapp
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/J
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/?usp=installed_webapp
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/J
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/?usp=installed_webapp
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/J
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/J
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icot_version
Source: explorer.exe, 00000017.00000003.2266932706.000000000BFDF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2109377461.000000000BFDE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2078931167.000000000BF65000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.comA
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://financebuzz.com/top-signs-of-financial-fitness?utm_source=msn&utm_medium=feed&synd_slide=1&s
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC5E2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2201960437.000001FD1AA8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/7i=
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.comlast_v=%ws&dl_lnk=%wsempty_instructionsno_internet_connectionend
Source: chrome.exe, 00000000.00000003.2377001774.0000700C05424000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
Source: chrome.exe, 00000000.00000003.2377001774.0000700C05424000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450805546&cv=
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA10WNpO.img
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bAqmF.img
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hMa61.img
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/155487768
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002TLR
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444LMJ
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970S
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366XLV
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104PLn
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/288119108
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292282210
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/2922822108Lv
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292285899
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/309028728
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/315836169
Source: Watchdog.exe, 00000016.00000003.2121658597.000001D2CACD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?usp=installed_webapp
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/J
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2200761130.000001BAEBA80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
Source: chrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2200761130.000001BAEBA80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
Source: chrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myshop.amplify.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://myshop.amplify.com/cartive
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://news.gallup.com/poll/247016/conservatives-greatly-outnumber-liberals-states.aspx
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetokendw
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/v1:GetHints
Source: explorer.exe, 00000017.00000003.2266932706.000000000BFDF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2109377461.000000000BFDE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2078931167.000000000BF65000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.comsoft.A
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comT
Source: Setup.exe, 0000000E.00000003.1768880635.0000000002ADE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.st_be
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2428924626.0000700C04C9C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2417200343.0000700C04B74000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2249401907.00001A8000A0C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store
Source: chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmp, Setup.exe, 0000000E.00000003.1768880635.0000000002ADE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2160408634.00000000005F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/
Source: Setup.exe, 0000000E.00000003.1768880635.0000000002ADE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/&
Source: chrome.exe, 00000000.00000003.2377556460.0000700C05746000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store//
Source: Setup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/5
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_appstore-faq
Source: chrome.exe, 00000000.00000003.2423245960.0000700C06DA8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2373502458.0000700C06190000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2383109953.0000700C04CFC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=17304508040
Source: Setup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/LMEMH
Source: chrome.exe, 00000000.00000003.2424036011.0000700C056F1000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2416598935.0000700C049E8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/PC
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/account/login
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/account/logintray_exitinvalid
Source: chrome.exe, 00000000.00000003.2431705505.0000700C054B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2413191184.0000700C06BD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/api/api.php
Source: chrome.exe, 00000000.00000003.2413191184.0000700C06BD0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/api/api.phpp
Source: chrome.exe, 00000000.00000003.2388900720.0000700C06B40000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/c=
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/cccebcb6-4f19-4708-a7be-3ea33745d4fc
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/cpg_fa.php?guid=An
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/dl_cta_open.php?guid=%ws&oid=%lu&entryApp=%ws
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/fa_version.php?guid=%ws&end_v=%ws&nocache=%d
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/fa_version.php?guid=%ws&res=link&nocache=%d
Source: Setup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/indows.storage.dlll
Source: nsrDE1D.tmp, 00000010.00000002.2162572486.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=&src=pcapp_full.
Source: Setup.exe, 0000000E.00000002.1770194211.0000000000642000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000003.1769321991.0000000000639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1730450804060690&ve
Source: nsrDE1D.tmp, 00000010.00000003.2160818890.00000000039BB000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2160818890.000000000398E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/inst_cpg.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&version=fa.1092c&src=pcap
Source: Setup.exe, 0000000E.00000002.1769947363.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2162572486.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/installing.php?guid=&winver=
Source: chrome.exe, 00000000.00000003.2383109953.0000700C04CFC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/lp/appstore/img/favicon.ico
Source: chrome.exe, 00000000.00000003.2377001774.0000700C05424000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/nkedrevalid
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/notify_app_v2.php?guid=&lastid=&lasttime=&nocache=&end_v=%ws%ws%ws%d%ws%d%ws%ws%
Source: Setup.exe, 0000000E.00000003.1768880635.0000000002ADE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000002.1771058462.0000000002AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixe
Source: PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmp, NW_store.exe, 00000020.00000003.2328169168.0000014B8F46A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_&evt_action=&nocache=%s%s%s%s%s%s%s%s&%s%s%I
Source: nsrDE1D.tmp, 00000010.00000002.2162572486.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_installer&evt_action=localmac
Source: nsrDE1D.tmp, 00000010.00000003.2159551577.0000000000625000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2041291767.000000000398E000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042942776.000000000398D000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2041106057.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042760465.000000000398D000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042140026.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042545328.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2038239230.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2160818890.000000000398E000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2043521399.000000000398D000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2038127190.00000000039BA000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000003.2248389877.000002D2D6732000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&version=fa.1092c&evt_src=fa_
Source: nsrDE1D.tmp, 00000010.00000003.2159551577.0000000000625000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2160818890.00000000039C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gif?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&version=fa.1092c&inst_parent
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/pixel.gifcurrent_path()
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.store/pixel.gifinvalid
Source: chrome.exe, 00000000.00000003.2374722417.0000700C05DD4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/pixel.gifp
Source: nsrDE1D.tmp, 00000010.00000003.2160818890.000000000399B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/ppStore
Source: nsrDE1D.tmp, 00000010.00000002.2162572486.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/privacy.html?guid=By
Source: Setup.exe, 0000000E.00000002.1769947363.00000000005EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/privacy.html?guid=welhttps://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_min
Source: Setup.exe, 0000000E.00000002.1769947363.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2162572486.00000000005BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/tos.html?guid=
Source: nsrDE1D.tmp, 00000010.00000003.2160672385.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store/y
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.store1
Source: chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storeDate:
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storehttps://pcapp.storehttps://pcapp.store/https://pcapp.store0
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://pcapp.storenamepathmicrosoftIdregpathkeydisplaycountblinkingnotificationIconrunParampathalt_
Source: chrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2417200343.0000700C04B74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storep
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://pcapp.storewww.googletagmanager.com_default
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcappstore.s3.amazonaws.com/versionrinstruction_failed%ws?guid=%ws&nocache=%dauto_updater.ex
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
Source: explorer.exe, 00000017.00000000.2109377461.000000000C060000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2332658254.000000000C06E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2078931167.000000000BF65000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2357314658.000000000C06F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2285844086.000000000C06F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditing
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=dummytoken
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://search.pcapp.store/r.html?q=%ws&br=%ws&en=%ws&guid=%ws&end_v=%wsatlTraceGeneralatlTraceCOMat
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shop.advanceautoparts.com/web/OrderItemDisplay
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://stacker.com/
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://stacker.com/politics/states-most-conservatives-0
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/cart/
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2P
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/o_deleteWi
Source: chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/ga/rul?tid=G-VFQWFX3X1C&gacid=27052987.1730450806&gtm=45je4au0v8986453
Source: chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730450805519&cv=11&fst=1730450805519&fmt=3&bg=ff
Source: chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730450805546&cv=11&fst=1730450805546&fmt=3&bg=ff
Source: chrome.exe, 00000000.00000003.2414078326.0000700C068E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730450807336&cv=11&fst=1730450807336&fmt=3&bg=ff
Source: chrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730450826199&cv=11&fst=1730450826199&fmt=3&bg=ff
Source: chrome.exe, 00000000.00000003.2373502458.0000700C06190000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730450826226&cv=11&fst=1730450826226&fmt=3&bg=ff
Source: chrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net/td/rul/858128210?random=1730450827090&cv=11&fst=1730450827090&fmt=3&bg=ff
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net4s268670691.1730450806
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net4s268670691.1730450806/
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258&cr_id=682239234212&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820411&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820414&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820429&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820432&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820444&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820450&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820453&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820456&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688795175019&cv_id=0&format=$
Source: chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688917203998&cv_id=0&format=$
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wigreports.com/about/
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000017.00000003.2077159872.0000000008AA9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/gr.exel
Source: explorer.exe, 00000017.00000003.2266932706.000000000BFDF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2109377461.000000000BFDE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2078931167.000000000BF65000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com8E
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.270towin.com/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.academy.com/shop/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.acehardware.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.adorama.com/als.mvc/cartview
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ae.com/us/en/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.altardstate.com/cart/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/gp/cart/view.html
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/gp/cart/view.html
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apple.com/shop/bag
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.att.com/buy/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.att.com/buy/cartF
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.basspro.com/shop/AjaxOrderItemDisplayView
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.basspro.com/shop/AjaxOrderItemDisplayViewCC
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.belk.com/shopping-bag/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/cartR
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bhphotovideo.com/find/cart.jsp
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bloomingdales.com/my-bag
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.boostmobile.com/cart.html
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bricklink.com/v2/globalcart.page
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.brownells.com/aspx/store/cart.aspx
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.buybuybaby.com/store/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.carid.com/cart.php
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.carid.com/cart.php2
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chegg.com/shoppingcart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.containerstore.com/cart/list.htm
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.costco.com/CheckoutCartDisplayView
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.crateandbarrel.com/Checkout/Cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dickssportinggoods.com/OrderItemDisplay
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dillards.com/webapp/wcs/stores/servlet/OrderItemDisplay
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dsw.com/en/us/shopdG7
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
Source: chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearch
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.etsy.com/cart/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.etsy.com/cart/T
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.financebuzz.com/clever-debt-payoff-55mp?utm_source=msn&utm_medium=feed&synd_slide=1&synd
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.forbes.com/sites/elanagross/2020/10/28/trump-administration-uses-philadelphia-protests-t
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gamestop.com/cart/
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&r
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlYar&d
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/gs
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfoiw
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/tokenzw
Source: chrome.exe, 00000000.00000003.2404237685.0000700C0466C000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2317599096.0000014C0FE06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/nw
Source: chrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/
Source: chrome.exe, 00000000.00000003.2353176928.0000700C06534000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.store
Source: chrome.exe, 00000000.00000003.2371923883.0000700C06108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2428529815.0000700C0521C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fpcap
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.groupon.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.groupon.com/cartR
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.harborfreight.com/checkout/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hmhco.com/hmhstorefront/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.homedepot.com/mycart/home
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.homesquare.com/Checkout/Cart.aspx
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hottopic.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hottopic.com/cartT
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hsn.com/checkout/bag
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ikea.
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jcpenney.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jcpenney.com/cartFAULT
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.joann.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.joann.com/cartncodings
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kohls.com/checkout/shopping_cart.jsp
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kohls.com/checkout/shopping_cart.jspys
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lowes.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lowes.com/cart_id
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.macys.com/my-bag
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.macys.com/my-bagd
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.midwayusa.com/cart
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/autos/buying/if-your-old-car-has-any-of-these-16-problems-consider-buying-
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/health/medical/mayo-clinic-minute-who-benefits-from-taking-statins/ar-AA1h
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/health/medical/scientists-reveal-new-findings-about-older-adults-who-take-
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/15-attributes-of-truly-good-men/ss-AA1hJKQY
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/there-are-8-types-of-intelligence-which-one-is-yo
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/if-any-of-these-11-things-describes-you-you-ve-climb
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/george-santos-former-campaign-treasurer-pleads-guilty-to-fed
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/the-state-with-the-most-liberals-isn-t-userfornia-or-new-yor
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-asks-for-jan-6-dismissal-because-coup-attempt-was-part
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/russian-official-proposes-invading-five-nato-countries/ar-AA1hJ
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/the-nobel-peace-prize-will-be-announced-in-oslo-the-laureate-is
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nike.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nike.com/cart_post_params
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.officedepot.com/cart/shoppingCart.do
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.officedepot.com/cart/shoppingCart.dogs
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.overstock.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.overstock.com/cartw_tab_url
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.petsmart.com/cart/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pier1.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.redbubble.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rei.com/ShoppingCart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.revolve.com/r/ShoppingBag.jsp
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rockauto.com/en/cart/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.saksfifthavenue.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.samsclub.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sephora.com/basket
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sephora.com/basket8
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.shutterfly.com/cart/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.staples.com/cc/mm$8
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sweetwater.com/store/cart.php
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.talbots.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.target.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.teacherspayteachers.com/Cart
Source: explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.theatlantic.com/politics/archive/2014/02/the-origin-of-liberalism/283780/
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.therealreal.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tractorsupply.com/TSCShoppingCartView
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ulta.com/bag
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.underarmour.com/D8
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.weightwatchers.com/us/shop/checkout/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wish.com/cart
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/:
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J
Source: chrome.exe, 00000000.00000003.2424688887.0000700C04A99000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.zappos.com/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.zazzle.com/co/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.hm.com/en_us/cart
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.hm.com/en_us/cartoriginati

System Summary

barindex
Source: C:\Users\user\Downloads\Setup.exeFile download: blob:https://pcapp.store/cccebcb6-4f19-4708-a7be-3ea33745d4fc
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile created: C:\Windows\SystemTemp\nw7584_630921909
Source: vulkan-1.dll.16.drStatic PE information: Number of sections : 11 > 10
Source: libEGL.dll.16.drStatic PE information: Number of sections : 12 > 10
Source: vk_swiftshader.dll.16.drStatic PE information: Number of sections : 11 > 10
Source: node.dll.16.drStatic PE information: Number of sections : 11 > 10
Source: libGLESv2.dll.16.drStatic PE information: Number of sections : 12 > 10
Source: notification_helper.exe.16.drStatic PE information: Number of sections : 13 > 10
Source: nw.dll.16.drStatic PE information: Number of sections : 15 > 10
Source: ffmpeg.dll.16.drStatic PE information: Number of sections : 11 > 10
Source: NW_store.exe.16.drStatic PE information: Number of sections : 13 > 10
Source: nw_elf.dll.16.drStatic PE information: Number of sections : 14 > 10
Source: classification engineClassification label: mal64.spyw.evad.win@58/484@0/45
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeMutant created: \Sessions\1\BaseNamedObjects\mfx_d3d_mutex
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ChromeProcessSingletonStartup!
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyBD06.tmpJump to behavior
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Downloads\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT sql FROM%d UNION ALL SELECT shell_add_schema(sql,mainNULL,name) AS sql, type, tbl_name, name, rowid, AS snum, AS sname FROM .sqlite_schema UNION ALL SELECT shell_module_schema(name), 'table', name, name, name, 9e+99, 'main' FROM pragma_module_list) WHERE %Qlower(printf('%s.%s',sname,tbl_name))lower(tbl_name) GLOB LIKE ESCAPE '\' AND name NOT LIKE 'sqlite_%%' AND sql IS NOT NULL ORDER BY snum, rowidSQL: %s;
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO sqlite_schema(type,name,tbl_name,rootpage,sql)VALUES('table','%q','%q',0,'%q');%s
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE ColNames( cpos INTEGER PRIMARY KEY, name TEXT, nlen INT, chop INT, reps INT, suff TEXT);CREATE VIEW RepeatedNames AS SELECT DISTINCT t.name FROM ColNames t WHERE t.name COLLATE NOCASE IN ( SELECT o.name FROM ColNames o WHERE o.cpos<>t.cpos);
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT type,name,tbl_name,sql FROM sqlite_schema ORDER BY name;
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT key, quote(value) FROM temp.sqlite_parameters;
Source: NW_store.exe, 0000001A.00000003.2206408972.000001BAEC491000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC491000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','stats_origin','stats',#1,'CREATE INDEX stats_origin ON stats(origin_domain)');page=#2
Source: chrome.exe, 00000000.00000003.2416598935.0000700C049E8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: CREATE TABLE psl_extensions (domain VARCHAR NOT NULL, UNIQUE (domain));
Source: NW_store.exe, 0000001A.00000003.2206408972.000001BAEC491000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','sqlite_autoindex_psl_extensions_1','psl_extensions',#4,NULL);
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT * FROM "%w" ORDER BY rowid DESC;
Source: NW_store.exe, 0000001A.00000003.2206408972.000001BAEC491000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','sqlite_autoindex_psl_extensions_1','psl_extensions',#4,NULL);H
Source: NW_store.exe, 0000001A.00000003.2196934902.000001BAEC487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','sqlite_autoindex_meta_1','meta',#4,NULL);
Source: NW_store.exe, 0000001A.00000003.2206408972.000001BAEC491000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','sqlite_autoindex_masked_ibans_1','masked_ibans',#4,NULL);
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT max(length(key)) FROM temp.sqlite_parameters;
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT 'CREATE TEMP' || substr(sql, 7) FROM sqlite_schema WHERE tbl_name = %Q AND type IN ('table', 'trigger') ORDER BY type;
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','index_on_eq_groups_set_id_index','eq_class_groups',#1,'CREATE INDEX index_on_eq_groups_set_id_index ON eq_class_groups (set_id)');
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO selftest(tno,op,cmd,ans) SELECT rowid*10,op,cmd,ans FROM [_shell$self];
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT * FROM "%w" ORDER BY rowid DESC;Warning: cannot step "%s" backwardsSELECT name, sql FROM sqlite_schema WHERE %sError: (%d) %s on [%s]
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO sqlite_schema(type,name,tbl_name,rootpage,sql)VALUES('table','%q','%q',0,'%q');
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','index_on_eq_groups_set_id_index','eq_class_groups',#1,'CREATE INDEX index_on_eq_groups_set_id_index ON eq_class_groups (set_id)');g
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT tbl,idx,stat FROM sqlite_stat1 ORDER BY tbl,idx;
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT 'EXPLAIN QUERY PLAN SELECT 1 FROM ' || quote(s.name) || ' WHERE ' || group_concat(quote(s.name) || '.' || quote(f.[from]) || '=?' || fkey_collate_clause( f.[table], COALESCE(f.[to], p.[name]), s.name, f.[from]),' AND '), 'SEARCH ' || s.name || ' USING COVERING INDEX*(' || group_concat('*=?', ' AND ') || ')', s.name || '(' || group_concat(f.[from], ', ') || ')', f.[table] || '(' || group_concat(COALESCE(f.[to], p.[name])) || ')', 'CREATE INDEX ' || quote(s.name ||'_'|| group_concat(f.[from], '_')) || ' ON ' || quote(s.name) || '(' || group_concat(quote(f.[from]) || fkey_collate_clause( f.[table], COALESCE(f.[to], p.[name]), s.name, f.[from]), ', ') || ');', f.[table] FROM sqlite_schema AS s, pragma_foreign_key_list(s.name) AS f LEFT JOIN pragma_table_info AS p ON (pk-1=seq AND p.arg=f.[table]) GROUP BY s.name, f.id ORDER BY (CASE WHEN ? THEN f.[table] ELSE s.name END)
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT 'CREATE TEMP' || substr(sql, 7) FROM sqlite_schema WHERE tbl_name = %Q AND type IN ('table', 'trigger') ORDER BY type;ALTER TABLE temp.%Q RENAME TO %QINSERT INTO %Q VALUES(, %s?)UPDATE %Q SET , %s%Q=?DELETE FROM %QSELECT type, name, sql, 1 FROM sqlite_schema WHERE type IN ('table','view') AND name NOT LIKE 'sqlite_%%' UNION ALL SELECT type, name, sql, 2 FROM sqlite_schema WHERE type = 'trigger' AND tbl_name IN(SELECT name FROM sqlite_schema WHERE type = 'view') ORDER BY 4, 1CREATE TABLE x(, %s%Q COLLATE %s)CREATE VIRTUAL TABLE %Q USING expert(%Q)SELECT max(i.seqno) FROM sqlite_schema AS s, pragma_index_list(s.name) AS l, pragma_index_info(l.name) AS i WHERE s.type = 'table', %sx.%Q IS rem(%d, x.%Q) COLLATE %s%s%dSELECT %s FROM %Q x ORDER BY %sSELECT %s FROM temp.t592690916721053953805701627921227776 x ORDER BY %s%d %dDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776CREATE TABLE temp.t592690916721053953805701627921227776 AS SELECT * FROM %QSELECT s.rowid, s.name, l.name FROM sqlite_schema AS s, pragma_index_list(s.name) AS l WHERE s.type = 'table'SELECT name, coll FROM pragma_index_xinfo(?) WHERE keyINSERT INTO sqlite_stat1 VALUES(?, ?, ?)ANALYZE; PRAGMA writable_schema=1remsampleDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776ANALYZE sqlite_schemaDROP TABLE IF EXISTS temp.t592690916721053953805701627921227776:memory::memory:SELECT sql FROM sqlite_schema WHERE name NOT LIKE 'sqlite_%%' AND sql NOT LIKE 'CREATE VIRTUAL %%'Cannot find a unique index name to propose. -- stat1: %s;%s%s
Source: NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2195717842.000001BAEC5AA000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC557000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: INSERT OR IGNORE INTO "%s" VALUES(?,?);Error %d: %s on [%s]
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062339851.00007FF7D1432000.00000008.00000001.01000000.00000016.sdmpBinary or memory string: SELECT name,seq FROM sqlite_sequence ORDER BY name;
Source: NW_store.exe, 0000001A.00000003.2196934902.000001BAEC487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','sqlite_autoindex_meta_1','meta',#4,NULL);ked_credit_cards', rootpage=#2, sql=
Source: NW_store.exe, 0000001A.00000003.2206408972.000001BAEC491000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC491000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','stats_origin','stats',#1,'CREATE INDEX stats_origin ON stats(origin_domain)');
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pcapp.store/pixel.gif"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3228 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4020 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4208 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe"
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.1092c&nocache=20241101044703.142&_fcid=1730450804060690
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp "C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp" /internal 1730450804060690 /force
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241101044756.2806793562 /ver=fa.1092c
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe .\nwjs\NW_store.exe .\ui\.
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" "--metrics-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=C:\Users\user\PCAppStore\nwjs\gen" --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3228 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4020 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4208 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.1092c&nocache=20241101044703.142&_fcid=1730450804060690Jump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp "C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp" /internal 1730450804060690 /forceJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241101044756.2806793562 /ver=fa.1092cJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe .\nwjs\NW_store.exe .\ui\.Jump to behavior
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showMJump to behavior
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showMJump to behavior
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" "--metrics-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=C:\Users\user\PCAppStore\nwjs\gen" --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80
Source: C:\Users\user\Downloads\Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Downloads\Setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: provsvc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ntmarta.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwrite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: windows.storage.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wldp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: kbdus.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: gpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wkscli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: powrprof.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: umpdc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mdmregistration.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mdmregistration.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: omadmapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dmcmnutils.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iri.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: netapi32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dsreg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nlaapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: netapi32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: textinputframework.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: twinapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: windows.ui.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: inputhost.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: propsys.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: devobj.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mmdevapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winsta.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mscms.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: coloradapterclient.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wpnapps.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: rmclient.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: xmllite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: usermgrcli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: windows.media.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: rsaenh.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: firewallapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: fwbase.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dataexchange.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: d3d11.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dcomp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dxgi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: explorerframe.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: atlthunk.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: oleacc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: directmanipulation.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msacm32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msdmo.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmmbase.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmmbase.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: pdh.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: linkinfo.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ncrypt.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ntasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: pcpksp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: tbs.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ncryptprov.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptowinrt.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptngc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ngcksp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: perfos.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ntmarta.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: powrprof.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: umpdc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwrite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dxgi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mfplat.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: rtworkq.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dcomp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwrite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nlaapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwrite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwrite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: node.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: node.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbgcore.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: powrprof.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: umpdc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: nw_elf.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winmm.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dwrite.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Downloads\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: PC App Store.lnk.16.drLNK file: ..\..\..\..\..\..\PCAppStore\PcAppStore.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStoreJump to behavior
Source: Binary string: cryptbase.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: crypt32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ProviderInfottp.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: core.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ucrtbase.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerspool.pdb. source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (bcryptprimitives.pdbJ- source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\SHELL32.dllimitives.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb) source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winspool.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: secur32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdb source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerrenv.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw_elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dows.UI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rClient.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: twinapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shcore.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: advapi32.pdb source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: upapi.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\bcrypt.dllomponents.pdbj, source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &Windows.Storage.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcrt.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpapi.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolBackgroundWorkerupapi.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\cfgmgr32.dllging.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msctf.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wkscli.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc.pdb7 source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winspool.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.nitialexe\nw.exe.pdb@ source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdbdllH source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WLDP.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sspicli.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ole32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: "CoreMessaging.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winmm.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpapi.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: powrprof.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rt4.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ole32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\initialexe\nw.exe.pdbnents.dll source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &twinapi.appcore.pdbI source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Windows.UI.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\Watchdog\x64\Release\Watchdog.pdb source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000000.2062781959.00007FF7AD95A000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: msasn1.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\SETUPAPI.dllging.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw_elf.dll.pdbjs\NW_store.exe source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cfgmgr32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: lient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32full.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dpapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.w_elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: omponents.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: usermgrcli.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernelbase.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203377060.000001FD1ADDD000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\netutils.dlltorage.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wtsapi32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerr32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netutils.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wkscli.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dpapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &twinapi.appcore.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: combase.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iphlpapi.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winsta.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shell32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winhttp.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernelbase.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcp_win.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XmlLite.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\PROPSYS.dllllamework.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: fmpeg.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\initialexe\nw.exe.pdb source: NW_store.exe, 0000001A.00000000.2149139566.00007FF76BD10000.00000002.00000001.01000000.0000001A.sdmp, NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkermgr32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bcrypt.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sechost.pdb source: NW_store.exe, 0000001B.00000003.2193211390.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: agementAPI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Windows.UI.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\zak\Downloads\Inetc\Unicode\Plugins\inetc.pdb source: Setup.exe, 0000000E.00000002.1769492942.000000000040A000.00000004.00000001.01000000.00000006.sdmp, inetc.dll.16.dr
Source: Binary string: propsys.pdb source: NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: $Kernel.Appcore.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerapps.pdbdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (bcryptprimitives.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscms.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: renv.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw.dll.pdbnwjs\NW_store.exe source: NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winmm.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msasn1.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: devobj.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowManagementAPI.pdbnlaapi.pdbdbp source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nw.exe.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: win32u.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: RmClient.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UxTheme.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 000000000006er32.pdbE source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: base.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &Windows.Storage.pdbE source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winsta.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerdows.UI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bcrypt.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: spool.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: InputHost.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: utHost.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pcsvc6.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: pterClient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\WTSAPI32.dllagementAPI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wintrust.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nitialexe\nw.exe.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 00000022.00000002.2366756696.00007FFF0C64C000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: ntmarta.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ,ColorAdapterClient.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\AppStoreUpdater\Release\auto_updater.pdb1 source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernel32.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203377060.000001FD1ADDD000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ionsSee.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerutHost.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WinTypes.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: InputHost.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UxTheme.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcp_win.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: "CoreMessaging.pdbw. source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wpnapps.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iphlpapi.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: propsys.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscms.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: version.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw.dll.pdbV source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shell32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: kernel32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wpnapps.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: $Kernel.Appcore.pdb. source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: MMDevAPI.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\ADVAPI32.dllelf.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XmlLite.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerrt4.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: imm32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: advapi32.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\Windows.UI.dllcore.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: profapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerpcsvc6.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: comctl32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\usermgrcli.dllrClient.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: userenv.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ,TextInputFramework.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ucrtbase.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ttp.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: secur32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdb( source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 000000000004ionsSee.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netutils.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WinTypes.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ,ColorAdapterClient.pdb] source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rpcrt4.pdb source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193211390.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowManagementAPI.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2191134084.000001FD1AAEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: sechost.pdbP source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189953314.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: powrprof.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: user32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc6.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Build\Build_1092c_D20241025T171023\fa_rss\engine\Release\PCAppStore.pdb source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: ThreadPoolForegroundWorkerlient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: torage.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ost.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nsi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: MMDevAPI.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolBackgroundWorkerbase.pdb( source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: amework.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: usermgrcli.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowManagementAPI.pdbows.UI.dll resourceses source: NW_store.exe, 0000001B.00000003.2191134084.000001FD1AAEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nw.dll.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2202873976.000001FD1AB2F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: userenv.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2212242751.000001FD1AAE6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: setupapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: oleaut32.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: r32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: devobj.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gdi32full.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (CoreUIComponents.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: RmClient.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.w.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: &twinapi.appcore.pdbb36 source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dhcpcsvc6.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: profapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System32\XmlLite.dllpterClient.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DWrite.pdbP source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AddressFamilyost.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w_elf.dll.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws2_32.pdbP source: NW_store.exe, 0000001B.00000003.2192648110.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2189516417.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190215188.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D67000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerrmgrcli.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mgr32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ypt.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\nw_elf.dll.pdb- source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: version.pdb source: NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2190412847.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D49000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192492342.000001FD1AAE2000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: (CoreUIComponents.pdb)* source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wintrust.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2213438978.000001FD18D22000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\nw85_win64\node-webkit\src\outst\nw\ffmpeg.dll.pdbfile specified. source: NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ging.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: rmgrcli.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: apps.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cryptbase.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ThreadPoolForegroundWorkerypt.pdbdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cfgmgr32.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdb source: NW_store.exe, 0000001A.00000003.2199227440.000001BAEB5C1000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2205116638.000001BAEB5E6000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2161823271.000001FD18D64000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192648110.000001FD18D63000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18D9B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.fmpeg.dll.pdb' source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wtsapi32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2195216437.000001FD18DB7000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2203812979.000001FD18DA7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: oleaut32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\dhcpcsvc6.DLLcore.pdb$ source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: imitives.pdb source: NW_store.exe, 0000001B.00000003.2218391443.000001FD1AAEE000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: er32.pdb source: NW_store.exe, 0000001B.00000003.2197859895.000001FD1ADC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: comctl32.pdb source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218251420.000001FD18D1E000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2210764126.000001FD18D15000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: setupapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdbP source: NW_store.exe, 0000001B.00000003.2190901175.000001FD18D23000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: crypt32.pdb source: NW_store.exe, 0000001B.00000003.2184109991.000001FD18D10000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2187515342.000001FD1ACDC000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2188677836.000001FD1ACEB000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2193749501.000001FD18D1C000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2192041336.000001FD18D20000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2211373413.000001FD1AAE3000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001B.00000003.2218725560.000001FD1AAE5000.00000004.00000020.00020000.00000000.sdmp
Source: vulkan-1.dll.16.drStatic PE information: real checksum: 0x0 should be: 0xe0b14
Source: System.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: nsJSON.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x6718
Source: nsJSON.dll.14.drStatic PE information: real checksum: 0x0 should be: 0x6718
Source: libEGL.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x7ddc6
Source: vk_swiftshader.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x44caa7
Source: inetc.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x13c41
Source: inetc.dll.14.drStatic PE information: real checksum: 0x0 should be: 0x13c41
Source: System.dll.14.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: e74cc629-2643-4c2d-83a5-14cbab20c252.tmp.0.drStatic PE information: real checksum: 0x3937f should be: 0x33912
Source: nsDialogs.dll.14.drStatic PE information: real checksum: 0x0 should be: 0x2f9b
Source: libGLESv2.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x7b9652
Source: notification_helper.exe.16.drStatic PE information: real checksum: 0x0 should be: 0x11edb8
Source: NSISFastLib.dll.14.drStatic PE information: real checksum: 0x0 should be: 0x30512
Source: ffmpeg.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x1f8136
Source: NW_store.exe.16.drStatic PE information: real checksum: 0x0 should be: 0x23ab08
Source: nw_elf.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x124d11
Source: Math.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x155a8
Source: NSISFastLib.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x30512
Source: vk_swiftshader.dll.16.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.16.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.16.drStatic PE information: section name: .voltbl
Source: vk_swiftshader.dll.16.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.16.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.16.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.16.drStatic PE information: section name: .voltbl
Source: vulkan-1.dll.16.drStatic PE information: section name: _RDATA
Source: NW_store.exe.16.drStatic PE information: section name: .gxfg
Source: NW_store.exe.16.drStatic PE information: section name: .retplne
Source: NW_store.exe.16.drStatic PE information: section name: .voltbl
Source: NW_store.exe.16.drStatic PE information: section name: CPADinfo
Source: NW_store.exe.16.drStatic PE information: section name: _RDATA
Source: NW_store.exe.16.drStatic PE information: section name: malloc_h
Source: ffmpeg.dll.16.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.16.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.16.drStatic PE information: section name: .voltbl
Source: ffmpeg.dll.16.drStatic PE information: section name: _RDATA
Source: libEGL.dll.16.drStatic PE information: section name: .gxfg
Source: libEGL.dll.16.drStatic PE information: section name: .retplne
Source: libEGL.dll.16.drStatic PE information: section name: .voltbl
Source: libEGL.dll.16.drStatic PE information: section name: _RDATA
Source: libEGL.dll.16.drStatic PE information: section name: malloc_h
Source: libGLESv2.dll.16.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.16.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.16.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll.16.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.16.drStatic PE information: section name: malloc_h
Source: node.dll.16.drStatic PE information: section name: .gxfg
Source: node.dll.16.drStatic PE information: section name: .retplne
Source: node.dll.16.drStatic PE information: section name: .voltbl
Source: node.dll.16.drStatic PE information: section name: _RDATA
Source: notification_helper.exe.16.drStatic PE information: section name: .gxfg
Source: notification_helper.exe.16.drStatic PE information: section name: .retplne
Source: notification_helper.exe.16.drStatic PE information: section name: .voltbl
Source: notification_helper.exe.16.drStatic PE information: section name: CPADinfo
Source: notification_helper.exe.16.drStatic PE information: section name: _RDATA
Source: notification_helper.exe.16.drStatic PE information: section name: malloc_h
Source: nw.dll.16.drStatic PE information: section name: .gxfg
Source: nw.dll.16.drStatic PE information: section name: .retplne
Source: nw.dll.16.drStatic PE information: section name: .rodata
Source: nw.dll.16.drStatic PE information: section name: .voltbl
Source: nw.dll.16.drStatic PE information: section name: CPADinfo
Source: nw.dll.16.drStatic PE information: section name: LZMADEC
Source: nw.dll.16.drStatic PE information: section name: _RDATA
Source: nw.dll.16.drStatic PE information: section name: malloc_h
Source: nw_elf.dll.16.drStatic PE information: section name: .crthunk
Source: nw_elf.dll.16.drStatic PE information: section name: .gxfg
Source: nw_elf.dll.16.drStatic PE information: section name: .retplne
Source: nw_elf.dll.16.drStatic PE information: section name: .voltbl
Source: nw_elf.dll.16.drStatic PE information: section name: CPADinfo
Source: nw_elf.dll.16.drStatic PE information: section name: _RDATA
Source: nw_elf.dll.16.drStatic PE information: section name: malloc_h
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeCode function: 32_3_00007FFF76444110 push ecx; ret 32_3_00007FFF76444136
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeCode function: 32_3_00007FFF764470A7 push ebp; iretd 32_3_00007FFF764470A8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeCode function: 32_3_00007FFF76446720 push ecx; ret 32_3_00007FFF76446746
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeCode function: 32_3_00007FFF76408267 push eax; ret 32_3_00007FFF7640826D
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeCode function: 32_3_00007FFF76407D52 push ecx; retf 32_3_00007FFF76407D53
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\nw_elf.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e74cc629-2643-4c2d-83a5-14cbab20c252.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\notification_helper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\Math.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 997642.crdownload (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Setup.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\vulkan-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\Watchdog.exeJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\node.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\nw.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\nwjs\NW_store.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\PcAppStore.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.js.LICENSE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txtJump to behavior

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStoreJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WatchdogJump to behavior
Source: C:\Users\user\Downloads\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Downloads\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000Jump to behavior
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindow / User API: threadDelayed 607Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\System.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\notification_helper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\Math.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\nw.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl346B.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\nwjs\libGLESv2.dllJump to dropped file
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 1436Thread sleep count: 197 > 30Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 1436Thread sleep time: -11820000s >= -30000sJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6056Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 1436Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exe TID: 7384Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT HypervisorPresent FROM Win32_ComputerSystem
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
Source: C:\Users\user\PCAppStore\PcAppStore.exeLast function: Thread delayed
Source: C:\Users\user\PCAppStore\Watchdog.exeLast function: Thread delayed
Source: C:\Users\user\PCAppStore\Watchdog.exeLast function: Thread delayed
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\Code Cache\js FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\Code Cache\wasm FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\blob_storage\6a40f284-062c-47bc-a022-d0c99940c1ef FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default FullSizeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile Volume queried: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000Jump to behavior
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000Jump to behavior
Source: PcAppStore.exe, 00000025.00000003.2322581029.000002375DB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductSZMER10CC82742-52E4-CC1D-A08F-D3A4823E8F04VMware, Inc.
Source: PcAppStore.exe, 00000025.00000003.2320041335.000002375DB84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductSZMER10CC82742-52E4-CC1D-A08F-D3A4823E8F04VMware, Inc.NoneOCESSOR_LEV+
Source: PcAppStore.exe, 00000025.00000003.2320100588.000002375DB4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: explorer.exe, 00000017.00000000.2109377461.000000000BFF2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&
Source: explorer.exe, 00000017.00000003.2077159872.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00lT8
Source: credits.html.16.drBinary or memory string: * Neither the name of the VMware, Inc. nor the names of its contributors
Source: NW_store.exe, 00000022.00000002.2366756696.00007FFF0C64C000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Videovp5On2 VP5vp6On2 VP6vp6fOn2 VP6 (Flash version)targaTruevision Targa imageimage/x-targaimage/x-tga
Source: explorer.exe, 00000017.00000000.2067327465.0000000000B14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: Setup.exe, 0000000E.00000003.1768990124.000000000069A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2183625720.0000000003980000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2159551577.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2151515505.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2121658597.000001D2CACF9000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2166617606.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2093659592.00000000088D7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: PcAppStore.exe, 00000019.00000002.2119379626.000001D5B1281000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductSZMER10CC82742-52E4-CC1D-A08F-D3A4823E8F04VMware, Inc.None+
Source: explorer.exe, 00000017.00000000.2067327465.0000000000B14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000q;
Source: Setup.exe, 0000000E.00000003.1769321991.0000000000639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware%2C+Inc%2E
Source: nsrDE1D.tmp, 00000010.00000002.2163365560.000000000066B000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2159551577.0000000000625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SeE
Source: explorer.exe, 00000017.00000003.2077159872.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}9d2}i
Source: credits.html.16.drBinary or memory string: Copyright (c) 2011, VMware, Inc.
Source: PcAppStore.exe, 00000019.00000002.2119379626.000001D5B1281000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWs\%SystemRoot%\system32\mswsock.dlla\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common File
Source: NW_store.exe, 0000001B.00000003.2198879236.000001FD1AC54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: explorer.exe, 00000017.00000000.2093659592.000000000893A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
Source: explorer.exe, 00000017.00000003.2282205383.000000000C0D7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}+
Source: explorer.exe, 00000017.00000003.2077159872.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000T
Source: explorer.exe, 00000017.00000000.2073568677.00000000071FF000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}W6
Source: PcAppStore.exe, 00000025.00000003.2320100588.000002375DB4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductSZMER10CC82742-52E4-CC1D-A08F-D3A4823E8F04VMware, Inc.Noney*
Source: explorer.exe, 00000017.00000003.2083502571.00000000088E3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
Source: nsrDE1D.tmp, 00000010.00000003.2043521399.000000000398D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: LstringVMware, Inc.4
Source: explorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000nf
Source: explorer.exe, 00000017.00000000.2093659592.0000000008770000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWUSm32\DriverStore\en-US\usb.inf_locK
Source: PcAppStore.exe, 00000025.00000003.2322581029.000002375DB67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.
Source: explorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
Source: credits.html.16.drBinary or memory string: ARE DISCLAIMED. IN NO EVENT SHALL VMWARE, INC. OR CONTRIBUTORS BE LIABLE FOR
Source: Setup.exe, 0000000E.00000003.1769321991.0000000000639000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.I
Source: nsrDE1D.tmp, 00000010.00000003.2043521399.000000000398D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.]'z
Source: explorer.exe, 00000017.00000000.2067327465.0000000000B14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: explorer.exe, 00000017.00000003.2077159872.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: NW_store.exe, 00000022.00000002.2366756696.00007FFF0C64C000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: nsrDE1D.tmp, 00000010.00000003.2159551577.0000000000625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware%2C+Inc%2EY
Source: C:\Users\user\Downloads\Setup.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.1092c&nocache=20241101044703.142&_fcid=1730450804060690Jump to behavior
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" "--metrics-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=C:\Users\user\PCAppStore\nwjs\gen" --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile opened: Windows Firewall: C:\Windows\System32\FirewallAPI.dll
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe c:\users\user\pcappstore\nwjs\nw_store.exe --type=crashpad-handler "--user-data-dir=c:\users\user\appdata\local\pc_app_store\user data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=c:\users\user\appdata\local\pc_app_store\user data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\pc_app_store\user data\crashpad" "--metrics-dir=c:\users\user\appdata\local\pc_app_store\user data" --annotation=plat=win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe c:\users\user\pcappstore\nwjs\nw_store.exe --type=crashpad-handler "--user-data-dir=c:\users\user\appdata\local\pc_app_store\user data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\pc_app_store\user data\crashpad" --annotation=plat=win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=gpu-process --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=renderer --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=c:\users\user\pcappstore\nwjs\gen" --no-zygote --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=utility --utility-sub-type=chrome.mojom.processormetrics --lang=en-gb --service-sandbox-type=none --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe c:\users\user\pcappstore\nwjs\nw_store.exe --type=crashpad-handler "--user-data-dir=c:\users\user\appdata\local\pc_app_store\user data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=c:\users\user\appdata\local\pc_app_store\user data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\pc_app_store\user data\crashpad" "--metrics-dir=c:\users\user\appdata\local\pc_app_store\user data" --annotation=plat=win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=gpu-process --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=renderer --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=c:\users\user\pcappstore\nwjs\gen" --no-zygote --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe "c:\users\user\pcappstore\nwjs\nw_store.exe" --type=utility --utility-sub-type=chrome.mojom.processormetrics --lang=en-gb --service-sandbox-type=none --no-sandbox --user-data-dir="c:\users\user\appdata\local\pc_app_store\user data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeProcess created: C:\Users\user\PCAppStore\nwjs\NW_store.exe c:\users\user\pcappstore\nwjs\nw_store.exe --type=crashpad-handler "--user-data-dir=c:\users\user\appdata\local\pc_app_store\user data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\pc_app_store\user data\crashpad" --annotation=plat=win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80
Source: explorer.exe, 00000017.00000003.2313950661.000000000BF97000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2266932706.000000000BF7F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd23
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: C++/WinRT version:2.0.220110.5productr_binErreCode=%dproductcreate_shortcutshortcut_erroroid=%luSHGetFolderPath_error_code=%X&oid=%luQueryInterface_error_code=%X&oid=%luCoCreateInstance_error_code=%X&oid=%lu.lnknfinityan.lnkindsnanproductshortcut_delete_erroreC=%XnfinityanindsnanShell_TrayWnd0p+00p+0unknowninfnan(ind)nannan(snan)infnan(ind)nannan(snan)infnan(ind)nannan(snan)infnan(ind)nannan(snan)unknownLTRRTLLTRinfnan(ind)nannan(snan)infnan(ind)nannan(snan)type must be string, but is type must be number, but is type must be number, but is \\\HKEY_CLASSES_ROOTHKEY_CURRENT_USERHKEY_LOCAL_MACHINEHKEY_USERSHKEY_CURRENT_CONFIGCurrentBuildBuildNumberSOFTWARE\Microsoft\Windows NT\CurrentVersionSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon%lu%02X\/Software\Microsoft\Windows\CurrentVersion\RunSoftware\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\RunSoftware\Microsoft\Windows\CurrentVersion\RunSoftware\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\RunSoftware\PCAppStoreAppParamdefaultauto_start_oncontextual_offersperiodical_offerspersonilized_notifications%us%5B%5D=\uparamsnametype must be string, but is paramsnameurloidentryAppfilePath0e+000e+00RoGetActivationFactorycombase.dllCoIncrementMTAUsagecombase.dll^(https?://(?:www.)?([^/]+))(/.*)?$.dllDllGetActivationFactoryURL format is not valid : %wsWinHTTP 1.0handle initialization failuretimeout init failurehandle connection failureGEThandle request creation failurehandle request or response failurefile creation failurequery data not availableurloidlastTimeoTypesessionIdtagretmessageRoGetActivationFactorycombase.dllCoIncrementMTAUsagecombase.dll.dllDllGetActivationFactoryiconnamepathoidanimationsoundmenu_storemenu_searchhttps://pcapp.storenamepathmicrosoftIdregpathkeydisplaycountblinkingnotificationIconrunParampathalt_linkmicrosoftIdregpathkeyidwinGetParamsaltActionaltActionParamsid
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: productui_creation_failedcreation_error=%wsui_termination_errordirectory_switching_error.\nwjs\NW_store.exe.\ui\.ENDING_EVT_HANDLERWindows Default Lock ScreenLocalPCAppStore\productsystem_eventmsg=shutdownshutdownproductsystem_eventmsg=logofflogoff{"app":{"menu_search":{"search_request":"", "page":"b"},"show_window": "menu_search"}}ClosingEventproducttaskbar_handler_erroreCode=%luShell_TrayWndStartTrayDummySearchControlTrayButton
Source: explorer.exe, 00000017.00000000.2073045024.0000000004550000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2068166275.0000000001111000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000017.00000000.2098635300.0000000008A18000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000017.00000000.2068166275.0000000001111000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: list too longStartMenuExperienceHost.exeShellExperienceHost.exeexplorer.exeSearchApp.exeSearchUI.exeSearchHost.exe{"app":{"menu_search":{"search_request":"", "page":"a", "top":%d,"left":%d,"bottom":%d,"right":%d},"show_window": "menu_search"}}{"app": {"hide_window": "menu_search"}}Shell_TrayWndStartTrayDummySearchControlTrayButton
Source: explorer.exe, 00000017.00000000.2067327465.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *Progman
Source: explorer.exe, 00000017.00000000.2068166275.0000000001111000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: bProgram Manager]
Source: explorer.exe, 00000017.00000000.2068166275.0000000001111000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: TTaskbarShell_TrayWnd{"app": {"init":{"direction":"%c","screen_size":{"with_topbar":%d,"t":%d,"l":%d,"b":%d,"r":%d}}}}
Source: nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: NWidgetShell_TrayWndTrayNotifyWnd+TrayButtonPNGArial++
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\Code Cache\js\d87a233b676578ff_0 VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\Code Cache\js\d87a233b676578ff_0 VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\favicon-32x32.png VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad\reports\d568d9a6-4397-419e-9348-c22d5887c7d2.dmp VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad\reports\d568d9a6-4397-419e-9348-c22d5887c7d2.dmp VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad\reports\d568d9a6-4397-419e-9348-c22d5887c7d2.dmp VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad\reports\d568d9a6-4397-419e-9348-c22d5887c7d2.dmp VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad\reports\d568d9a6-4397-419e-9348-c22d5887c7d2.dmp VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.bin VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\static\js\main.717b6389.chunk.bin VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.bin VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\static\js\main.717b6389.chunk.bin VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\static\js\2.801b9d83.chunk.bin VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\static\js\main.717b6389.chunk.bin VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeQueries volume information: C:\Users\user\PCAppStore\ui\package.json VolumeInformation
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeCode function: 34_2_00007FFF0C60CB70 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,34_2_00007FFF0C60CB70
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\nsrDE1D.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct

Stealing of Sensitive Information

barindex
Source: C:\Users\user\PCAppStore\nwjs\NW_store.exeFile opened: C:\Users\user\AppData\Local\pc_app_store\User Data\Default\History
Source: en-GB.pak.info.16.drBinary or memory string: IDS_WIN_8_1_OBSOLETE,943,../../chrome/app/chromium_strings.grd
Source: en-GB.pak.info.16.drBinary or memory string: IDS_WIN_XP_VISTA_OBSOLETE,940,../../chrome/app/chromium_strings.grd
Source: en-GB.pak.info.16.drBinary or memory string: IDS_WIN_8_OBSOLETE,942,../../chrome/app/chromium_strings.grd
Source: en-GB.pak.info.16.drBinary or memory string: IDS_WIN_7_OBSOLETE,941,../../chrome/app/chromium_strings.grd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts141
Windows Management Instrumentation
1
Windows Service
1
Windows Service
11
Masquerading
1
OS Credential Dumping
1
System Time Discovery
Remote Services1
Data from Local System
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
111
Registry Run Keys / Startup Folder
12
Process Injection
1
Disable or Modify Tools
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
111
Registry Run Keys / Startup Folder
141
Virtualization/Sandbox Evasion
Security Account Manager231
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
12
Process Injection
NTDS2
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets141
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
Remote System Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow144
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1546627 URL: https://pcapp.store/pixel.gif Startdate: 01/11/2024 Architecture: WINDOWS Score: 64 103 Multi AV Scanner detection for dropped file 2->103 11 chrome.exe 23 2->11         started        15 chrome.exe 2->15         started        process3 dnsIp4 93 192.168.2.16 unknown unknown 11->93 95 239.255.255.250 unknown Reserved 11->95 67 e74cc629-2643-4c2d-83a5-14cbab20c252.tmp, PE32 11->67 dropped 69 C:\...\Unconfirmed 997642.crdownload (copy), PE32 11->69 dropped 71 C:\Users\user\Downloads\Setup.exe (copy), PE32 11->71 dropped 17 Setup.exe 2 41 11->17         started        22 chrome.exe 11->22         started        24 chrome.exe 11->24         started        26 2 other processes 11->26 file5 process6 dnsIp7 81 37.19.194.81 INTERTELECOMUA Ukraine 17->81 83 209.222.21.115 AS-CHOOPAUS United States 17->83 59 C:\Users\user\AppData\Local\...\inetc.dll, PE32 17->59 dropped 61 C:\Users\user\AppData\...61SISFastLib.dll, PE32 17->61 dropped 63 C:\Users\user\AppData\Local\...\nsrDE1D.tmp, PE32 17->63 dropped 65 3 other files (none is malicious) 17->65 dropped 105 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 17->105 107 Blob-based file download detected 17->107 28 nsrDE1D.tmp 11 252 17->28         started        32 chrome.exe 17->32         started        85 169.150.255.180 SPIRITTEL-ASUS United States 22->85 87 108.177.15.84 GOOGLEUS United States 22->87 89 31 other IPs or domains 22->89 file8 signatures9 process10 file11 73 C:\Users\user\PCAppStore\nwjs\vulkan-1.dll, PE32+ 28->73 dropped 75 C:\Users\user\...\vk_swiftshader.dll, PE32+ 28->75 dropped 77 C:\Users\user\PCAppStore\nwjs\nw_elf.dll, PE32+ 28->77 dropped 79 17 other files (11 malicious) 28->79 dropped 111 Multi AV Scanner detection for dropped file 28->111 113 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 28->113 115 Creates multiple autostart registry keys 28->115 34 PcAppStore.exe 2 28->34         started        36 Watchdog.exe 50 28->36         started        signatures12 process13 dnsIp14 39 NW_store.exe 34->39         started        42 explorer.exe 3 34 34->42 injected 91 18.173.205.24 MIT-GATEWAYSUS United States 36->91 process15 signatures16 109 Tries to harvest and steal browser information (history, passwords, etc) 39->109 44 NW_store.exe 39->44         started        46 NW_store.exe 39->46         started        49 NW_store.exe 39->49         started        55 3 other processes 39->55 51 PcAppStore.exe 42->51         started        53 PcAppStore.exe 42->53         started        process17 dnsIp18 57 NW_store.exe 44->57         started        97 142.250.185.195 GOOGLEUS United States 46->97 99 142.250.185.202 GOOGLEUS United States 46->99 101 5 other IPs or domains 46->101 process19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsl346B.tmp\Math.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl346B.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl346B.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl346B.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl346B.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp38%ReversingLabsWin32.PUA.Generic
C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsyBD07.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\PCAppStore\AutoUpdater.exe5%ReversingLabs
C:\Users\user\PCAppStore\PcAppStore.exe5%ReversingLabs
C:\Users\user\PCAppStore\Uninstaller.exe29%ReversingLabs
C:\Users\user\PCAppStore\Watchdog.exe5%ReversingLabs
C:\Users\user\PCAppStore\nwjs\NW_store.exe0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\ffmpeg.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\libEGL.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\libGLESv2.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\node.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\notification_helper.exe0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\nw.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\nw_elf.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\PCAppStore\nwjs\vulkan-1.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
http://anglebug.com/46330%URL Reputationsafe
https://anglebug.com/73820%URL Reputationsafe
https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
http://anglebug.com/69290%URL Reputationsafe
https://anglebug.com/72460%URL Reputationsafe
https://anglebug.com/73690%URL Reputationsafe
https://anglebug.com/74890%URL Reputationsafe
https://issuetracker.google.com/1619030060%URL Reputationsafe
http://anglebug.com/47220%URL Reputationsafe
http://anglebug.com/35020%URL Reputationsafe
http://anglebug.com/36230%URL Reputationsafe
http://anglebug.com/36250%URL Reputationsafe
http://anglebug.com/36240%URL Reputationsafe
http://anglebug.com/48360%URL Reputationsafe
http://schemas.micro0%URL Reputationsafe
http://anglebug.com/39700%URL Reputationsafe
http://anglebug.com/59010%URL Reputationsafe
https://anglebug.com/71610%URL Reputationsafe
https://anglebug.com/71620%URL Reputationsafe
http://anglebug.com/59060%URL Reputationsafe
http://anglebug.com/25170%URL Reputationsafe
http://anglebug.com/49370%URL Reputationsafe
https://issuetracker.google.com/1668090970%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://pcapp.store/pixel.giffalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://support.google.com/chrome/answer/6098869nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002FF3000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      https://www.jcpenney.com/cartFAULTNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2069271781.0000000002F60000.00000004.00000001.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://anglebug.com/4633NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://anglebug.com/7382NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://shop.advanceautoparts.com/web/OrderItemDisplayNW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://deff.nelreports.net/api/report?cat=msnexplorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://chrome.google.com/webstore?hl=urCtrl$2nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://www.zappos.com/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://pcapp.store/c=chrome.exe, 00000000.00000003.2388900720.0000700C06B40000.00000004.00000001.00020000.00000000.sdmpfalse
                unknown
                http://unisolated.invalid/NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://pcapp.store/pixel.gif?guid=&version=&evt_src=fa_&evt_action=&nocache=%s%s%s%s%s%s%s%s&%s%s%InsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpfalse
                    unknown
                    https://td.doubleclick.net/td/rul/858128210?random=1730450826199&cv=11&fst=1730450826199&fmt=3&bg=ffchrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      https://www.altardstate.com/cart/NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://www.adorama.com/als.mvc/cartviewNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://www.theatlantic.com/politics/archive/2014/02/the-origin-of-liberalism/283780/explorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            http://anglebug.com/6929NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppche_16.dbKexplorer.exe, 00000017.00000000.2093659592.0000000008888000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://pcapp.store/pixel.gif?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&version=fa.1092c&evt_src=fa_nsrDE1D.tmp, 00000010.00000003.2159551577.0000000000625000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2041291767.000000000398E000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042942776.000000000398D000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2041106057.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042760465.000000000398D000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042140026.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2042545328.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2038239230.000000000398C000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2160818890.000000000398E000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2043521399.000000000398D000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2038127190.00000000039BA000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000003.2248389877.000002D2D6732000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://www.bestbuy.com/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://www.msn.com/en-us/news/politics/george-santos-former-campaign-treasurer-pleads-guilty-to-fedexplorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450805546&cv=chrome.exe, 00000000.00000003.2377001774.0000700C05424000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://issuetracker.google.com/274859104PLnNW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://anglebug.com/7246NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://anglebug.com/7369NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://anglebug.com/7489NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.msn.com/en-us/lifestyle/lifestyle-buzz/there-are-8-types-of-intelligence-which-one-is-yoexplorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://pcapp.store/api/api.phppchrome.exe, 00000000.00000003.2413191184.0000700C06BD0000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820456&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://pcapp.storechrome.exe, 00000000.00000003.2431002352.0000700C0529C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2428924626.0000700C04C9C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2417200343.0000700C04B74000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2424249739.0000700C05348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2397708924.0000700C06F88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2418527778.0000700C0713C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000003.2374326622.0000700C05674000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 00000020.00000003.2249401907.00001A8000A0C000.00000004.00001000.00020000.00000000.sdmptrue
                                                unknown
                                                https://d74queuslupub.cloudfront.net/Watchdog.exe, 00000016.00000003.2151515505.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2121658597.000001D2CACF9000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2166617606.000001D2CAD04000.00000004.00000020.00020000.00000000.sdmp, Watchdog.exe, 00000016.00000003.2121658597.000001D2CACD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://pcapp.store/pixel.gif?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&version=fa.1092c&inst_parentnsrDE1D.tmp, 00000010.00000003.2159551577.0000000000625000.00000004.00000020.00020000.00000000.sdmp, nsrDE1D.tmp, 00000010.00000003.2160818890.00000000039C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://issuetracker.google.com/161903006NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.ae.com/us/en/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.joann.com/cartncodingsNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.google.com/chrome/privacy/eula_text.htmlT&rnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://cart.ebay.com/NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacychrome.exe, 00000000.00000003.2392711594.0000700C04B64000.00000004.00000001.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2200761130.000001BAEBA80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.gamestop.com/cart/NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820411&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820429&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.boostmobile.com/cart.htmlNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://chrome.google.com/webstore?hl=ukCtrl$1nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.samsclub.com/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://anglebug.com/4722NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://api.msn.com/v1/news/Feed/Windows?activityId=BD3E37D8C4964A928E655AAA177D65C1&timeOut=5000&ocexplorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.overstock.com/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156786411258&cr_id=682239234212&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://www.bloomingdales.com/my-bagNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://anglebug.com/357700NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://pcapp.storeDate:chrome.exe, 00000000.00000003.2395320133.0000700C0717C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://pcapp.store/LMEMHSetup.exe, 0000000E.00000002.1770691866.0000000002A60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://pcapp.store/cpg_fa.php?guid=AnnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                          unknown
                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13g0vJ-darkexplorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820414&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://www.hottopic.com/cartTNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://anglebug.com/3502NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://anglebug.com/3623NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://anglebug.com/3625NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://anglebug.com/3624NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://chrome.google.com/webstore?hl=en-GBNW_store.exe, 0000001A.00000003.2211510307.000001BAEC491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://www.officedepot.com/cart/shoppingCart.doNW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://delivery.pcapp.store/download.php?&src=mini_installer&file=1&mini_ver=fa.1092c;Z~Setup.exe, 0000000E.00000002.1769947363.00000000005BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://anglebug.com/4836NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.weightwatchers.com/us/shop/checkout/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC2F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://schemas.microexplorer.exe, 00000017.00000000.2068466797.00000000025F0000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000017.00000000.2073568677.0000000007147000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://ch.search.yahoo.com/favicon.icochrome.exe, 00000000.00000003.2352355911.0000700C04F64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://chrome.google.com/webstore?hl=zh-TWCtrl$1nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://pcapp.store/lp/appstore/img/favicon.icochrome.exe, 00000000.00000003.2383109953.0000700C04CFC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://issuetracker.google.com/309028728NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://anglebug.com/3970NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC514000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://chromeenterprise.google/policies/#BrowserSwitcherUrlListnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688766820444&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://pcapp.store/fa_version.php?guid=%ws&res=link&nocache=%dnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002F62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://www.talbots.com/cartNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163766597928&cr_id=688795175019&cv_id=0&format=$chrome.exe, 00000000.00000003.2432402694.0000700C05AF8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://chrome.google.com/webstore/category/extensionsnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://www.sephora.com/basket8NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://anglebug.com/8297NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://pcapp.storenamepathmicrosoftIdregpathkeydisplaycountblinkingnotificationIconrunParampathalt_nsrDE1D.tmp, 00000010.00000002.2164256961.0000000002C6B000.00000004.00000020.00020000.00000000.sdmp, PcAppStore.exe, 00000015.00000000.2062217764.00007FF7D13EB000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://anglebug.com/5901NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://passwords.google.comTnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://anglebug.com/7161NW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.bhphotovideo.com/find/cart.jspNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://anglebug.com/7162NW_store.exe, 0000001A.00000003.2201049652.000001BAEC53A000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://issuetracker.google.com/292285899NW_store.exe, 0000001A.00000003.2211510307.000001BAEC528000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://csp.withgoogle.com/csp/report-to/analytics-container-tag-servingchrome.exe, 00000000.00000003.2388900720.0000700C06B40000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://anglebug.com/5906NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://anglebug.com/2517NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://anglebug.com/4937NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2211510307.000001BAEC585000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://outlook.comsoft.Aexplorer.exe, 00000017.00000003.2266932706.000000000BFDF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.2109377461.000000000BFDE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000017.00000003.2078931167.000000000BF65000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://issuetracker.google.com/166809097NW_store.exe, 0000001A.00000003.2211510307.000001BAEC614000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001A.00000003.2196934902.000001BAEC526000.00000004.00000020.00020000.00000000.sdmp, NW_store.exe, 0000001D.00000003.2195704859.0000018D40985000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://myshop.amplify.com/cartiveNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.carid.com/cart.phpNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.overstock.com/cartw_tab_urlNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://android.notify.windows.com/iOS0explorer.exe, 00000017.00000003.2078931167.000000000BF18000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.google.com/chrome/privacy/eula_text.htmlYar&dnsrDE1D.tmp, 00000010.00000002.2164256961.0000000002877000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.homedepot.com/mycart/homeNW_store.exe, 0000001A.00000003.2211510307.000001BAEC422000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          74.125.133.157
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          151.101.129.229
                                                                                                                                                          unknownUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          209.222.21.115
                                                                                                                                                          unknownUnited States
                                                                                                                                                          20473AS-CHOOPAUSfalse
                                                                                                                                                          151.101.193.229
                                                                                                                                                          unknownUnited States
                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                          216.58.206.34
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.168
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          216.239.38.181
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          104.22.45.142
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          159.223.126.41
                                                                                                                                                          unknownUnited States
                                                                                                                                                          46118CELANESE-USfalse
                                                                                                                                                          142.250.185.202
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.181.232
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          162.159.61.3
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.185.163
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          18.173.205.24
                                                                                                                                                          unknownUnited States
                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                          142.250.186.132
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          104.22.44.142
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          142.250.184.228
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.184.200
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.64.41.3
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          172.217.16.142
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          104.248.126.225
                                                                                                                                                          unknownUnited States
                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                          1.1.1.1
                                                                                                                                                          unknownAustralia
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          108.177.15.84
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          172.67.15.14
                                                                                                                                                          unknownUnited States
                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                          172.217.16.206
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          216.239.32.181
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          195.181.170.18
                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                          60068CDN77GBfalse
                                                                                                                                                          142.250.185.234
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          167.99.235.203
                                                                                                                                                          unknownUnited States
                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                          142.250.185.238
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          212.102.56.179
                                                                                                                                                          unknownItaly
                                                                                                                                                          60068CDN77GBfalse
                                                                                                                                                          142.250.181.226
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          239.255.255.250
                                                                                                                                                          unknownReserved
                                                                                                                                                          unknownunknownfalse
                                                                                                                                                          142.250.185.196
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.131
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          212.102.56.178
                                                                                                                                                          unknownItaly
                                                                                                                                                          60068CDN77GBfalse
                                                                                                                                                          142.250.185.195
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          216.58.212.163
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          45.32.1.23
                                                                                                                                                          unknownUnited States
                                                                                                                                                          20473AS-CHOOPAUSfalse
                                                                                                                                                          37.19.194.81
                                                                                                                                                          unknownUkraine
                                                                                                                                                          31343INTERTELECOMUAfalse
                                                                                                                                                          142.250.186.42
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.74
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          142.250.185.98
                                                                                                                                                          unknownUnited States
                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                          169.150.255.180
                                                                                                                                                          unknownUnited States
                                                                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                                                                          IP
                                                                                                                                                          192.168.2.16
                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                          Analysis ID:1546627
                                                                                                                                                          Start date and time:2024-11-01 09:45:57 +01:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 9m 36s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                          Sample URL:https://pcapp.store/pixel.gif
                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                          Number of analysed new started processes analysed:37
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal64.spyw.evad.win@58/484@0/45
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 80%
                                                                                                                                                          • Number of executed functions: 6
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                          • Execution Graph export aborted for target NW_store.exe, PID 1608 because there are no executed function
                                                                                                                                                          • Execution Graph export aborted for target NW_store.exe, PID 7320 because there are no executed function
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                          • VT rate limit hit for: https://pcapp.store/pixel.gif
                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          04:47:56API Interceptor352x Sleep call for process: Watchdog.exe modified
                                                                                                                                                          04:47:57API Interceptor233x Sleep call for process: explorer.exe modified
                                                                                                                                                          04:48:09API Interceptor1x Sleep call for process: NW_store.exe modified
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):112552
                                                                                                                                                          Entropy (8bit):4.025866067085216
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:HcVSdkXGa2B0Xjk0+dOfqn8NALhVFPggCUkqzueZ9R1v12B/wOmbypJDLy3CmMh9:DkB2FOfqnb2b6MhticGun/NFgj/Ka+
                                                                                                                                                          MD5:4DB5AF7C78D4213866D27811832C5964
                                                                                                                                                          SHA1:9845E6A55534CA51B3C1018155D3A5B2A35627A7
                                                                                                                                                          SHA-256:911D86AF8B4BD5746EAC52A8BB08E3632C7DE0B149277DF0FF9E5BDA3C1E8590
                                                                                                                                                          SHA-512:8EF6EC5F4A9A7C60950367E87E919B9DCA37B7FB085CC4C92EFD8BBCC7AFD8C1554C7FBFA4761D3D2325FF5C61731B0F2975C94760828F9C448207AD4B0EF3CB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:....h... ...............P..............._...x...d......................].......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................c.a.l.i.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................... ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................c.a.l.i..
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):318525781
                                                                                                                                                          Entropy (8bit):6.931313706371873
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3145728:EEnqgvUBRlhK9QJiDS610scieJq1SXCSnsmdAGonTn:EEIKe0Djq7hCSkH
                                                                                                                                                          MD5:1E82AC21A0AB4FB084013AC7F54B3647
                                                                                                                                                          SHA1:152308A3F71C6CB7EADC4A6ECE3991E679CFC92F
                                                                                                                                                          SHA-256:6A776340A1B9EC3E8094D3B46C247A3144F882D57AD976E6467407B8E09C3204
                                                                                                                                                          SHA-512:A2F2C3C83F2FA83EEDBC3D70BF60E7DD16794B7DACD41FF2DA225034349ED2FDA070BA12F4E5E880A5B5FD81FA58B9C115B9A5812728575750704647654FDE89
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.7......,.......,.......D...=...........^6......\7..............................................................m...........................................................................................................................................................................3................2..................................................................................................................................j.......................k...................................................................................................................s..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):69120
                                                                                                                                                          Entropy (8bit):6.024967061017882
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:GUZ9QC7V7IGMp2ZmtSX5p9IeJXlSM2tS:T97WSth5lwt
                                                                                                                                                          MD5:85428CF1F140E5023F4C9D179B704702
                                                                                                                                                          SHA1:1B51213DDBAEDFFFB7E7F098F172F1D4E5C9EFBA
                                                                                                                                                          SHA-256:8D9A23DD2004B68C0D2E64E6C6AD330D0C648BFFE2B9F619A1E9760EF978207A
                                                                                                                                                          SHA-512:DFE7F9F3030485CAF30EC631424120030C3985DF778993342A371BF1724FA84AA885B4E466C6F6B356D99CC24E564B9C702C7BCDD33052172E0794C2FDECCE59
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w.................F.........................5.....5....:6....Rich...........PE..L.....Oa...........!................KG....................................................@.............................B.......(....................................................................................................................text...b........................... ..`.rdata..R...........................@..@.data............2..................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140288
                                                                                                                                                          Entropy (8bit):6.334087823000165
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:H5dnvmOEATceozVDkRasOCdUFZrR7beB2SK0XCC+W/ST+BeXZQUC5:ZdnvmsTceZUtCdUFZr9b4KznC5
                                                                                                                                                          MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                                                                                                                                          SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                                                                                                                                          SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                                                                                                                                          SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12288
                                                                                                                                                          Entropy (8bit):5.814115788739565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                          MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):997
                                                                                                                                                          Entropy (8bit):4.188896534234179
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:2E5KZbHOjOruFw6MLxENScRVar7FC53tK1Oqd3Aa0n:tAlHOjOX60ENvRVZKbEn
                                                                                                                                                          MD5:1636218C14C357455B5C872982E2A047
                                                                                                                                                          SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                                                                                                                                          SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                                                                                                                                          SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):39424
                                                                                                                                                          Entropy (8bit):4.684597989866362
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:njt65uI9oYzcCaHjl9Cb4I1f0AGhrHXoREnRxtIpH/u0abJ2v2DW9O9tk8ZwkpwD:noHtNQoRSIwTJB6Q/kPyBp6
                                                                                                                                                          MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                                                                                                                                          SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                                                                                                                                          SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                                                                                                                                          SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24064
                                                                                                                                                          Entropy (8bit):5.819708895488079
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:n7U5CiIZ1ZC2RvhrTfldNuwQ5pk+BISivMyyOgqCoRUj+OvHxOuofnykhVQJrTU:YoZ1ZnhrTfldqk7Yyy94RxOcVQJrT
                                                                                                                                                          MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                                                                                                                                          SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                                                                                                                                          SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                                                                                                                                          SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):93386616
                                                                                                                                                          Entropy (8bit):7.99999306217129
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:1572864:52KX1mfH5AoIZnp9/pkhKzHjrSADzxet6X3mRsDqpszbyxjpB3ayh1sN1KGoMy1u:5jExAJh/pksTnFet6mu2G0jptggJ+flP
                                                                                                                                                          MD5:84EE733F8014D22DAD2DFEF725489980
                                                                                                                                                          SHA1:950A437488464103B9BF34610962C22192585BFC
                                                                                                                                                          SHA-256:F42D2BF4A50AB0CDB4A1C43964F0429C4663E27C76D8C61AFA174A531A7819A1
                                                                                                                                                          SHA-512:132C9BE1217804B73F8A99EA44D702E9DA0782CB6BBCC80DB2C2C72BDA1A93D06B2ADEF1B464F9163311F7482B2400553BA082C0F7F3CCF3B42C8C9B881306EB
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................... ............@.............................................HO.......... ..X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...HO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):140288
                                                                                                                                                          Entropy (8bit):6.334087823000165
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:H5dnvmOEATceozVDkRasOCdUFZrR7beB2SK0XCC+W/ST+BeXZQUC5:ZdnvmsTceZUtCdUFZr9b4KznC5
                                                                                                                                                          MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                                                                                                                                          SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                                                                                                                                          SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                                                                                                                                          SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12288
                                                                                                                                                          Entropy (8bit):5.814115788739565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                          MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):997
                                                                                                                                                          Entropy (8bit):4.188896534234179
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:2E5KZbHOjOruFw6MLxENScRVar7FC53tK1Oqd3Aa0n:tAlHOjOX60ENvRVZKbEn
                                                                                                                                                          MD5:1636218C14C357455B5C872982E2A047
                                                                                                                                                          SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                                                                                                                                          SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                                                                                                                                          SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):39424
                                                                                                                                                          Entropy (8bit):4.684597989866362
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:njt65uI9oYzcCaHjl9Cb4I1f0AGhrHXoREnRxtIpH/u0abJ2v2DW9O9tk8ZwkpwD:noHtNQoRSIwTJB6Q/kPyBp6
                                                                                                                                                          MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                                                                                                                                          SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                                                                                                                                          SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                                                                                                                                          SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):26494
                                                                                                                                                          Entropy (8bit):1.9568109962493656
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                                                                          MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                                                                          SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                                                                          SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                                                                          SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):9728
                                                                                                                                                          Entropy (8bit):5.158136237602734
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:o0svUu3Uy+sytcS8176b+XR8pCHFcMcxSgB5PKtAtgt+Nt+rnt3DVEB3YcNqkzfS:o0svWyNO81b8pCHFcM0PuAgkOyuIFc
                                                                                                                                                          MD5:6C3F8C94D0727894D706940A8A980543
                                                                                                                                                          SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                                                                                                                                          SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                                                                                                                                          SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24064
                                                                                                                                                          Entropy (8bit):5.819708895488079
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:n7U5CiIZ1ZC2RvhrTfldNuwQ5pk+BISivMyyOgqCoRUj+OvHxOuofnykhVQJrTU:YoZ1ZnhrTfldqk7Yyy94RxOcVQJrT
                                                                                                                                                          MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                                                                                                                                          SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                                                                                                                                          SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                                                                                                                                          SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):42
                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2906
                                                                                                                                                          Entropy (8bit):5.608349027703734
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:YlA0vB8f9lvVgq3pCYXylVotoi25SHB+YdxvGBl9X+Ak3PQ1gE9Q7CbKGLs/va:PC8fv35+Dotoh0BbGrlbk2p9QGdwna
                                                                                                                                                          MD5:A817C8A65E399F0E8DFD44BC8AAD75F9
                                                                                                                                                          SHA1:E9AEA3477BEC1C53E807A6F42D0A5C9E128AB153
                                                                                                                                                          SHA-256:95D70A7093BC1592A951352C7D747BE4D630FBDDBA358EF9CA43A9E8448AA968
                                                                                                                                                          SHA-512:DB7A0148B986C20F1B89D9433F2E85AD245D80575845A8AF4B463013396EBDB996C9AF1CB7E4E7D040205BC911FF1AA4F614B3DD46F19F982BD45FF36C32B69B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"breadcrumbs":{"enabled":false,"enabled_time":"13374924485855775"},"browser":{"shortcut_migration_version":"122.0.6261.69"},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"optimization_guide":{"model_store_metadata":{}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAm5fakg6qcTogTJaPrMVjkEAAAAAoAAABuAHcAagBzAAAAEGYAAAABAAAgAAAAmEK6oU+Cm/HZCK9bp2bF8uGWeub9QsrlWCHaccL+E2IAAAAADoAAAAACAAAgAAAApq3JuCN73XHQ7aCp9NC2RvF9M+EeawVEPQjemryHUncwAAAAuHyIZID+2TI0Kivox5fwbSNRIkNWs2T87Mq520KF7mr37oGUM1sFSwMY7+qlhh0sQAAAAPvrefRlAjnEEyrTWqNctawF9K6lYSh/GBn5TUgEw6zayH4Rxg6GIsBFVRdiBnZX5dy2LF0+AVfpnEMIQzQDMMo="},"policy":{"last_statistics_update":"13374924485854639"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_26","background_apps":false,"force_signin_profile_locked":false,"gaia_id":"","is_consented_prim
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):922
                                                                                                                                                          Entropy (8bit):5.662657307634018
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YRak7u5rrtQlYDkt2qgzlThmbyikrh3xBlf2fKXr+QLfJ:YRaf9lvVgfwBlufKTLB
                                                                                                                                                          MD5:6960BAF5D5F634315EA1185EDED51A6B
                                                                                                                                                          SHA1:9566F713F35843941CBC1A3A3AB490177FB753D2
                                                                                                                                                          SHA-256:5ADABCB248EB032837DF28D6901A4EDA0E5C5198225471C8F3E18734769D05C9
                                                                                                                                                          SHA-512:6A4B91B68ACD6D196CE39162243CAAFD465414E671E97F5CB21C593EAEEC996340D84DEE12955FAF5948A2DBC4A986B6B4E538C3A047626178011449FF50C7BA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAm5fakg6qcTogTJaPrMVjkEAAAAAoAAABuAHcAagBzAAAAEGYAAAABAAAgAAAAmEK6oU+Cm/HZCK9bp2bF8uGWeub9QsrlWCHaccL+E2IAAAAADoAAAAACAAAgAAAApq3JuCN73XHQ7aCp9NC2RvF9M+EeawVEPQjemryHUncwAAAAuHyIZID+2TI0Kivox5fwbSNRIkNWs2T87Mq520KF7mr37oGUM1sFSwMY7+qlhh0sQAAAAPvrefRlAjnEEyrTWqNctawF9K6lYSh/GBn5TUgEw6zayH4Rxg6GIsBFVRdiBnZX5dy2LF0+AVfpnEMIQzQDMMo="},"profile":{"info_cache":{},"profile_counts_reported":"13374924485703402","profiles_order":[]},"uninstall_metrics":{"installation_date2":"1730450885"},"user_experience_metrics":{"low_entropy_source3":6697,"pseudo_low_entropy_source":3872,"stability":{"browser_last_live_timestamp":"13374924485640907","stats_buildtime":"1683435600","stats_version":"122.0.6261.69-64-devel","system_crash_count":0}},"variations_limited_entropy_synthetic_trial_seed":"16"}
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):114
                                                                                                                                                          Entropy (8bit):4.219745600595718
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:mTll+XlbztIEllwlMw0l/lklvlllw3c7RFuW36es:mTlE9/S9IFQs
                                                                                                                                                          MD5:04A11A77CF77E47949C9D7012653764C
                                                                                                                                                          SHA1:FF25D390FC08C83EBB5A8FC58E18377497328104
                                                                                                                                                          SHA-256:0197D7DB08551C73045599328EC1897F2995B65F393FCA6518FD28FDB5D546F8
                                                                                                                                                          SHA-512:7F565B05AF3341F5D6177D6611EC19EA1A833EFFA0C6BF27A692931545E132DCA0C52C6B3EE94D02F04399D53CA6DB3C17769C874884E3AFBF31E845BC9CE811
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:DAPC..............h.C.A.H.-X.......)....$g.....$g....................d568d9a6-4397-419e-9348-c22d5887c7d2.dmp..
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:Mini DuMP crash report, 13 streams, Fri Nov 1 08:48:05 2024, 0x200000 type
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2224720
                                                                                                                                                          Entropy (8bit):3.822413734024653
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:1fbrOUXxKmDPTIn8pgF0bYDCoXozg/GfGQ4zPeOj:1fbrOUXxv3IXWbYt4zg/Gfxox
                                                                                                                                                          MD5:127A70E4A9FB000B9AE004FAD8633DFA
                                                                                                                                                          SHA1:20A85B7DB4AEC8913CB517D347CED35A282711D7
                                                                                                                                                          SHA-256:14E2B1EF6E5BDF0D44772CF0E10AC3C0588388721F0A1C83D4B5153D3CF6E362
                                                                                                                                                          SHA-512:415C6605143C5E97D1C61405E390FE46A07F3BFFBF21806CDD22228884ACB12F05C3780584055CCFD677BF0BC2BFE5B44CBC9E49646B090D2F598A1E17CBC6A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MDMP........ ........$g.. .........8...........T...............X...........p...........`........#...............A....PC@....E......`....J.......L..<'....kKF....u.......t...v....kK).......................eJ..............L.B.........................2.0.0.6.....T...G........$g............................................,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................W.i.n.d.o.w.s. .N.T. .1.0...0...1.9.0.4.5...2.0.0.6.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40
                                                                                                                                                          Entropy (8bit):3.8393538721671994
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:FkWXlKl/lXf32DLWgK:9sILWgK
                                                                                                                                                          MD5:A32B886DBF90323A8F5A2E209A7AD400
                                                                                                                                                          SHA1:878DE1348E32E98DF74EDCEC927B6E97DE5EFEA0
                                                                                                                                                          SHA-256:7F153D0453D67D05C98AE92737CAD3A82ADFAE6CA04A1372385FD8AA968C1DEF
                                                                                                                                                          SHA-512:4C2497929253F0AA16AF9076714820EB547B15EA45A2DB5E43233B27842D211C4BF4BD9F895D058F54325BF160214F31E647AE06A5C5C4CB7006BB8F687FC74D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:sdPC.............$g....2:.[..C..zfY...
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1
                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4740
                                                                                                                                                          Entropy (8bit):4.957202392822586
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rUmJYpdKCs2dWY16Z2X7/x+6MhmueqV4a2Mobp:rPad5WOXV+FpuaPo1
                                                                                                                                                          MD5:1EE3A37692206286FB17FF89ED2CCE0B
                                                                                                                                                          SHA1:09FEE34DFA55EBF10F66839A233E3DD70C24C6D3
                                                                                                                                                          SHA-256:D0B4D692549BEEC124CC796F356268078E37629E7346D6EA352702511082B827
                                                                                                                                                          SHA-512:6B100E60D9B4E1E8A86545186E78180327C6FB2583517C60A121FAF0EE34A1E95A962020AB41874DC06649E199B683AA4D55CB109C53AB66A00229978BF2B0B9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"account_tracker_service_last_update":"13374924490800991","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13374924485911134","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":122},"browser":{"has_seen_welcome_page":false,"window_placement_popup":{"bottom":692,"fullscreen":false,"left":340,"maximized":false,"right":940,"top":292,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":17224,"default_search_provider":{"choice_pending":true},"dips_timer_last_update":"13374924493081552","domain_diversity":{"last_reporting_timestamp":"13374924490801124"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"122.0.6261.69"},"gcm":{"product_category_for_subtypes":"com.nwjs.windows"},"google":{"services":{"signin_scoped_device_id":"75c24fb2-3561-425e-b061-6e222a3c25f5"}},"in_product_help":{"session_last_active_ti
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4853
                                                                                                                                                          Entropy (8bit):4.9599745060244755
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:r7zJYpdKCEOGjWY16Z2X7/x+6MhmueqV4a2Mobp:rRad+WOXV+FpuaPo1
                                                                                                                                                          MD5:29D1EEF7AE022CD5BEAFBD2D13EA8185
                                                                                                                                                          SHA1:185CC3A7DBC698A2525A90CEBFAF21CC9D3ECC47
                                                                                                                                                          SHA-256:D685569B1D5DBD4FE791C5AC41551028E0FDCBCEC65B54A198136DCCAA2FB225
                                                                                                                                                          SHA-512:A61F8F2DDAD7362284715A5A3DDD7921C2E874DD18CC33F9F7BDF3DAF90FD254D037011D7D16CDC5FE45EF13A5D8550369A8FF7FAB24025165D9065C30B67A84
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"account_tracker_service_last_update":"13374924490800991","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13374924485911134","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":122},"browser":{"has_seen_welcome_page":false,"window_placement_popup":{"bottom":625,"fullscreen":false,"left":0,"maximized":false,"right":500,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":17224,"default_search_provider":{"choice_pending":true},"dips_timer_last_update":"13374924493081552","domain_diversity":{"last_reporting_timestamp":"13374924490801124"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"122.0.6261.69"},"gcm":{"product_category_for_subtypes":"com.nwjs.windows"},"google":{"services":{"signin_scoped_device_id":"75c24fb2-3561-425e-b061-6e222a3c25f5"}},"in_product_help":{"session_last_active_time":
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4172
                                                                                                                                                          Entropy (8bit):5.492868472815186
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uBiH7VaTLCmjn+daPoYfTVfhVwSpsA5IOrwS:rBlk7x7JwSpFIOJ
                                                                                                                                                          MD5:0B1865031D851DEDC6ECB46CA9BC3A63
                                                                                                                                                          SHA1:2121912204BAB74D11C167761B456AE276AA7C45
                                                                                                                                                          SHA-256:403F7BE66B24C97F4CBFAF88B095170CE8F81B4973F29F2CDFA72F86E9064EEE
                                                                                                                                                          SHA-512:BBE77C3D6FF5FDEBADA5B7A488635016E225253FB8B87908BE638D0817A03BB067C6DBB208977E534E3BDEC17569B28594A417CE076D2DDED6FFBA9EA655A525
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"extensions":{"settings":{"mhjfbmdgcfjbbpaeojofohoefgiehjai":{"active_permissions":{"api":["contentSettings","fileSystem","fileSystem.write","metricsPrivate","tabs","resourcesPrivate","pdfViewerPrivate"],"explicit_host":["chrome://resources/*","chrome://webui-test/*"],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374924485911693","from_webstore":false,"has_declarative_rules":{"declarativeContent":{"onPageChanged":false},"declarativeWebRequest":{"onRequest":false}},"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374924485911693","location":5,"manifest":{"content_security_policy":"script-src 'self' 'wasm-eval' blob: filesystem: chrome://resources chrome://webui-test; object-src * blob: externalfile: file: filesystem: data:","description":"","incognito":"split","key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDN6hM0rsDYGbzQPQfOygqlRtQgKUXMfnSjhIBL7LnReAVBEd7ZmKtyN2qmS
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):414
                                                                                                                                                          Entropy (8bit):5.06032370655623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:1HAgdRN6vwV+zW1+F6sKaxVRpaUKAlgLFHOjN627:1H/kA+y1BxaxVRpDP7
                                                                                                                                                          MD5:DC8B6138D63FDF6664C9C96819E66B52
                                                                                                                                                          SHA1:F26783755856D747A4C00ED937D04A635BCDDC55
                                                                                                                                                          SHA-256:64D445D86895675D08CC4545C5278DD500C1128C9F46C7F9E0328DD08ADF76F7
                                                                                                                                                          SHA-512:353C8057EEA02F20A031C6DEFA3603D0CF304FBD633C6B813545DE09140F3E7315C9C85B43BF62EBEA1C24F6ACEEC47DC2B14BF835990E46C9B25FC780E865BD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{.. "epochs": [ {.. "calculation_time": "13374924495279615",.. "config_version": 0,.. "model_version": "0",.. "padded_top_topics_start_index": 0,.. "taxonomy_version": 0,.. "top_topics_and_observing_domains": [ ].. } ],.. "hex_encoded_hmac_key": "E977105D502CCCE84F62080F0BB6B5F7085182CDF675496C633D08D17912D6A0",.. "next_scheduled_calculation_time": "13375529295279716"..}..
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):414
                                                                                                                                                          Entropy (8bit):5.06032370655623
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:1HAgdRN6vwV+zW1+F6sKaxVRpaUKAlgLFHOjN627:1H/kA+y1BxaxVRpDP7
                                                                                                                                                          MD5:DC8B6138D63FDF6664C9C96819E66B52
                                                                                                                                                          SHA1:F26783755856D747A4C00ED937D04A635BCDDC55
                                                                                                                                                          SHA-256:64D445D86895675D08CC4545C5278DD500C1128C9F46C7F9E0328DD08ADF76F7
                                                                                                                                                          SHA-512:353C8057EEA02F20A031C6DEFA3603D0CF304FBD633C6B813545DE09140F3E7315C9C85B43BF62EBEA1C24F6ACEEC47DC2B14BF835990E46C9B25FC780E865BD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{.. "epochs": [ {.. "calculation_time": "13374924495279615",.. "config_version": 0,.. "model_version": "0",.. "padded_top_topics_start_index": 0,.. "taxonomy_version": 0,.. "top_topics_and_observing_domains": [ ].. } ],.. "hex_encoded_hmac_key": "E977105D502CCCE84F62080F0BB6B5F7085182CDF675496C633D08D17912D6A0",.. "next_scheduled_calculation_time": "13375529295279716"..}..
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012096502606932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                          MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                          SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                          SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                          SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):524656
                                                                                                                                                          Entropy (8bit):5.027445846313988E-4
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Lsult0Blll:Ls9pl
                                                                                                                                                          MD5:9307684104E5FB5A0CA0B3EA0F64ACE3
                                                                                                                                                          SHA1:0706EE7832FBA483D6ABA26FE4B3446B114B11FF
                                                                                                                                                          SHA-256:20C926FBBCD671951C5D62608F72D0D9AC88916768945AE3DD1B36DC38ED092F
                                                                                                                                                          SHA-512:4412F1BB65E68810968DF6D3582A2A671E50A0219ED2D0E257BFAB068704E65B08CC89624EFD139510FC2C2CD5F2A9A423E9ACDEE1EA7038BE7B436062C78F5A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........................................QGl./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):185
                                                                                                                                                          Entropy (8bit):5.268796902797474
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:m+lVQhA8RzYq8AsX3EKtKBAbPW0H5kt38tJc/lol8rfFeRJ9Bvg4mnstll:mzYquHR4BmW0H6tMtStFeRzmnk
                                                                                                                                                          MD5:9483EB4EE691D8F5B131CE894CA925E8
                                                                                                                                                          SHA1:F95FE3979CA97A3A83F9B9A0A306CDB6AE63ED8C
                                                                                                                                                          SHA-256:236D0D69D3FC3EC8BFE23AFBCA132D5B3394B438B2971B05F128589198CEAD69
                                                                                                                                                          SHA-512:8766358296D82F9DD936FCC2215700F39ABE757D9031455D81E8CE652D87AA91B9A708BB4DD31D7B65FBD5E722CEAFA86EC312BD38B3ABF74FC789DD6CFFA733
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:0\r..m......-..........._keyhttps://pcapp.store/src/main_code_nw.js ..A..Eo..................D..Hl./.........<Q.i.........Ph.....fG.JoZ.."...{....q.~.g.C.6.U....A..Eo......p...$.......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):2.1431558784658327
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:m+l:m
                                                                                                                                                          MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                          SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                          SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                          SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:0\r..m..................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):72
                                                                                                                                                          Entropy (8bit):3.6489559041599913
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:+EIct00Xl/ldldlieIslMWn:+Ehtjic
                                                                                                                                                          MD5:7C00B28843B9C3A98D6E6CA9C75C7FCC
                                                                                                                                                          SHA1:906D120BC6F9F3C0A72643B6045A23775ACB33AE
                                                                                                                                                          SHA-256:FB94EB9004C261FD0C69F5392438A034BF53ABA6C06A4A306045496C7EE9B239
                                                                                                                                                          SHA-512:1F65AFBB9FFE7C24FE56F1E1ECC96F0CE3F45BCA7E56C6C013B74A90F6D40FD3763AC1ADF204C18544E3C75981A83EAE89BD43568963EB4F67D72233987C7D72
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:@....%..oy retne.........................xeg;#z...Hl./............Hl./.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):72
                                                                                                                                                          Entropy (8bit):3.6489559041599913
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:+EIct00Xl/ldldlieIslMWn:+Ehtjic
                                                                                                                                                          MD5:7C00B28843B9C3A98D6E6CA9C75C7FCC
                                                                                                                                                          SHA1:906D120BC6F9F3C0A72643B6045A23775ACB33AE
                                                                                                                                                          SHA-256:FB94EB9004C261FD0C69F5392438A034BF53ABA6C06A4A306045496C7EE9B239
                                                                                                                                                          SHA-512:1F65AFBB9FFE7C24FE56F1E1ECC96F0CE3F45BCA7E56C6C013B74A90F6D40FD3763AC1ADF204C18544E3C75981A83EAE89BD43568963EB4F67D72233987C7D72
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:@....%..oy retne.........................xeg;#z...Hl./............Hl./.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):2.1431558784658327
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:m+l:m
                                                                                                                                                          MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                          SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                          SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                          SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:0\r..m..................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48
                                                                                                                                                          Entropy (8bit):2.9972243200613975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:SU0E0Ea9i:SY2i
                                                                                                                                                          MD5:DC71A93F9C759710F0FE3EF96823C33C
                                                                                                                                                          SHA1:2F0623CA5BD9A46D26317392BD586A4FE3A0C956
                                                                                                                                                          SHA-256:D0BE6720C7ACAA47F2C1D08792B0B017587E750D75392F3652E3228B391F3C99
                                                                                                                                                          SHA-512:F03B86AC3EE9710BD8B0EBF3C60BEE3C8606A7B556436AD039476E3F00A654E1D2BE54E27D91A2EDC549471E4CF89970953B21068FF0D6844D4C027579A07FA1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(....E..oy retne..........................!Gl./.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48
                                                                                                                                                          Entropy (8bit):2.9972243200613975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:SU0E0Ea9i:SY2i
                                                                                                                                                          MD5:DC71A93F9C759710F0FE3EF96823C33C
                                                                                                                                                          SHA1:2F0623CA5BD9A46D26317392BD586A4FE3A0C956
                                                                                                                                                          SHA-256:D0BE6720C7ACAA47F2C1D08792B0B017587E750D75392F3652E3228B391F3C99
                                                                                                                                                          SHA-512:F03B86AC3EE9710BD8B0EBF3C60BEE3C8606A7B556436AD039476E3F00A654E1D2BE54E27D91A2EDC549471E4CF89970953B21068FF0D6844D4C027579A07FA1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(....E..oy retne..........................!Gl./.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):270336
                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):262512
                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:LsNldaK/l:Ls3Pl
                                                                                                                                                          MD5:898023DFAFADE65EA457C6001CA4D31D
                                                                                                                                                          SHA1:4F0228C0DB62F260775C6AFC39B4DBE742C9912D
                                                                                                                                                          SHA-256:3F5214C7B5B7C1097EADEEBA7754F14C7AFBE6C1D62D368B87FEF9CC74E8284B
                                                                                                                                                          SHA-512:26147666ED57A373EAAD5A9A31F0AA0697E817404EB776A2D9CBF2963CE558BB454939D295539F2646A99BE3677969E81F28694E29891848278D4FBEA5E81C00
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........................................BGl./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):270336
                                                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):262512
                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:LsNlIt:Ls3It
                                                                                                                                                          MD5:A7111AA0B272861A3A18FBEEC1DED67D
                                                                                                                                                          SHA1:A46E1B592CF4F47D3A8043E41CE7A939F5EBD793
                                                                                                                                                          SHA-256:8CA90CA61A1B30CB53693D66D510A05840B973E29850E598DA646958996FB7A5
                                                                                                                                                          SHA-512:199728EB35E61AACE8E68809A36B3A0EEC7B8B5E0FDE6D8B09CF7692C093A8E575DDBECB285C1DDA6F7BE48C61F2989B71B740D97B649EFD052BDEBD8B192D23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........................................AGl./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):151668
                                                                                                                                                          Entropy (8bit):1.0550957398929903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:YcFpCkgfvMbb555555555555555555555555555555555555555555555555555O:YepCb8bBvK
                                                                                                                                                          MD5:728FE78292F104659FEA5FC90570CC75
                                                                                                                                                          SHA1:11B623F76F31EC773B79CDB74869ACB08C4052CB
                                                                                                                                                          SHA-256:D98E226BEA7A9C56BFDFAB3C484A8E6A0FB173519C43216D3A1115415B166D20
                                                                                                                                                          SHA-512:91E81B91B29D613FDDE24B010B1724BE74F3BAE1D2FB4FAA2C015178248ED6A0405E2B222F4A557A6B895663C159F0BF0DC6D64D21259299E36F53D95D7067AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .V....M..(............. .........................................................................................................................................................................................................................................................................................................................(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):151668
                                                                                                                                                          Entropy (8bit):1.0550957398929903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:YcFpCkgfvMbb555555555555555555555555555555555555555555555555555O:YepCb8bBvK
                                                                                                                                                          MD5:728FE78292F104659FEA5FC90570CC75
                                                                                                                                                          SHA1:11B623F76F31EC773B79CDB74869ACB08C4052CB
                                                                                                                                                          SHA-256:D98E226BEA7A9C56BFDFAB3C484A8E6A0FB173519C43216D3A1115415B166D20
                                                                                                                                                          SHA-512:91E81B91B29D613FDDE24B010B1724BE74F3BAE1D2FB4FAA2C015178248ED6A0405E2B222F4A557A6B895663C159F0BF0DC6D64D21259299E36F53D95D7067AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .V....M..(............. .........................................................................................................................................................................................................................................................................................................................(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):59
                                                                                                                                                          Entropy (8bit):4.619434150836742
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                          MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                          SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                          SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                          SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2
                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:[]
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):59
                                                                                                                                                          Entropy (8bit):4.619434150836742
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                          MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                          SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                          SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                          SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2
                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:[]
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4740
                                                                                                                                                          Entropy (8bit):4.957202392822586
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rUmJYpdKCs2dWY16Z2X7/x+6MhmueqV4a2Mobp:rPad5WOXV+FpuaPo1
                                                                                                                                                          MD5:1EE3A37692206286FB17FF89ED2CCE0B
                                                                                                                                                          SHA1:09FEE34DFA55EBF10F66839A233E3DD70C24C6D3
                                                                                                                                                          SHA-256:D0B4D692549BEEC124CC796F356268078E37629E7346D6EA352702511082B827
                                                                                                                                                          SHA-512:6B100E60D9B4E1E8A86545186E78180327C6FB2583517C60A121FAF0EE34A1E95A962020AB41874DC06649E199B683AA4D55CB109C53AB66A00229978BF2B0B9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"account_tracker_service_last_update":"13374924490800991","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13374924485911134","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":122},"browser":{"has_seen_welcome_page":false,"window_placement_popup":{"bottom":692,"fullscreen":false,"left":340,"maximized":false,"right":940,"top":292,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":17224,"default_search_provider":{"choice_pending":true},"dips_timer_last_update":"13374924493081552","domain_diversity":{"last_reporting_timestamp":"13374924490801124"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"122.0.6261.69"},"gcm":{"product_category_for_subtypes":"com.nwjs.windows"},"google":{"services":{"signin_scoped_device_id":"75c24fb2-3561-425e-b061-6e222a3c25f5"}},"in_product_help":{"session_last_active_ti
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4740
                                                                                                                                                          Entropy (8bit):4.957202392822586
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:rUmJYpdKCs2dWY16Z2X7/x+6MhmueqV4a2Mobp:rPad5WOXV+FpuaPo1
                                                                                                                                                          MD5:1EE3A37692206286FB17FF89ED2CCE0B
                                                                                                                                                          SHA1:09FEE34DFA55EBF10F66839A233E3DD70C24C6D3
                                                                                                                                                          SHA-256:D0B4D692549BEEC124CC796F356268078E37629E7346D6EA352702511082B827
                                                                                                                                                          SHA-512:6B100E60D9B4E1E8A86545186E78180327C6FB2583517C60A121FAF0EE34A1E95A962020AB41874DC06649E199B683AA4D55CB109C53AB66A00229978BF2B0B9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"account_tracker_service_last_update":"13374924490800991","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13374924485911134","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":122},"browser":{"has_seen_welcome_page":false,"window_placement_popup":{"bottom":692,"fullscreen":false,"left":340,"maximized":false,"right":940,"top":292,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":17224,"default_search_provider":{"choice_pending":true},"dips_timer_last_update":"13374924493081552","domain_diversity":{"last_reporting_timestamp":"13374924490801124"},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"122.0.6261.69"},"gcm":{"product_category_for_subtypes":"com.nwjs.windows"},"google":{"services":{"signin_scoped_device_id":"75c24fb2-3561-425e-b061-6e222a3c25f5"}},"in_product_help":{"session_last_active_ti
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):33
                                                                                                                                                          Entropy (8bit):4.051821770808046
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                          MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                          SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                          SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                          SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):162
                                                                                                                                                          Entropy (8bit):4.273886413532386
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MVIWRKXECSAV6jDyhjgHGAW+LB2Z4MKLFE1SwhiFAfXQmWyKBPMwRgFL8CPAzkmM:KrsUpAQQgHGwB26MK8Sw06fXQmWtRAI+
                                                                                                                                                          MD5:44028E0E05F8498268AA16B5D1BF19FF
                                                                                                                                                          SHA1:1C241C407F2903727920B5069C4582F5D33369C8
                                                                                                                                                          SHA-256:2952D4AD35DC8E19F3D10CEFA90B832EB3923B88C472A22F6FD57D4A5CF84E74
                                                                                                                                                          SHA-512:A8F677CFB8EB25A8A8287AB2ADCF72932FF9AEBFC54EACF55034342BFFA10A212C487B11895C005605737569C24800F5EA82AA9A3FDAED10FD084E897A8FF2C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:nwjs settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through nwjs defined APIs.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4172
                                                                                                                                                          Entropy (8bit):5.492868472815186
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:uBiH7VaTLCmjn+daPoYfTVfhVwSpsA5IOrwS:rBlk7x7JwSpFIOJ
                                                                                                                                                          MD5:0B1865031D851DEDC6ECB46CA9BC3A63
                                                                                                                                                          SHA1:2121912204BAB74D11C167761B456AE276AA7C45
                                                                                                                                                          SHA-256:403F7BE66B24C97F4CBFAF88B095170CE8F81B4973F29F2CDFA72F86E9064EEE
                                                                                                                                                          SHA-512:BBE77C3D6FF5FDEBADA5B7A488635016E225253FB8B87908BE638D0817A03BB067C6DBB208977E534E3BDEC17569B28594A417CE076D2DDED6FFBA9EA655A525
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"extensions":{"settings":{"mhjfbmdgcfjbbpaeojofohoefgiehjai":{"active_permissions":{"api":["contentSettings","fileSystem","fileSystem.write","metricsPrivate","tabs","resourcesPrivate","pdfViewerPrivate"],"explicit_host":["chrome://resources/*","chrome://webui-test/*"],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374924485911693","from_webstore":false,"has_declarative_rules":{"declarativeContent":{"onPageChanged":false},"declarativeWebRequest":{"onRequest":false}},"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374924485911693","location":5,"manifest":{"content_security_policy":"script-src 'self' 'wasm-eval' blob: filesystem: chrome://resources chrome://webui-test; object-src * blob: externalfile: file: filesystem: data:","description":"","incognito":"split","key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDN6hM0rsDYGbzQPQfOygqlRtQgKUXMfnSjhIBL7LnReAVBEd7ZmKtyN2qmS
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):24
                                                                                                                                                          Entropy (8bit):2.1431558784658327
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:m+l:m
                                                                                                                                                          MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                          SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                          SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                          SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:0\r..m..................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48
                                                                                                                                                          Entropy (8bit):2.9972243200613975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:QVcTEdr:Qagdr
                                                                                                                                                          MD5:68817BA2CF98354924B05C4CA2CC0375
                                                                                                                                                          SHA1:6227497048005712888925284F9A1627A33618C6
                                                                                                                                                          SHA-256:3F4865B6734ECE96515861A304D378FE4EE102E45748352414A79C81C7DD1CEF
                                                                                                                                                          SHA-512:472FC9FCB1AFF602A8F20D555BE705668C073698A9298A2854132D355785F5E0678E14AF7AFE7E7E3F2585929D2F4E4FAE1FD3CC9721239911D4DFBF07FF0C4D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(...M.$coy retne..........................,Gl./.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):48
                                                                                                                                                          Entropy (8bit):2.9972243200613975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:QVcTEdr:Qagdr
                                                                                                                                                          MD5:68817BA2CF98354924B05C4CA2CC0375
                                                                                                                                                          SHA1:6227497048005712888925284F9A1627A33618C6
                                                                                                                                                          SHA-256:3F4865B6734ECE96515861A304D378FE4EE102E45748352414A79C81C7DD1CEF
                                                                                                                                                          SHA-512:472FC9FCB1AFF602A8F20D555BE705668C073698A9298A2854132D355785F5E0678E14AF7AFE7E7E3F2585929D2F4E4FAE1FD3CC9721239911D4DFBF07FF0C4D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(...M.$coy retne..........................,Gl./.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):28134
                                                                                                                                                          Entropy (8bit):3.151373552017929
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OtYI5zA/3EM5W4sRV3H/5UIxFvjpfsf2VCNpV4:OtYI5IEM5ZUV3Hy+Fvjpfsf8CNpV4
                                                                                                                                                          MD5:88C9600FF4162E07B874EDFBE6227219
                                                                                                                                                          SHA1:E5EBA5EA53847086BA3F2F6304FBEF14699FAFFF
                                                                                                                                                          SHA-256:7ECCD812310785C8BBCC42AC9B2855066F2A8B9961AF5B893C982E5748A8919E
                                                                                                                                                          SHA-512:2889233525E2CDF12B6303EA37CE95AA0AE960C04EDF942D53086B13A263B40A10A329B3DBAE2B07359A84A0A53094D5E6F2142042BDA91570FDFDBB361B650D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .........................+g..,i..+g..+g..+g..+g..,i..+g..,j..+g..+g..,h..,h..+g..+g..,j..+h..,h...i..*f..)f...i..,h..+h..+g..,h...^..2l..2l...^..,h..+g..-h.."`.................."`..-h...]..p.......@v..@v......p....]...]......x....Y...Y..w........\..)f../k..-i..,h..,h..-i..0l..)f..................................(............. .........................*g..,k..+h..+g..,h..,h..+g..+h..,k..*g..,h..,h..+g..,h..,h..,h..,h..+g..,h..,h..+g..+g..,h..,h..,h..,h..,h..,h..+g..+g..+g..+g..,h...i..*f..*f...i..,h..+g..+g..+g..,h..*f...]...i...i...]..*f..,h..+g..,h..)e..-h..................-h..)e..,h..-i.. _..........b...`............^..-i..$b..Ez......H|...Y...Y..H{......Ez..$b..&d..Bx.......i..-i..-i..,h......Ez..%d..,g..*h.. `..+g..,h..,h..+g.. `..*h..,g..........................................(............. .........................(e
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):28134
                                                                                                                                                          Entropy (8bit):3.151373552017929
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:OtYI5zA/3EM5W4sRV3H/5UIxFvjpfsf2VCNpV4:OtYI5IEM5ZUV3Hy+Fvjpfsf8CNpV4
                                                                                                                                                          MD5:88C9600FF4162E07B874EDFBE6227219
                                                                                                                                                          SHA1:E5EBA5EA53847086BA3F2F6304FBEF14699FAFFF
                                                                                                                                                          SHA-256:7ECCD812310785C8BBCC42AC9B2855066F2A8B9961AF5B893C982E5748A8919E
                                                                                                                                                          SHA-512:2889233525E2CDF12B6303EA37CE95AA0AE960C04EDF942D53086B13A263B40A10A329B3DBAE2B07359A84A0A53094D5E6F2142042BDA91570FDFDBB361B650D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. .........................+g..,i..+g..+g..+g..+g..,i..+g..,j..+g..+g..,h..,h..+g..+g..,j..+h..,h...i..*f..)f...i..,h..+h..+g..,h...^..2l..2l...^..,h..+g..-h.."`.................."`..-h...]..p.......@v..@v......p....]...]......x....Y...Y..w........\..)f../k..-i..,h..,h..-i..0l..)f..................................(............. .........................*g..,k..+h..+g..,h..,h..+g..+h..,k..*g..,h..,h..+g..,h..,h..,h..,h..+g..,h..,h..+g..+g..,h..,h..,h..,h..,h..,h..+g..+g..+g..+g..,h...i..*f..*f...i..,h..+g..+g..+g..,h..*f...]...i...i...]..*f..,h..+g..,h..)e..-h..................-h..)e..,h..-i.. _..........b...`............^..-i..$b..Ez......H|...Y...Y..H{......Ez..$b..&d..Bx.......i..-i..-i..,h......Ez..%d..,g..*h.. `..+g..,h..,h..+g.. `..*h..,g..........................................(............. .........................(e
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:3MNslyDC:3B5
                                                                                                                                                          MD5:03E9F614A008075733C76883156B568B
                                                                                                                                                          SHA1:5F9CB1B06928487C4B836E9DEDC688E8A9650B0B
                                                                                                                                                          SHA-256:B1A6A6FB45AD1E13054C40DC7C09E3098EE830BCF1EBAEC27F640AE4C64B8416
                                                                                                                                                          SHA-512:7E6969C8908A6BF57BD2CB4457A7C78360468383ACEE589278E49829617E2F3B872DD8213E57A2ED8F512D444C67A2E619DEABDC1394D1C39C7759ED3C744F94
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.u...II..B.%..
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):151668
                                                                                                                                                          Entropy (8bit):1.0550957398929903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:YcFpCkgfvMbb555555555555555555555555555555555555555555555555555O:YepCb8bBvK
                                                                                                                                                          MD5:728FE78292F104659FEA5FC90570CC75
                                                                                                                                                          SHA1:11B623F76F31EC773B79CDB74869ACB08C4052CB
                                                                                                                                                          SHA-256:D98E226BEA7A9C56BFDFAB3C484A8E6A0FB173519C43216D3A1115415B166D20
                                                                                                                                                          SHA-512:91E81B91B29D613FDDE24B010B1724BE74F3BAE1D2FB4FAA2C015178248ED6A0405E2B222F4A557A6B895663C159F0BF0DC6D64D21259299E36F53D95D7067AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .V....M..(............. .........................................................................................................................................................................................................................................................................................................................(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):151668
                                                                                                                                                          Entropy (8bit):1.0550957398929903
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:YcFpCkgfvMbb555555555555555555555555555555555555555555555555555O:YepCb8bBvK
                                                                                                                                                          MD5:728FE78292F104659FEA5FC90570CC75
                                                                                                                                                          SHA1:11B623F76F31EC773B79CDB74869ACB08C4052CB
                                                                                                                                                          SHA-256:D98E226BEA7A9C56BFDFAB3C484A8E6A0FB173519C43216D3A1115415B166D20
                                                                                                                                                          SHA-512:91E81B91B29D613FDDE24B010B1724BE74F3BAE1D2FB4FAA2C015178248ED6A0405E2B222F4A557A6B895663C159F0BF0DC6D64D21259299E36F53D95D7067AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .V....M..(............. .........................................................................................................................................................................................................................................................................................................................(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):41
                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012096502606932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                          MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                          SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                          SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                          SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):262512
                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:LsNl0oh+ll:Ls30oh+ll
                                                                                                                                                          MD5:5768618966C21E71930F463AE1451C71
                                                                                                                                                          SHA1:DACEC12F6E2EA730CDFF46C590EB5D3ED854B17A
                                                                                                                                                          SHA-256:1BB302346DDCCFBA1FE494DACA7F994F7B265246E1CCAE09EE990F78BF884B5A
                                                                                                                                                          SHA-512:B94472F0F951B6B574D35B22CBAEC616DA5CA5FE5E0E87C7E67350DB6FF599E4F18DC8872610C40663F865AC6C0995214D78512FAD39FB56E04C8D3A888B84CA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........................................8,Gl./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012096502606932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                          MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                          SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                          SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                          SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):262512
                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:LsNlKU/:Ls3r
                                                                                                                                                          MD5:6F0707FB9ABAFBDF3867A1FA8195AA36
                                                                                                                                                          SHA1:97E74A9BDA4EC29E54CFC594BB02F29FA031AEB5
                                                                                                                                                          SHA-256:72B71BB35E6711D2D6E565DE4259168E29A385AF87305EA2342C4C04E38D436B
                                                                                                                                                          SHA-512:580A49035C0831964A7B4ADD0A39C09737751E346DDAD8E9AFC7D5DFA8387AE2F4C494000F103E02BEB2DAC85E698BCD2421236D3C4D640FCE8E86B065EA1DA2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................$!AGl./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):84
                                                                                                                                                          Entropy (8bit):3.172656706019891
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:a7Wlxl1Vd2sN2lLIulv0RlKelAAl:5RF2sE0uaW6dl
                                                                                                                                                          MD5:E6A6AD550C74378C6A139A0FCD866A43
                                                                                                                                                          SHA1:AB7E6AA3D9800016F1840CF9296BC578F323AF97
                                                                                                                                                          SHA-256:D9FEF23061B886CF11B802E7C75148D33B7BEE083C1B9CFE6B1AEC522A9A9022
                                                                                                                                                          SHA-512:C3AC46FF460165F6631D3C31B7608FAEBDBD446F754CD463B8E47CA66BB831B06C682440B8D74FE2481DC7A049A8B33D1ECE8912AE01C5638A3CE11ABF4E48E6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:C.:.\.U.s.e.r.s.\.c.a.l.i.\.P.C.A.p.p.S.t.o.r.e.\.n.w.j.s.\.N.W._.s.t.o.r.e...e.x.e.
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):13
                                                                                                                                                          Entropy (8bit):2.449311833026446
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:OXLhkc:Obhkc
                                                                                                                                                          MD5:C47A31A2D1E34FDAAE277778AF22D0E3
                                                                                                                                                          SHA1:89F03CC294CEA7FC0F34DBEEC269A19BEEA63D11
                                                                                                                                                          SHA-256:8A99621DC938B98F703F2EB11DF24982287DB9C2BAD487CAFDE8AC18FA876CD6
                                                                                                                                                          SHA-512:E78045BF4071EF3BEE1E2E1B1F9428E14D0FCC56E04E66492C2E523974DDAC4A883C8A5016D571CBFCB9B5B69003B5671C248A3EFA4DF1D12CB9AEAA9BE9DFA0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:122.0.6261.69
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):922
                                                                                                                                                          Entropy (8bit):5.662657307634018
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YRak7u5rrtQlYDkt2qgzlThmbyikrh3xBlf2fKXr+QLfJ:YRaf9lvVgfwBlufKTLB
                                                                                                                                                          MD5:6960BAF5D5F634315EA1185EDED51A6B
                                                                                                                                                          SHA1:9566F713F35843941CBC1A3A3AB490177FB753D2
                                                                                                                                                          SHA-256:5ADABCB248EB032837DF28D6901A4EDA0E5C5198225471C8F3E18734769D05C9
                                                                                                                                                          SHA-512:6A4B91B68ACD6D196CE39162243CAAFD465414E671E97F5CB21C593EAEEC996340D84DEE12955FAF5948A2DBC4A986B6B4E538C3A047626178011449FF50C7BA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAm5fakg6qcTogTJaPrMVjkEAAAAAoAAABuAHcAagBzAAAAEGYAAAABAAAgAAAAmEK6oU+Cm/HZCK9bp2bF8uGWeub9QsrlWCHaccL+E2IAAAAADoAAAAACAAAgAAAApq3JuCN73XHQ7aCp9NC2RvF9M+EeawVEPQjemryHUncwAAAAuHyIZID+2TI0Kivox5fwbSNRIkNWs2T87Mq520KF7mr37oGUM1sFSwMY7+qlhh0sQAAAAPvrefRlAjnEEyrTWqNctawF9K6lYSh/GBn5TUgEw6zayH4Rxg6GIsBFVRdiBnZX5dy2LF0+AVfpnEMIQzQDMMo="},"profile":{"info_cache":{},"profile_counts_reported":"13374924485703402","profiles_order":[]},"uninstall_metrics":{"installation_date2":"1730450885"},"user_experience_metrics":{"low_entropy_source3":6697,"pseudo_low_entropy_source":3872,"stability":{"browser_last_live_timestamp":"13374924485640907","stats_buildtime":"1683435600","stats_version":"122.0.6261.69-64-devel","system_crash_count":0}},"variations_limited_entropy_synthetic_trial_seed":"16"}
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):922
                                                                                                                                                          Entropy (8bit):5.662657307634018
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YRak7u5rrtQlYDkt2qgzlThmbyikrh3xBlf2fKXr+QLfJ:YRaf9lvVgfwBlufKTLB
                                                                                                                                                          MD5:6960BAF5D5F634315EA1185EDED51A6B
                                                                                                                                                          SHA1:9566F713F35843941CBC1A3A3AB490177FB753D2
                                                                                                                                                          SHA-256:5ADABCB248EB032837DF28D6901A4EDA0E5C5198225471C8F3E18734769D05C9
                                                                                                                                                          SHA-512:6A4B91B68ACD6D196CE39162243CAAFD465414E671E97F5CB21C593EAEEC996340D84DEE12955FAF5948A2DBC4A986B6B4E538C3A047626178011449FF50C7BA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAm5fakg6qcTogTJaPrMVjkEAAAAAoAAABuAHcAagBzAAAAEGYAAAABAAAgAAAAmEK6oU+Cm/HZCK9bp2bF8uGWeub9QsrlWCHaccL+E2IAAAAADoAAAAACAAAgAAAApq3JuCN73XHQ7aCp9NC2RvF9M+EeawVEPQjemryHUncwAAAAuHyIZID+2TI0Kivox5fwbSNRIkNWs2T87Mq520KF7mr37oGUM1sFSwMY7+qlhh0sQAAAAPvrefRlAjnEEyrTWqNctawF9K6lYSh/GBn5TUgEw6zayH4Rxg6GIsBFVRdiBnZX5dy2LF0+AVfpnEMIQzQDMMo="},"profile":{"info_cache":{},"profile_counts_reported":"13374924485703402","profiles_order":[]},"uninstall_metrics":{"installation_date2":"1730450885"},"user_experience_metrics":{"low_entropy_source3":6697,"pseudo_low_entropy_source":3872,"stability":{"browser_last_live_timestamp":"13374924485640907","stats_buildtime":"1683435600","stats_version":"122.0.6261.69-64-devel","system_crash_count":0}},"variations_limited_entropy_synthetic_trial_seed":"16"}
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012096502606932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                          MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                          SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                          SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                          SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8192
                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):262512
                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:LsNlz:Ls3z
                                                                                                                                                          MD5:E55FE6E2CFDB1BA12000FB918B807186
                                                                                                                                                          SHA1:F1AA78C95A77A1FDDD46B105766E8F08141EEE6D
                                                                                                                                                          SHA-256:471ACCB57800728E072259D3F49AF32390FDCA0137391748DA0CBE7E2E970F8D
                                                                                                                                                          SHA-512:24A508F285743F1925022CCB33697B1AE9E65AF73889271CDF7C640E08617A30CFF0C0A1143CBF7C102E3E6CE565BEB216D22116E49BA43962A7520E2C5E1B54
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........................................y.Fl./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):86
                                                                                                                                                          Entropy (8bit):4.3751917412896075
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                                                                          MD5:961E3604F228B0D10541EBF921500C86
                                                                                                                                                          SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                                                                          SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                                                                          SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 07:46:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2673
                                                                                                                                                          Entropy (8bit):3.978730313919478
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8DdST+KuHCidAKZdA1FehwiZUklqehAy+3:8Ubv/y
                                                                                                                                                          MD5:526AE96D028A542BFBF3E58EAD86B85C
                                                                                                                                                          SHA1:014A4B8A3426399674A26E461081E6D5FBBA9A2D
                                                                                                                                                          SHA-256:4B52016CB5B6B71D1BDFD561E6CF714A5DBFD0F706D50BBAA0555AFF0953A559
                                                                                                                                                          SHA-512:A55A3F1F016608A503B5FEDF8F2790225BF637FEEE7211D0650D4381B4272DB677CE3C0D44E1D283CAC459B459AA5ADCFF13266C2995F4A49CD8FE20A879275D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....{...:,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cr4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 07:46:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2675
                                                                                                                                                          Entropy (8bit):3.993490188994713
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8PdST+KuHCidAKZdA1seh/iZUkAQkqehvy+2:8gbZ9Q+y
                                                                                                                                                          MD5:C9BA0712B5E500394ECCBD52CC98BDCD
                                                                                                                                                          SHA1:4EAA679674843EA679F30AB677C89D39B7CC8FD0
                                                                                                                                                          SHA-256:A7A75A656B9BCE196FDB8AD13B82AE1ECE8B9C4DCEAD814A9DAC6B219707983D
                                                                                                                                                          SHA-512:CDBE3C7A2A6722DBD90D97150C27724E0D15DE2594CCC06142F240B6588437036C3064E3CF8E31A4F251C203FACE2CC9E6B71650C2FB14F1D5ADD0FF1497B368
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....'u.:,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cr4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2689
                                                                                                                                                          Entropy (8bit):4.002047399731802
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:87dST+KAHCidAKZdA14meh7sFiZUkmgqeh7sVy+BX:88bnnLy
                                                                                                                                                          MD5:D6DAA0B8734F5B21898933DCF16C411D
                                                                                                                                                          SHA1:7D15BCDEBB00D8A6C85EF39E0F25286C4B975285
                                                                                                                                                          SHA-256:44ACE1B8126D8DA9EF6AE481FE3383F51098B79104AB805240769AC2B9F3D188
                                                                                                                                                          SHA-512:78BAB6B2C8D1B370A750DCB6D776BACCF65318F5AD3101B4B68D527DA8D175DBA5AB8E4C283EB1A6ECA4240BC528B616AD3C8D6E2E37B6304FCE600CF2DE9C97
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cr4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 07:46:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2677
                                                                                                                                                          Entropy (8bit):3.993551370455622
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8ddST+KuHCidAKZdA1TehDiZUkwqehjy+R:8CbKty
                                                                                                                                                          MD5:4EE79A4735A892C994B36BB16420D96B
                                                                                                                                                          SHA1:9800C1E8779DE23D3AAB588CDDA97EAE1FDB95D6
                                                                                                                                                          SHA-256:760B5E02DC33A61B8E4E2934EE9709C3241D3A079A6755F72BA267DCADA0C56F
                                                                                                                                                          SHA-512:855A8B45137A81AA24CF6A800D43648523B0AA7794824B589DC006EF9BCF3E8EE2BD61948766EAF912562F1871F0090F287C0D3AB39791F687051BFC0CC82F38
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Z.:,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cr4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 07:46:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2677
                                                                                                                                                          Entropy (8bit):3.9804963938964337
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8ydST+KuHCidAKZdA1dehBiZUk1W1qehBy+C:8zbK9hy
                                                                                                                                                          MD5:5AFB87EBAA6ED228966395CCA531A52C
                                                                                                                                                          SHA1:7693D3488024D7A88C4DAA463384FFC7917EEA30
                                                                                                                                                          SHA-256:77477BCB9417C5F5E1D9317D8CE24F74FC73B3AA2E080F7B942595E722A9DA8F
                                                                                                                                                          SHA-512:634C068417FD27F0C3378571EE4121902C46D2E45B0C734C67B36FAA72367C19C79E779D5B82623317F20E13249BFDB8D4EEE530CA14D12C450557D090D8DD93
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....A.:,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cr4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 07:46:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2679
                                                                                                                                                          Entropy (8bit):3.988780032040434
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8PdST+KuHCidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8gbATfTbxWOvTbLy7T
                                                                                                                                                          MD5:D68EDE9669CB92029B3CF25B540876CB
                                                                                                                                                          SHA1:6F0451DD2E7C67063DEFEE51B34187B68DF8D247
                                                                                                                                                          SHA-256:9335853F4CC301CDCFD3EDA4556FB75556C6CAD346B032A7C1544164CBF5FBC8
                                                                                                                                                          SHA-512:4D528FF1B0FC60E10EF6985BBD59A5A33AC4F380ECEB74716DAF3E4B48FE49CDF600DECBC660A0C91BFC4E52A7B563FCCF855624A142150901DCE487685ADF32
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. ...$+.,....ZD..:,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cr4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Fri Oct 25 14:14:38 2024, mtime=Fri Nov 1 07:47:55 2024, atime=Fri Oct 25 14:14:38 2024, length=3116888, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1852
                                                                                                                                                          Entropy (8bit):3.4721042165089857
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:8krOi2bPgNJk+3AcR5zwtkk0c7iO/75pLqygm:8krO3Puk7StONihyg
                                                                                                                                                          MD5:8752F683C5CB8A1F4B7283A4CC517E2D
                                                                                                                                                          SHA1:EDA0F4394D79F1C4C981CD3BC61787C1E70AACDF
                                                                                                                                                          SHA-256:7B01942F8DEF5BF62341A05102A823A68EE9E096E9881ACB47EC896CB901CB1F
                                                                                                                                                          SHA-512:D097BA6DE0564FE3644C243F2894FD7FA3CF39A395AE71BA6A9AE98E145FDA79316273A7AECB7F40553258114D92162C6161CEB7F079A3ABBE8BE83C9887E9DC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:L..................F.@.. .....y..&...w.:,....y..&..X./.....................0.:..DG..Yr?.D..U..k0.&...&.........{4....n.:,...<.:,......t...CFSF..1.....aY.E..PCAPPS~1....t.Y^...H.g.3..(.....gVA.G..k...F......aY.EaY.E.....Y....................9...P.C.A.p.p.S.t.o.r.e...D.j.2.X./.YY.y .PCAPPS~1.EXE..N......YY.yaY.E..............................P.c.A.p.p.S.t.o.r.e...e.x.e.......V...............-.......U............Cr4.....C:\Users\user\PCAppStore\PcAppStore.exe..+.....\.....\.....\.....\.....\.....\.P.C.A.p.p.S.t.o.r.e.\.P.c.A.p.p.S.t.o.r.e...e.x.e...C.:.\.U.s.e.r.s.\.c.a.l.i.\.P.C.A.p.p.S.t.o.r.e.../.i.n.i.t. .d.e.f.a.u.l.t. .s.h.o.w.M.'.C.:.\.U.s.e.r.s.\.c.a.l.i.\.P.C.A.p.p.S.t.o.r.e.\.p.c.a.p.p.s.t.o.r.e...i.c.o.........%USERPROFILE%\PCAppStore\pcappstore.ico.............................................................................................................................................................................................................................%.U.S.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):190056
                                                                                                                                                          Entropy (8bit):7.612735975389868
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:UbG7N2kDTHUpouL4Ynd86Pzy5n+/mGCK8izuG2okB2h4l591BBgkXmUV:UbE/HUzRe6ry5nmQiiGz4z9TJXrV
                                                                                                                                                          MD5:CE1DA93BC7DF56983CE05CBC5E83C4B1
                                                                                                                                                          SHA1:C159EB44B64F979C83731D3F6CBC51AA0EFA10E2
                                                                                                                                                          SHA-256:141EC578CD618D288C2CD506C0230D4D64CC040CB6A5928D7FBD44168BB80FFE
                                                                                                                                                          SHA-512:B2F304F7EEA28DCDCC3677BA16659CBE815382B2D00DA7814EAA961BFB2318CBC25C013FC17D1AC77E88892FD21EC295E590EC0FD91B901DF93BC673C5E70E19
                                                                                                                                                          Malicious:true
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.......................................@.............................................@O..............h)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...@O.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):190056
                                                                                                                                                          Entropy (8bit):7.612735975389868
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:UbG7N2kDTHUpouL4Ynd86Pzy5n+/mGCK8izuG2okB2h4l591BBgkXmUV:UbE/HUzRe6ry5nmQiiGz4z9TJXrV
                                                                                                                                                          MD5:CE1DA93BC7DF56983CE05CBC5E83C4B1
                                                                                                                                                          SHA1:C159EB44B64F979C83731D3F6CBC51AA0EFA10E2
                                                                                                                                                          SHA-256:141EC578CD618D288C2CD506C0230D4D64CC040CB6A5928D7FBD44168BB80FFE
                                                                                                                                                          SHA-512:B2F304F7EEA28DCDCC3677BA16659CBE815382B2D00DA7814EAA961BFB2318CBC25C013FC17D1AC77E88892FD21EC295E590EC0FD91B901DF93BC673C5E70E19
                                                                                                                                                          Malicious:true
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.......................................@.............................................@O..............h)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...@O.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):190056
                                                                                                                                                          Entropy (8bit):7.612735975389868
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:UbG7N2kDTHUpouL4Ynd86Pzy5n+/mGCK8izuG2okB2h4l591BBgkXmUV:UbE/HUzRe6ry5nmQiiGz4z9TJXrV
                                                                                                                                                          MD5:CE1DA93BC7DF56983CE05CBC5E83C4B1
                                                                                                                                                          SHA1:C159EB44B64F979C83731D3F6CBC51AA0EFA10E2
                                                                                                                                                          SHA-256:141EC578CD618D288C2CD506C0230D4D64CC040CB6A5928D7FBD44168BB80FFE
                                                                                                                                                          SHA-512:B2F304F7EEA28DCDCC3677BA16659CBE815382B2D00DA7814EAA961BFB2318CBC25C013FC17D1AC77E88892FD21EC295E590EC0FD91B901DF93BC673C5E70E19
                                                                                                                                                          Malicious:true
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.......................................@.............................................@O..............h)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...@O.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):586584
                                                                                                                                                          Entropy (8bit):6.337989770444409
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:BYnWgtbxN7L7kYcMB/cA4hxWbZKcXErHNkQLtZ9wNmCc0r93SFzd7FSAaxXDj5w:BYnWC7sQB/cA4nLrtkWemCn9YBUxXXy
                                                                                                                                                          MD5:693221C78FDC00A0F87FB3D1381308D4
                                                                                                                                                          SHA1:5ABD1481B0918A1815B542BFCB2EAD542C233DB8
                                                                                                                                                          SHA-256:6BB4786AB76767D1F9B2E19FD1A20F2F76CF1BB96127FC26741F2BE609E7680D
                                                                                                                                                          SHA-512:A58F0A1EA54ED94EDF3129088D89F2064F7D93ECD30F9590307963B287C8FF45580DC4D9A48F6D6C4AF72DB6E1E82EEF0EA3E4BF756B93B159C3CDE808041CFD
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................f....f....f...............g.....gH.... ....g....Rich...........PE..d......g.........."....).....V.................@.....................................x....`.................................................P............G...P..PR......X)..........P...T.......................(.......@............................................text............................... ..`.rdata...m.......n..................@..@.data....<....... ..................@....pdata..PR...P...T... ..............@..@.rsrc....G.......H...t..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3116888
                                                                                                                                                          Entropy (8bit):5.959240683924359
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:V9kabuTUmENsEyg1IgoPYbvE8C9BHv3QJTbiNG8g9MEiYQgsSryyH2mtJXKMCSd+:V5bGEXi8mPY9pMFxu7cnZN3
                                                                                                                                                          MD5:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                          SHA1:0980A7B75DB94035A5DE1696210648ACB95ACEDE
                                                                                                                                                          SHA-256:D4DE255AE1109391E4A4A967A8AD66DFB70FCCA7DB47777E40815F4E7B19F2A2
                                                                                                                                                          SHA-512:0F87422498ED3C60ED21CDA492D038D10509E3B40E5E9D7614B6CB0EF903E241AD1BA9C2F67B43D9DA3980990735A5E0C325002E43E0A41CB12947E2DBECF19F
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l4 O.ZsO.ZsO.Zs.uYrG.Zs.u_r..Zs_.^r\.ZsFu.sM.Zs_.YrC.Zs_._r$.Zs.u^rX.Zs.u\rN.Zs.u[rf.ZsO.[s..Zs..^rM.Zs.._r~.Zs...sN.ZsO..sN.Zs..XrN.ZsRichO.Zs........PE..d......g.........."....)..&..........+"........@.............................P0....../...`...................................................*......./.P^....-......f/.X)... 0..&..0").p....................$).(.... ).@.............&.H............................text.....&.......&................. ..`.rdata...`....&..b....&.............@..@.data...H.... +.......+.............@....pdata........-.......,.............@..@.rsrc...P^..../..`..................@..@.reloc...&... 0..(...>/.............@..B........................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):146
                                                                                                                                                          Entropy (8bit):4.577360416859904
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:TKPyFfliFRNAl2sIaRjyM1KOTxLELMZ4MKLJF8EelYq8AsXJVVWM4v:TyyFflmSssI+j1NLELM6MKn8EquZVVCv
                                                                                                                                                          MD5:2845450EA9D938CFEA9809CA0C827F12
                                                                                                                                                          SHA1:8DE2189530DA5923365436C37E4C55C500AC3FBF
                                                                                                                                                          SHA-256:7FDADB3CA5B81C6D1C58A20610921BF89D63DC65B77BE982F422C6FD2A13F166
                                                                                                                                                          SHA-512:7D19FE6E9DD51BB880FD6FBB7EE126C8078771EE5166D53F312B04D117CE2897CBB6DFB5E5627314C3CF8B56F7A2BBF5B9D38258E7912B0AC5D420B611B7C363
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:Fhis folder contains the PC App Store for Microsoft Windows.....For additional information, please visit https://pcapp.store/?p=lpd_appstore-faq..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2361
                                                                                                                                                          Entropy (8bit):5.1367282391953415
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:YZ1HdtyDF98aBaZMqr8ZPfo1yfYIuvfGFYRn0ef0rE+ynWK9eSYkM9Xp8m88KCXD:oNdArBSMtZPA4VuHGFI0eqpynWK9eSYZ
                                                                                                                                                          MD5:CE2F5572D880F90367B3527CE3C7FD11
                                                                                                                                                          SHA1:F7DE6A426B5AF19BD8C6D095277DDDA7F46AE322
                                                                                                                                                          SHA-256:1733D27D2B590424C90667B0FFD9F4E6AFEEC2D54C663616C2F34CE74F212A4F
                                                                                                                                                          SHA-512:E70BAA0FDCF901351F1AD837E5A34C9AF3EE20078D42FF415D0605B238AEB41C153C14B718CBF392C67956E4C147EDBFDB40293C058F048B7DBB714BA5CF4643
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"98","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"4","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"8TTMH8F5","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"9UTCUFD5+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20230522000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Microsoft+Update+Health+Tools","6":"Office+16+Click-to-Run+Licensing+Component","7":"Office+16+Click-to-Run+Extensibility+Co
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):73
                                                                                                                                                          Entropy (8bit):4.089026662492467
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YGVE8fptxgDQLRv6zjQJNRvUXZ5:YGFRt9IoNaZ5
                                                                                                                                                          MD5:3024A54E0C352ABE5EB5F753CA4828DA
                                                                                                                                                          SHA1:DF0206851654405C8E5C2D3BC96FB536B8C2DCBF
                                                                                                                                                          SHA-256:3CD0A703506C7394D6115D9FF721516560894358AEF07459F30D8930DF6C3B61
                                                                                                                                                          SHA-512:D9D44051DF56B29AA596EE38463B781DBE27F917F7DAE1B2420122616DA108520429DDA58C75C7E6B2D41093F83C5A4BAE96024885AF3956F23A3CE5BD3F9358
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"cpg":"default","inst_excl":null,"inst_addon":null,"inst_advanced":null}
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):93880
                                                                                                                                                          Entropy (8bit):6.891280387415397
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:2msAYBdTU9fEAIS2PEtu3rLFn22G9RowU49TV1Z43kUFInU73ALu:FfY/TU9fE9PEtubZrMtkkxUUi
                                                                                                                                                          MD5:CD8B6F1BD281C288FB3F68925639B424
                                                                                                                                                          SHA1:25EA108C45905418B8FDA2FCCF5ADA0EDE2710E5
                                                                                                                                                          SHA-256:808FE10CBF09F21359E1D61860BFCDDE553F5CDA38723ECD0636FA25F652121D
                                                                                                                                                          SHA-512:A05C60EA499BEA246FF0CB3308108862CDC56BC44A4E14F546FE8AF4C52172F73F5973EBA03FF1F2BB1C575C15BF62421034C02AFA703D093B986F95A999E1B6
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................... ......f.....@.............................................HO..........`E..X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...HO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):276312
                                                                                                                                                          Entropy (8bit):6.155274238783893
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:JNh5y0IKTcOq1wpRsrIA/uuNT4KddgLA/exq10mMfnW9L/or6RMr4T+cnOMX4Hen:jyJKA5KKdWLA/GZhnWlV94+3H3
                                                                                                                                                          MD5:11F3801CB9FF046D6075F681971C4EB8
                                                                                                                                                          SHA1:91572872A265185E7F9793B50C5257B511707B36
                                                                                                                                                          SHA-256:5BD22345C42FC1B7C89C281C9247BC81DBBDB4C8EF4DA76E2A9D86589D8CC118
                                                                                                                                                          SHA-512:B7E1A5F391E112AAC0CFA8239AD5AE784161C8734C9A4F3EF386FF617915F7AC769A5DB790B66BD95E6DAB8BAABCC4E51DE31D614193CB69909DF393DC77A021
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P........................H............Q.......Q.......Q..................t....P.......P&.......N......P......Rich............................PE..d......g.........."....).............,.........@.............................p...........`.....................................................x........G.......1......X)...`.......O..p....................Q..(...PN..@............................................text............................... ..`.rdata..............................@..@.data....%...........|..............@....pdata...1.......2..................@..@.rsrc....G.......H..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2312704
                                                                                                                                                          Entropy (8bit):6.449649685576397
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:gg6wrmvfu6ZPfRFq8BcvDEzT3CuaMUgKS:H8Zn3Ci
                                                                                                                                                          MD5:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          SHA1:1AA886F0CB23B3D322A43BE797D411FCA84D82A7
                                                                                                                                                          SHA-256:E825A252B5C5C9C2DE8A6A6ADE12A7F9CD0040F6A20E6EE44BA659034E6D5223
                                                                                                                                                          SHA-512:173F5A7ABDFEA01C9C21EC716CBA14EEC4539DA45E5734B3FD1E0688E1C22E4718BD701C25C8040D20CF48867E2A67EF2ABA46380BAB9AB1F7A42BD66FD33AFB
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........."..........R.......R.........@.............................0$...........`.........................................',.......,..d....0........................$.@!..l...8...................@...(.......8............4..........`....................text...X........................... ..`.rdata..............................@..@.data............F..................@....pdata..............................@..@.gxfg...P........0..................@..@.retplne.............N...................tls.................P..............@....voltbl.D............T..................CPADinfo8............V..............@..._RDATA...............X..............@..@malloc_h0.... .......Z.............. ..`.rsrc........0.......\..............@..@.reloc..@!....$.."...(#.............@..B................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):9560433
                                                                                                                                                          Entropy (8bit):4.8475056659478915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:/28lTEaiPJK0PJgVEv+F26vbV2f2EvYvAKMc/+uBPJ1PJLPJ1PJOPJDKspVosXxY:/2ETWgqSq+sIp2+qO1McdLRPiY2zXO
                                                                                                                                                          MD5:7A32B7C762C76BD3EE38E3E998705899
                                                                                                                                                          SHA1:E1C611A57115374A48CD84619BD06E43021B7352
                                                                                                                                                          SHA-256:726276A62DB14DD751F32B77200E90A8000712BD256ED038BEA928C6AEF0C892
                                                                                                                                                          SHA-512:9FE66FE4479915B0EFE12ADFB386BA251B2C2AF8CCD92B4D67F61C9D2AE537C6D3512E4379AFF10EAB3CD433FC1EDEC702E63DDFE4F83769A746FF249288D4DA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<meta name="color-scheme" content="light dark">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<link rel="stylesheet" href="chrome://credits/credits.css">..</head>..<body>..<span class="page-title">Credits</span>..<a id="print-link" href="#" hidden>Print</a>..<label class="show show-all" tabindex="0">..<input type="checkbox" hidden>..</label>..<div class="open-sourced">.. Chromium software is made available as source code.. <a href="https://source.chromium.org/chromium">here</a>...</div>....<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->..<div class="product">..<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>..<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">h
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4916712
                                                                                                                                                          Entropy (8bit):6.398049523846958
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:KCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNc:xG2QCwmHPnog/pzHAo/A6l
                                                                                                                                                          MD5:2191E768CC2E19009DAD20DC999135A3
                                                                                                                                                          SHA1:F49A46BA0E954E657AAED1C9019A53D194272B6A
                                                                                                                                                          SHA-256:7353F25DC5CF84D09894E3E0461CEF0E56799ADBC617FCE37620CA67240B547D
                                                                                                                                                          SHA-512:5ADCB00162F284C16EC78016D301FC11559DD0A781FFBEFF822DB22EFBED168B11D7E5586EA82388E9503B0C7D3740CF2A08E243877F5319202491C8A641C970
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.....:FK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2028032
                                                                                                                                                          Entropy (8bit):6.64708834859118
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:x+QrVq8lxXjKAri3/8XLpvdZ4RAfdDY0K1w/cjWsdSJNTtMfxTCC:pdlNBfXt16RsFY0K3jWsdQVtM0C
                                                                                                                                                          MD5:5FFF6F0423A38BFAF174CB670650F4F9
                                                                                                                                                          SHA1:13ECD1C4784A5A178A998E9FC0DC08F556121712
                                                                                                                                                          SHA-256:D4E6FC4E1BC6CB5B3EF7010E61D3A65E97804FB20346CEE657688339075B2727
                                                                                                                                                          SHA-512:E6FF0EA9F6196470F6E094D0AB655FB527C28FC2B2A5D126A10C1F4185C0DFF5ED4F19E7ED717D67DF324562B7AA56ED87AA0BD396A6BA722D3141B9F30FC41B
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .........D......0.........................................c...........`A.........................................T.......Z..(.....c.0.....b..|............c..2...<..8....................;..(....<..8...........8^..`............................text............................... ..`.rdata..\7.......8..................@..@.data....D......"..................@....pdata...|....b..~..................@..@.gxfg....,....c.....................@..@.retplne.....@c..........................tls.........Pc.....................@....voltbl.8....`c........................._RDATA.......pc.....................@..@.rsrc...0.....c.....................@..@.reloc...2....c..4..................@..B................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):10717392
                                                                                                                                                          Entropy (8bit):6.282534560973548
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                          MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                          SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                          SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                          SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):454144
                                                                                                                                                          Entropy (8bit):6.3485070297294985
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:yLSe7mxAked1dLX9ValhL1IA9SbD/9PAE:yExAkedHLX9VC9OKE
                                                                                                                                                          MD5:7255FCCD39F330CA2123F380B4967E0A
                                                                                                                                                          SHA1:C8E0E1A3E129DF7AB8922F039FFDBBA20DFBA8E2
                                                                                                                                                          SHA-256:22C2E5452FB01513C331B9E88313830C96EB3E554FAB942AFCBD6FB8702DF730
                                                                                                                                                          SHA-512:ECD66B0A43AEFD2C4721CD574D2394A2A9069B5258E310A0FC16C3919FD2505BFE91DB2FF8E4B5C7EF0187C86B167004659D15943F5BE6DF42BBFC297FB42119
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .................7....................................................`A........................................`...h.......(.......x........A..............(...L...8...................0...(....)..8............... ............................text...2........................... ..`.rdata...}.......~..................@..@.data....O...`... ...H..............@....pdata...A.......B...h..............@..@.gxfg...`%.......&..................@..@.retplne.....0...........................tls....!....@......................@....voltbl.8....P.........................._RDATA.......`......................@..@malloc_h0....p...................... ..`.rsrc...x...........................@..@.reloc..(...........................@..B........................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8058880
                                                                                                                                                          Entropy (8bit):6.448026576223661
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:98304:XUoMnbHa6h5CmPt75W2+G15kI6a7Xm3rC:gDTCe4rt/aTCr
                                                                                                                                                          MD5:6CD8726BEEFCFA69B48EAB1362A5CAD5
                                                                                                                                                          SHA1:F4249179B86C0A870C55E6C5A263180C77017E81
                                                                                                                                                          SHA-256:2636DA528EDCAEC9834255A92411BD5DA921D793825D74CEB997E336A0DBD393
                                                                                                                                                          SHA-512:0F6600315B0E1B5371BB39290E5417EBAA0F3C7FB47EEF32D73AFCE299722A426DD244FD3775D88FCEB6F170F16B23B099244EE825F7F8185D58F1BF28583515
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." ......^...........Z.......................................{...........`A.........................................2r.......s.d.....z.......x.HX............{.|...$.q.8.....................q.(.....p.8.............s.....@1r.@....................text.....^.......^................. ..`.rdata..d....0^.......^.............@..@.data.........s.......s.............@....pdata..HX....x..Z...pw.............@..@.gxfg....,...pz.......y.............@..@.retplne......z.......y..................tls....Q.....z.......y.............@....voltbl.D.....z.......y................._RDATA........z.......y.............@..@malloc_h0.....z.......z............. ..`.rsrc.........z.......z.............@..@.reloc..|.....{.......z.............@..B........................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):502905
                                                                                                                                                          Entropy (8bit):5.409605383978337
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:Mqyim2uho5EnirXKhaG1B2+H2JynyaH4IFzZo0vgElgA2W0PSq+2ss30fzO75g6p:U2uhounkXyd1B2+H2JynyaH4IFzZo0ve
                                                                                                                                                          MD5:8032CB8A1B40AC85ACBEAFD6514BE668
                                                                                                                                                          SHA1:EE15C360BD913FFEC94E9E36224548CA83B2564C
                                                                                                                                                          SHA-256:1762EB36E254C02A50ED089ED737235FD7A64C0D234581612ACA56F6398CAC97
                                                                                                                                                          SHA-512:956241DA1EE60C648417C6BF3921554F1F19AB17163DBDA764AE0DC21E1729C9357BFB900B1F948D2C649F9D53DA7CEFF3128B8CFAB34FD03053A8C37C663F5D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........$&).e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z.................................................................Y.................&.......................).................H.....]...........#.....X.....q.................9.....G.......................*.......................4................./.....L.................:.....L.................6.....E.................T.....j...........R.......................G.....d.....u.................,.....9.............................I.......................?.......................%.....m.......................6.....].....f.................(.....1.................`.....w.................:.....R.......................5...............................................P.............................~.......................~...................................p.................] ..... ..... .....!.....!.....!.....!....."....Y"....}"....."....."....9#....d#
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):813426
                                                                                                                                                          Entropy (8bit):4.915984741122479
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:dTZog2ule8/xHT9KG3Sj+KRRz0l85X9icV03OzP+Xx30jH8+j:/ogg8/xpKGCj+KRRz085X9icV03OzP+W
                                                                                                                                                          MD5:7B88BD642C86EC4D4FB9A5614D1DA63F
                                                                                                                                                          SHA1:92CF23267B78039E2413F7F7F90E6636614A0C5C
                                                                                                                                                          SHA-256:0C1DE970426BA291B10CD08FF0E6B078ADF4C1D07B24E0D89D9322FD2EC2E296
                                                                                                                                                          SHA-512:17E2381491A8844D1AD6910C3876C817ADE5CF2DAD8461771BAE9E967F7F64954917E20F8258CE6548AF1C21F8CF7E9477C7BCDCE6DD216140BF4D32410A31D9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........?&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}.....................................................................................0.....O.....$.......................u.....-.......................i................................... .................\.....o...........h.................f...........7.....g.....J...........\........... .............................\.............................r...........l.....+.................Z.......................z...........".....5.................B.....U.......................?...........o ..... ..... ....r!.....!....Q"....g".....".....#.....#.....#....l$.....$....6%....F%.....%.....&...."'....H'.....'....;(....u(.....(....!).....).....).....).....*.....*....C+....\+.....,.....,.....,....E-.....-....'.....`............/...../...../.....0.....0....A1.....1.....1.....2....`3.....3.....4.....4....y5.....5.... 6.....6.....7.....7.... 8.....8.....8.....9.....9.....9....p:.....:
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):822020
                                                                                                                                                          Entropy (8bit):4.925237393732045
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:vFB3t9DiYK8a4HHFLrgOIPcd1CyWpQ5fuiDbmpQ:vn3t5SzU5fu+
                                                                                                                                                          MD5:621B390B8AF0C70D682715323A92B61F
                                                                                                                                                          SHA1:C34B2F2C91CD0786FEBBD26223D1CB096A87C1F4
                                                                                                                                                          SHA-256:729B677BE93020DDEF1297869CA7378D3A102927294C634A1087D63F48FB8A79
                                                                                                                                                          SHA-512:E55691ED5FBCEF7AA8330CABDA72E9D803E12784B661A42FFE3FF725FE663AEF62EED407FDC2269135437AB7AE047A6F0CCEAA90F2349073E554DD45C5F9D0BC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&g.e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.p...s.....t.....v.....w.....y.....z.....|.....}.........................................................................3.....N.....j...........].....!.................t...........p...........S...........}...........R...........J.....q.............................x...........H.....a...................................n.......................4.................A...........%.....A...........q.......................g.............................&.....G...........D.................!.............................A.................^ ..... ....R!....j!.....".....".....".....#.....#....,$.....$.....$....2%.....%.....&....5&.....&.....'.....(....E(.....(....P).....).....)....W*.....*....%+....R+.....+.....,.....,.....,.....-......................D/...../...../...../.....0....:1.....1.....1....o2.....2...._3.....3....s4....J5.....5.....6.....6....Y7.....7.....7.....8....'9....}9.....9....!:.....:.....:.....;.....;....M<.....<
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):897122
                                                                                                                                                          Entropy (8bit):4.928723053414015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:CIPFaBsPG/d/RXZwRq4fvPU7XUUk/K58N0j+JzIQ4pF:CIvAAC5h+c
                                                                                                                                                          MD5:3C8E3C5B1D029E9A01943DDBA053C37F
                                                                                                                                                          SHA1:785EE0C46B11A19C80770F2B310057E59D90C2E1
                                                                                                                                                          SHA-256:98CD654847FF28C0EE580A7374276EE5BD2A38DDE8F45ADFBACBD7917E4C026D
                                                                                                                                                          SHA-512:DCA2FC0BE678BEBF047DBAA5A71C01AD57F9B463E3F80DBFABC0937BCFDCEEFC8AE84FD415C40D0B6B713FFF24CEBFB84373ECDDE3741F78265E082C5B9951D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%Q.e.>...h.B...i.M...j.Y...k.h...l.s...n.{...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................%.....-.....4.....;.....B.....D.....I.....b...................................o...........,...........#.....E.......................0.......................$...........?.........................................x...........\...........\...........n...........s.....C.......................(.....{...........J...................................4.....s.............................r.................1...........;.....{...........K...... ....u ..... .....!.....!.....!.....!.....".....#....r#.....#.....$.....$.....$.....$....w%.....%....C&....X&.....&.....'.....'.....(.....(.....)....C)....i).....)....d*.....*....C+.....+....:,....X,.....,....{-.....-......................./.... /...../....C0.....0.....0....91.....1.....1.....2.....3.....3.....4.....4.....5.....6....e6.....6....+7.....7.....7.....8....g8.....8.....8.....9.....9....k:.....:.....:.....;
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):927865
                                                                                                                                                          Entropy (8bit):4.686646990438899
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:4Tax7YKC3cquMMLYzzQkECPUwVbtbHp373ZL+3aAKHkVDYyKzumpod2nm5g0XuGq:W8C3cquMMLYUKUwVbtbHp373Zq3arkV8
                                                                                                                                                          MD5:27C55B97D549BCF13145EC75F0A503CA
                                                                                                                                                          SHA1:4D7BEC85366FBB602EB6FC02297FB402BD40B6BF
                                                                                                                                                          SHA-256:F2EB47878B5D34589A2AFC2E74AB346003BF4D2C450230B9CFD084935BB54A4D
                                                                                                                                                          SHA-512:CA3ABB2403B8A67A53F2156E11C361B137F45378737E39D45D5F77148FF3CD031E37DB9EA144B76749667CBA20698C2049E86CA5927475B1E22112751B9BDF3F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........$&).e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z................................................................. .............................K...........................................................V.........................................^...........p...................................&.....n.....X.............................L...................................I.....\.....5.......................E ..... ..... ....R!.....!....5"....]".....".....#.....#.....#.....$....?%.....%.....%....h&.....&....<'....['.....'....n(.....(.....(....g).....)....#*....I*.....*....|+.....+.....+.....,.....-....}...........Y/...../....'0....W0.....0...._1.....1.....1.....2....w3.....3.....4.....5.....5....06.....6....L7.....7.....8....A8.....9.....9.....:....8:....&;.....;....;<....p<....`=....;>.....>.....?.....?.....@....7A.....A....LB.....B....?C....wC.....D.....D.....D.....E.....F.....F....hG
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1193463
                                                                                                                                                          Entropy (8bit):4.299730648702171
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:o3d2APzZl1uPXdf826YBWviytaGHFGuzhr0Ylf14/QISydDbrK8VBbFKQg51lNDS:o3d3Fl18fPAtt1MFSydHrK8VBbG5llA
                                                                                                                                                          MD5:7351AE61AE5884088AE68CE5BE0043D8
                                                                                                                                                          SHA1:DBEEA5DA228F63A405548F0E6F82FBBB3D624058
                                                                                                                                                          SHA-256:D367339A1AC5CE27E58AA03D33E567C06C02F4AC87DB26ACA5D8A3D915AAA01A
                                                                                                                                                          SHA-512:85D5D0372C162DE8660B4A8A4EC493585C6C3D29F999F1734C319532DB572A13C91C87320BE139F9FFA957ADD52CDC36584226FAF5AFC39F8A82A2E9C146156B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........%&(.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.'...w.4...y.:...z.I...|.O...}.a.....i.....n.....v.....~.......................................................................Y.................I...........z.....Q...........*.....O.....I...........F.....>.............................G.......................G.............................Q.................t...........Z.....I.............................K.............................]............ .....!....Q"....."....n#.....$....L$.....$....'%.....%.....%.....&.....&....H'....{'.....'....~(....-).....).....).....*....(+.....+.....+....s,.....-....g-.....-....5...........!/....D/...../.....0.....0.....1..../2....K3.....4....^4....X5....'6.....6.....6.....7.....8....L8....|8....J9.....:....w:.....:.....;....d<.....<....s=....->.....>.....?....??....$@.....@....-A....eA....hB.....C.....C.....C....)E....}F....pG.....G.....H.....I.....J.....J.....K.....L.....L....0M.....M.....N....7O....fO....lP....@Q
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):573774
                                                                                                                                                          Entropy (8bit):5.391859865204477
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:gQQL7QREpAp973K5PqF4N3Mw2juwHzejm0t3lvqbETX9/RSHhIsjcmlLEYuCJkdz:hb9zaBRnvWDMN8UpOO5k/mVb
                                                                                                                                                          MD5:F6E50323E0C5A657EBDC2FE7285C15F6
                                                                                                                                                          SHA1:944356D207A7962A81801BB76B0E2C5226FF7F1E
                                                                                                                                                          SHA-256:DE474CF24B68B6D862C96B8057EDE3F53C6F63C46532E4988E9D1979B1CF59DA
                                                                                                                                                          SHA-512:8BC4EA1E2EB03E0423A7C3008BF6001B904928B5B7D7E84D61469C8D8CDBD34E9A4FFFA900B7CBF4216FBA3A469D7A26AF9C22E618902C28044F426693B09EC7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........"&+.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.$...y.*...z.9...|.?...}.Q.....Y.....^.....f.....n.....v.....}.................................................................9.................3...................................n.................P.......................T.......................K.....~.................y.................n...........$.....J.................^.....r...........,.....c.....w...........U.................Q...........5.....[.................<.....X.......................(......................................... .....5.......................1.............................[.......................>.......................^.................0.......................3.......................V.......................t.................Z.................. ....7 ..... ..... .....!....(!.....!.....!....6"....R"....."....w#.....#.....$.....$.....$....0%....Z%.....%....)&....\&....|&.....&.....'....='....P'.....'....((....h(.....(
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):583431
                                                                                                                                                          Entropy (8bit):5.838398613999325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:eV2UufpvPlAhTbe65aU8rwsiNOA3SzmPN:eV2UufpvNAhHh5aU8rvYOrzmPN
                                                                                                                                                          MD5:7F1AD2897B210C4C25CFBDF0736F6809
                                                                                                                                                          SHA1:62E0335A63BC9E2AE8A9826E08256B00E433D9F5
                                                                                                                                                          SHA-256:E0826C8E2FE737307D09D808BC693A397E0F1E093AC249B24CEB48327685A4A4
                                                                                                                                                          SHA-512:C656B1FF7FCD93B3AEF5FC9E91373D0588520546EAF6CB5E2F965FD66ED0D60E2C04FB22155723D6EFDFDB377EF98CD6420F9944C5B0FC4AE8DE14C830A05B15
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&;.e.j...h.n...i.v...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.1.....9.....>.....F.....N.....V.....].....d.....k.....l.....m.....o.............................T...........G.....e...........).....^.....m...........p.................V.......................{.................$.....w.......................z.................7...........H.................$.......................N.......................w...........2.....G...........B.......................Q.....n.................*.....V.....h................./.....@.................F.....Z.................R.....d.................9.....F.................H.....[...........*.....d.....x...........m.......................`.....{.................0.....Q.....p...........7.....c.....y...........Y.......................w.................. ..... ..... ..... ....I!.....!.....!....."....t"....."....0#....B#.....#....T$.....$.....$....2%.....%.....%.....%....<&.....&.....&.....&....@'.....'.....'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):530651
                                                                                                                                                          Entropy (8bit):5.44607278354406
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:QnPhyMLsqSAzVWgss5sbse814eBjtwlRDdJwL2obEXZaFRQ5gk2rp/b3d4nTGqF5:WDgxsJjiT55g/r2Tpj
                                                                                                                                                          MD5:9D6A98D53208092F687AD7BB3DBAED7D
                                                                                                                                                          SHA1:161D0689CA85147B356167F98EAD84783E331986
                                                                                                                                                          SHA-256:04BF402123BFA1C7E256A62A666C0488A42ACEB585C1A9A744341EBC6FDD9A7C
                                                                                                                                                          SHA-512:B85832A3DBF5C97870683A655E2CB0F00C04DA4907644561894BB34DE9756334E60CAF75F0CB42E43692BF00C5EF3CFBE6D2E8F7802FFED8E6948757D2DE3E5A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........&&'.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................\.................".................@.....X...........d.................1.......................1.............................x.......................y.................<.......................w...........#.....6.................C.....W...........`.................]...........5.....[.................8.....J.......................#.....q.......................\.......................b.......................[.......................?.......................!.......................-.......................t.......................X.......................3.......................0.......................n.......................n............ ..... ..... ..... .....!.....!.....!.....!....:"....H"....."....Y#.....#.....#....%$.....$.....$.....$.....%....d%.....%.....%.....%....O&.....&
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):571551
                                                                                                                                                          Entropy (8bit):5.489447532911186
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:if1WFbCgp1nHaxa03K7UpKD93g/ahmOC2GzV6wAXaOV5jbt5sRqJoUaM5QIBCAL:wQAgnp03K7Up4g/a01JE3t5yUfvBCAL
                                                                                                                                                          MD5:851D55585CBC90143DD4C70EB4900574
                                                                                                                                                          SHA1:DA5DBD04CFEFE63D1DB69D7C6E19DAC34F379C39
                                                                                                                                                          SHA-256:DDBAFE037C6E7509650373D084BC0F198D3ABB7BFD93FAEDD5595F1B354EDC32
                                                                                                                                                          SHA-512:B1718430F3540F2455E93A1F6C47E92D7FEA99A9943E8C585EBD4DD807B5A4C1172BBDC83D434EE806C5FC3875B60D7EBDEB933D1CDE6DB50DCED9C0DAAFCD04
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}.........................................................................................................................{...........;.....P...........H.................).......................e...................................:.....N...........T.................=.................!...........".....\.....m...........o.................V...........<.....V.............................z.................".................%.....7.................6.....G...........T.................!.......................S.......................|...........&.....5...........'....._.....q.............................w.......................q.................. ....o ..... ..... .....!.....!....)"....b"....."....."....c#.....#.....#.....$....}$.....$.....$....H%.....%.....%.....&.....&.....'....b'....l'.....(.....(.....(.....(....e).....).....*.....*.....*.....*.....+....)+.....+....(,....`,
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1016551
                                                                                                                                                          Entropy (8bit):4.766567786580532
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:WStxYcxPdGgxh1hxFFiL9+YJXDsSaSmqHuuD2Np6P4j/MAVH8yeVd85tRDQr3egJ:TtxYcxPdGgxh1hxFFiL9+YJXDsSaSmqv
                                                                                                                                                          MD5:F497F06BC0430F2FA1E2BFFC32E2B9C5
                                                                                                                                                          SHA1:38141C3F85FD4A8FCF2A82B0DEB68BD93F062F60
                                                                                                                                                          SHA-256:B3CB15115252BBF1363B7231ED32309C9E2E5B6EEEC1B2BBC2700A49A26E56D0
                                                                                                                                                          SHA-512:C455DE6466A9FA535C685163A6B4540DC00EB51CC5565ADDFB0E124E3A29CD4AFEC7AB9DF7848C9D3A6C7F435E1CC761F74D8F162D8BC7378D086E96EFA2E705
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........%&(.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z...........................................................R.....y.....W...........C.....>...................................X.................C.......................O.................k...........J.....j.....9...........X.......................(.....b.....4...........s...........u.....1.......................z...........0.....d.....\...... ....I ..... .....!.....!....!".....".....#.....#.....#.....$....<%....|%.....%.....&....m'.....'.....(.....(.....).....)...."*.....*.....+....1,....X,.....-.....-....'.....N....../...../....#0....D0....O1....W2.....2....%3.....3.....4....!5....V5.....5.....6.....6.....6.....7....(8.....8.....8.....9....Y:.....:....-;.....;....|<.....<.....<.....=....l>.....>.....>.....?.....@....!A....PA....zB.....C....KD.....D.....E....lF.....F....&G....6H....2I.....I.....I.....J....iK.....K.....K.....L.....M....zN
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):459985
                                                                                                                                                          Entropy (8bit):5.5152848417450615
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:HAeAGZgSZ+XKFELrqmjLCd3MP9ej7HXfaYISMv5n5CSEBcWRnFc:HjfZgseoEL5C3Ma7H6N5CSgc
                                                                                                                                                          MD5:F8EEEBF6B363D8578D769AA05FED5BA7
                                                                                                                                                          SHA1:12E8B6FE48CA49936769B766A9A13510D9569A20
                                                                                                                                                          SHA-256:1F7D3BEACD2A55F3BF2D3571BEF1D05FA333FADD9E6CA141C2525B0678824CDD
                                                                                                                                                          SHA-512:3AAE1B6881E50E88635336218D7C13ACF81687AD78FB902900746EB875D9DD29DBF83A1D51344DF617DD86E31BAAD04564460ECC48886308E742830412E8C71D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&..e.`...h.d...i.r...j.~...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.-.....5.....:.....B.....J.....R.....Y.....`.....g.....h.....i.....n.....{.............................~.......................|.................$.....}.................(.....t.......................J.....s.......................5.....B.............................v.......................l.......................H.............................^.......................^.......................*.....E.....T.............................8.....u.......................J.....|.................&.....S....._.......................!.....i.......................).....n.......................[.......................:.....].....s.............................{.......................J.......................1.....h.......................;.....j.....z.................W.....o...........B.......................X.......................N.....z.......................4.....D..................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):464664
                                                                                                                                                          Entropy (8bit):5.505055040425703
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:V0BSJCCPeiISZuw3jcMP9eD3D9faYLbcNx5FSZngP/eXywB:8SJDPeDIjcMY3DzA5FSHywB
                                                                                                                                                          MD5:4B6300C27E7575C32888C1F3364D5346
                                                                                                                                                          SHA1:C5F5E1D3524ACC96FB4E18C08B02F54ABF83C3D4
                                                                                                                                                          SHA-256:0945C89B16D4FEBA346E85E14792B772DCC6278F7DCA7FB099A6100C93E79740
                                                                                                                                                          SHA-512:3F21B6F4A3E18755B355CE5F20384D549B3F723104A67C67AE521D2C4544AA3095FADA8855A0CC1A10E7C5BF3E8F55D061AB2DCEC210F76101A61D9484D4EE6F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.&...q.,...r.8...s.I...t.R...v.g...w.t...y.z...z.....|.....}.............................................................................................................;.....N.................".....2.................-.....C.......................+.....w.......................<.............................E.....j.................4.....i.................".....S.....a.................#.....3.............................i.......................\.............................6.....U....._.............................e.......................F.............................V.............................>.....I.............................l.......................g.......................).....e.......................+.....M.....\.................5.....[.............................Z.......................?.......................;.......................`.......................a.......................+.....i.......................C ....t
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1031027
                                                                                                                                                          Entropy (8bit):5.210875521790238
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:HmdiMRfFgJWHLboEFFRyYHiLNQTCvXTOnXv1x7S6a8wGi4ADjn1VtuYtP01+Z5zp:H/sm5z9v
                                                                                                                                                          MD5:D5A14353A7FCC1F199F9234BD4551FF9
                                                                                                                                                          SHA1:7476E2846B6C0D03338A074D7FE325BB468992FE
                                                                                                                                                          SHA-256:E5CFEBD81831A65CA268866A8EEADB334F64FA3B0853BD550E5BB69724408FBC
                                                                                                                                                          SHA-512:BCE4FB535509834EA32ACBA72FC22B76CE591F9B6C1C15207B023460F59E9BC6F65118F816A82D235E7F20E26BF822EA102C95B5DA71FCFF099D56215945BD27
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&g.e.....h.....i.....j.*...k.9...l.D...n.L...o.Q...p.^...q.d...r.p...s.....t.....v.....w.....y.....z.....|.....}.........................................................................8.....[.............................k...........t.....=.............................f.................J.......................t.......................a.......................g.............................]...........i.............................P.......................q........................ ..... ..... .....!....."....O"....y".....#.....#.....$..../$.....$.....%.....%.....%.....&.....'.....(....[(....%).....)....a*.....*....C+.....,....s,.....,....R-..........~...........X/.....0....~0.....0.....1....x2.....3....M3.....4.....4.....5....J5.....6.....6.....7....J7.....8.....8....!9....K9....2:.....:....q;.....;....z<.....=....L=....r=....U>.....?....|?.....?.....@....EA.....A.....B....,C....8D.....D...."E....!F.....F....zG.....G.....H....dI.....I.....I.....J....RK.....K.....K.....L.....M.....N
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):560321
                                                                                                                                                          Entropy (8bit):5.366866302767652
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:jjxzJ7FnfONzx0T8puYnKwoR5g6qLFYUudBm+u:nP8/pQj5g64F4Tu
                                                                                                                                                          MD5:AAB525A7681AE93791B283205064E2B4
                                                                                                                                                          SHA1:A021DBDCD3F269B77D7133F47B63906FFF794F76
                                                                                                                                                          SHA-256:5EF4BB4558102F2E39669208BECE79FD5B474E0A87C8A1EED5BCD6B13DA6C6FA
                                                                                                                                                          SHA-512:841CD903FCF716692FF1873EDAC4FEB5F8B907AFEC1D0DEBFABB39255A74B9B2096FAE3E562E95893DAC731EF46D07B12B6A441975042981CC88638B7673B435
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........+&".e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.*...w.7...y.=...z.L...|.R...}.d.....l.....q.....y.........................................................................................v.................i.................Z...........7.....U...........B.......................B.....l.................<.....d.....u...........o.................n...........".....L...........).....n.................V.................)...................................j.................(.....W.....r.................K.....Z.................R.....h...........E.......................a.......................W.......................<.....l.....v...........D.........................................Y.......................c.................J.......................r...........) ....j ..... .....!....?!....Y!.....!....."....O"....h"....."....5#.....#.....#....*$.....$.....%....(%.....%.....&....z&.....&....#'.....'.....'.....'....5(.....(.....(.....(....7).....).....).....*
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):559178
                                                                                                                                                          Entropy (8bit):5.34611084339133
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:tMTZMKZuHswv12Jp/bNg86ip3+UxojFtnj45vzr700Iu96PZrk8jb:AZMKUGVVLpzojTnj45brY0sb
                                                                                                                                                          MD5:078BD56804D26C26E9AA4F41BF6549F6
                                                                                                                                                          SHA1:B1B575D34769F35CF28158BCB40C92264DECC551
                                                                                                                                                          SHA-256:99389110A1497D3999E8CB5799A629A471D221E07C2818CEFEEDB1C95BF5A9F3
                                                                                                                                                          SHA-512:4108B3BDED940A7D3939EE68DD489A4453391BAE548285867B81A50217C248280111853A1EB6838B6C079A01A74D11CEE61E7F441CBC6D7BA91F1DFAE3EE602F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........2&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t."...v.7...w.D...y.J...z.Y...|._...}.q.....y.....~.........................................................................................+.........................................v...........f.................c.......................u.......................v.................7...................................V.....t...........L.......................p.................@.............................#.....q.................K.....~.................@.....h.....w...........:.....p.................R.......................M.......................:.....k.....v.................N.....X.................E.....U...........C.......................Z.......................T.....{...................................A.................1 ..... ..... .....!.....!.....!.....!....."....."....."....."....>#....X#.....#....l$.....$.....$....o%.....%....:&....c&.....&....F'.....'.....'.....'....@(....f(....y(.....(....J).....)
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):509452
                                                                                                                                                          Entropy (8bit):5.455817407928288
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:Z0izVKnUJ1HNRSUSx+DuM/Fb0WmFosQ4Eqsoh7Pwiw4dQH5ejnrlvCKMvaKWcEzn:vVKi7S65JmFosZtQH5ejJsW
                                                                                                                                                          MD5:45E28E64378FABED845EB242A8F1563D
                                                                                                                                                          SHA1:8FAA0651CA0D29596CA294DC448CB870D553C0FF
                                                                                                                                                          SHA-256:68386C75B1E414B5F94E1AA5EB9A98A42B6298177FABB834A8B9E96E1EF70A2D
                                                                                                                                                          SHA-512:3165EC45C2958C382832E4528D38966C28CA90C84777FD48D762FBD75F31FD52BD1B2C069BA4644504913219FAD5DDC08980F69DC67B9AB03D392AFC1321C339
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........:&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.!...s.2...t.;...v.P...w.]...y.c...z.r...|.x...}...............................................................................................................................t.................&.......................I.......................I.......................;.......................=.......................M.......................w.......................{.................'.................).....A...........6.....{.................W.....y.................=.....`.....l...........!.....K.....[...........).....c.....n...........5.....o.....}...........6.....g.....o.........../.....b.....q...........0.....d.....l...........T.......................U.....t.................H.....l.................<.....t.................I.....}.................L.....f.....w...........;.....c.....{...........G ..... ..... .....!.....!.....!.....!.....".....#....I#....n#.....#....J$.....$.....$.....$....-%....I%....]%.....%....+&....Y&
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):825360
                                                                                                                                                          Entropy (8bit):5.0557125829631335
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:FqvG8u313uyqoT+s1qLpRmX1loT4RmdAQifaQ2XxFMJGk620dri1HMX9O9xdpxHk:Evpu55M
                                                                                                                                                          MD5:A13029CB1D5873121E6BDD0929A6C772
                                                                                                                                                          SHA1:7B88AE77DF959B8C01F5F00F2B0DFC30ED0A85EA
                                                                                                                                                          SHA-256:2527D1821D08E43D2F1259A1F910AF986632B8AEF9257D2FC37BC285AF7EE217
                                                                                                                                                          SHA-512:AF272D021316A71CF2A98126AF9CA993122B3B7B766C6D34003BCDC2FC5936BC4FAE95293B1D74FE35A0C81150D45E95ADABC4B34118974D214049FCDBEE74CA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%p.e.....h.....i.....j.....k.*...l.5...n.=...o.B...p.O...q.U...r.a...s.r...t.{...v.....w.....y.....z.....|.....}...................................................................%.....A.....k...........w.....H.......................M.......................]...............................................K.................=...........#.....D...........}.......................O.................Y...........E.....a.................................................................*.....N...........W.................,.............................!.....c.....z...................................@ ..... ..... .....!.....!.....!.....!.....".....#....R#....t#.....$.....$.....$.....$.....%....I&.....&.....&....L'.....'.....'....!(.....(....h).....).....)....}*.....+....j+.....+....>,.....,..../-....u-.....-....k.................e/.....0....a0.....0....&1.....1.....2....%2....#3.....4.....4.....4.....5....N6.....6.....6.....7....98.....8.....8....39.....9.....9.....9.....:....G;.....;.....;
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):517467
                                                                                                                                                          Entropy (8bit):5.424845538875905
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:RKUtqd19KJOKu4ar5HZ7kfCHEpyWaZ7WYM:Ntq8S5HFHAl
                                                                                                                                                          MD5:E7B72F44D711DECE8E3043173A553AC4
                                                                                                                                                          SHA1:892424E4E011AAC47B068F9FD929B5E41BCCA525
                                                                                                                                                          SHA-256:5F1A9DF87400AF56F748026F3BAAA41756A4C42FCE4791AABFE2087441689340
                                                                                                                                                          SHA-512:A2907B8E12CCDD0FC5601C37F23CCD5556B4EAE18CB1833481D01B39B30EC643167B0C8295EC9EE8CE851B0C7968E83F9C47C6E1D4543A371A62485D1832835A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%..e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...q.;...r.G...s.X...t.a...v.v...w.....y.....z.....|.....}.....................................................................................'.....@...........E.......................s.................(.......................O.......................Y.......................7.............................\.........................................9.......................5.......................8.......................X.................&.............................[.......................!.....k.......................;.....e.....o.................N.....[.................#...................................l.......................a.................0.....~.......................K.......................A.......................?.......................I.............................f.......................^.................7.................................... ....2 ..... ..... .....!.....!....p!.....!.....!.....!....7"....."....."
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):584976
                                                                                                                                                          Entropy (8bit):5.195604084490558
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:4ln56kcajNxYUC36tIQy7DQEuq2V8L0dnGNLmG5eXmi1YARFtK:KnAkcmqnxEG5omt
                                                                                                                                                          MD5:F7F3CC17509AF03E639E983A091C2026
                                                                                                                                                          SHA1:D36E61E50B5FA99BE2A3C3727AFEB142969C8308
                                                                                                                                                          SHA-256:5D586C9BFA38452CDFB50BF5D2E9B98E68A8E7CC73E4D641D8FD6BB3E7EC5712
                                                                                                                                                          SHA-512:5A2C037D0AFDC82A4ECA642F43CC10E0040B7F97BE9DA14A8F806970C1E07BEC9CD69AD816A91A41946F35FF7A760ACC65DF21F6CD9D365ACBBA345FF0C1FF70
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v./...w.<...y.B...z.Q...|.W...}.i.....q.....v.....~...................................................................................-.................(.............................4.................5.......................h.......................u.................+...........+.....i...........+.................#.................[.....q...........[.................1.............................5.......................s.......................i.......................R.....|.................h.........................................&.......................(.......................).......................M........... .....=................./.....M.................. ....! ..... ..... .....!....2!.....!....'"....n".....".....#....l#.....#.....#....&$.....$.....$.....$....j%.....%.....&....A&.....&....u'.....'.....'.....(.....)....S).....).....)....d*.....*.....*.....+....j+.....+.....+....",.....,.....,
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):606342
                                                                                                                                                          Entropy (8bit):5.380118288987104
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:n2sEZLqUMDpDgEL6QuaMVWXKz05qlZQmZyMYnYtkL09ujzxRe5hxkJSW7v40wCJ/:zj2VIN5JL
                                                                                                                                                          MD5:326917C8F37FE85E58AD3DE991D17A78
                                                                                                                                                          SHA1:683ED0FB95F33DC2B095E774AD3DE84B0E4A63E3
                                                                                                                                                          SHA-256:CFA45E5F86F70AE4D47D82BCEC6C245E618212E67CE8B7BF0A1BE0BE41C6E6E8
                                                                                                                                                          SHA-512:3FDF2B1C8031A06D5140449E22861545CC80E1417A70558DB2ACAC25733AC156A0D7941B053A7CFFB2ED193BBE5E0CAE4F1F68437FA570C612BE606DD10ECAE1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&<.e.h...h.l...i.}...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z. ...|.&...}.8.....@.....E.....M.....U.....].....d.....k.....r.....s.....t.....v.............................Z...........z...................................k...........P.....l...........G.......................x.........................................c.................>...........).....l.................n.................&.......................\.................-...........Q................./.......................0.......................*.......................B.......................[.......................^.......................K.......................D.......................o...........S.....j...........0.....^.....|.................4.....R.................X.....t...... ..... ..... .....!....[!.....!.....!.....!....[".....".....#....!#.....#.....$....Z$....z$.....$....x%.....%.....%....f&.....&.....'....>'.....'....I(.....(.....(.....)....^).....).....).....*.....*.....*
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1177779
                                                                                                                                                          Entropy (8bit):4.338116428198543
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:C3T12vbLPxCoYITYsRvc38ZUd02GHIwjAwREJKVMjNiT7llj63rhJXlPCKMi5eWt:dTbYITncQi02JCWJL5DAhc2T2
                                                                                                                                                          MD5:D77AEE1AB6AF4FC83813A69D3CA61E46
                                                                                                                                                          SHA1:C0786021AF8C8BBB083E9C4104B68BD28537893A
                                                                                                                                                          SHA-256:5D5E20C5F0CA21D8F1824EEBE8E595FAD4D0E601B224F4433B355A21B643971F
                                                                                                                                                          SHA-512:78C2589BC37594236D5B01C4C6C0CB934CF9CCAE15679159E1BCE64E3F5A3C903F9F7127D0DA8C317FD085A70EDFFDCAC413B4F2627BF14B862794B47BBA042A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........+&".e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.&...v.;...w.H...y.N...z.]...|.c...}.u.....}.............................................................................(.....`.................j.................Z.................F.....).............................#.....L...................................=.......................U...............................................|.............................E.....q.....n.....i...........+.....N.....\ .....!....D!.....!....n".....".....".....#....H$.....$.....$....O%.....%....?&....X&....$'.....'....=(....h(....$).....)....?*....a*.....+.....+.....,....),.....,....}-.....-.....-..........S/...../...../.....0.....1.....2.....2.....3....74.....4.....4....;5.....5.....5.....6.....6.....7....08....V8....a9....,:.....:.....;.....;....s<.....<.....<.....=.....>.....>....)?....)@.....@....mA.....A.....B.....C.....D.....D.....E.....F....vG.....G.....H.....I.....I....*J.....J.....K.....L....4L....SM....0N.....N
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):728589
                                                                                                                                                          Entropy (8bit):4.658856122190603
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:W5SDjhr3FluYMy31frspm29Wqu/kQl4JACVXbfeQCajLn5l67co+oiNB05elmmdi:W5SdY5/oP
                                                                                                                                                          MD5:04C846A7F65C1E95E49CFE69EC9EEB45
                                                                                                                                                          SHA1:78142FD5545EE76B1F90FF5DF6FB7C01D797F3D1
                                                                                                                                                          SHA-256:AFAFB0DADD253E7F665FCB0D9D562D243E32D774B6ABDF602B66734F310E689B
                                                                                                                                                          SHA-512:029F45EE02DAD7D3431B223F5516937E34D685026488BA2DBF7C43FFDEDD1240FA119C349E4F5052CA3FDE109215D6D8813A43297A7E4EDB5D9B063192AC775A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%N.e.D...h.H...i.Y...j.e...k.t...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............!.....).....1.....9.....@.....G.....N.....O.....P.....R.....i.......................}.....3.................g...........%.....>.........................................a.................x.................E...................................=.....m.........................................s...................................q...........8.....Q.......................E...........+.....V.................m.................I...........!.....8...........*.....j.....}...........s.................B.......................s........... .....3.................\.....o...... ..... ..... .....!.....!.....!....."....?".....".....#....>#....b#.....#....Y$.....$.....$....g%.....%...."&...._&.....&....''....H'....a'.....'....D(....u(.....(....4).....).....).....*.....*.....+.... ,....D,.....,....l-.....-.....-.........../....b/...../.....0....u0.....0.....0....~1.....2....k2
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1250127
                                                                                                                                                          Entropy (8bit):4.3103395858193565
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:AubcffOrA0yUdRSM7vyWYfbXpgTMoV/BB0ZV1d1AuxXRLiW3Jk1eTByntDPtDl+U:AuAf2E0yjUv3MlgTMJem05f5xhbv
                                                                                                                                                          MD5:114BBD0D21C90DDFCE1D6E26432B7B9C
                                                                                                                                                          SHA1:EBFC476B4D742D9FDF5D0E78996748497EB0B4FF
                                                                                                                                                          SHA-256:E2321752811548A92EF069E53ABE349CAA93BE5596A2579DDE65391EE7CF915B
                                                                                                                                                          SHA-512:6195FC185F8297CA1C38B79339F86F0788B342A90B0E98F1ED5883CBE61725000B1653E911EB749351BB74802B8E75199DCF0C95D903A4422755E809A6A1814D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%_.e."...h.&...i.7...j.C...k.R...l.]...n.e...o.j...p.w...q.}...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................%.....,.....-...........0.....R.....w.....................................................g.............................8.....+.............................6.................~...........y.................+.............................8...........^..... .......................W.......................................... ..... .....!.....!....."....y#.....#.....#.....$....b%.....%.....%....s&.....'....M'....f'....=(.....(....b).....)....R*.....+....d+.....+....3,.....,....3-....O-.....-................./...../.....0.....0.....0.....2.....2.....3.....3....x4....#5....p5.....5....76.....6.....6.....7.....7....n8.....8.....9.....:.....:....A;.....;....O<.....<.....=....]=....Q>....-?.....?.....?.....@.....A....BB....zB.....C.....E.....E....+F....9G.....H.....H.....H.....J.....J....~K.....K.....L.....M.....M....:N....7O.....P.....P
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):562949
                                                                                                                                                          Entropy (8bit):5.503469092776888
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:5pEDgLd6TlZ/9yZuYUapEXgaBV08L7SkK7D+wwWrDfB+uhAxqOSAq6+xMcwd0uPJ:HEDjTMzU0EV7xHwPBhbKBc5ag7yIjR/K
                                                                                                                                                          MD5:54308E58D399D0F1C4E66A4A4B6E3B59
                                                                                                                                                          SHA1:8DFCE74D45801654531C78E34CF6A6C2E4BA5556
                                                                                                                                                          SHA-256:8141D126CD8ED7CD29B998E4A778E81AEC043BC126B5D2B0FB62F95C5FBF1F62
                                                                                                                                                          SHA-512:33C74ACE0F430D2E7963512075007DCA70ADCDD43FCE31A27F925351CEB00CFECE329EC5E9B60DACFF7E28DA322FC9CEFF3FCD9AE3A7BB6655400F1A580C3EA2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........F&..e.....h.....i.....j.....k.....l.....n.....o.....p.'...q.-...r.9...s.J...t.S...v.h...w.u...y.{...z.....|.....}.......................................................................................................C.................0.......................c...........#.....B.................R.....h...........".....T.....d.................2.....B.................G.....l...........i.................D.......................k...................................L.....g.............................e.......................C.............................U.....v.................I.......................D.....r.................L.......................A.....l.....|...........'.....T.....d...........T.......................Z.....|.................@....._.................(.....U.....l...........K.......................m.................. ....u ..... ..... ....G!.....!.....!.....".....".....#....t#.....#.....$....n$.....$.....$....9%.....%.....%.....%....'&....p&.....&.....&.....'....|'.....'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):605952
                                                                                                                                                          Entropy (8bit):5.638270541961174
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:n0L6iTfLsgtbgq0LcP9wHs8DfcAujkatvV5RvBFZfpduYG3b7ZNIeHK9njDi59Rj:iTfrtcFQA0V5RvBn0zzKY5u0vv
                                                                                                                                                          MD5:B7AA52653BBABCC713A03067E6FCFCC3
                                                                                                                                                          SHA1:B18CC0B968C4C0F156E33F5C493E6C09760161DD
                                                                                                                                                          SHA-256:244BE241E2FD68882ADB0C1A1C4AE93B1406AE22CCC14BCB37FC09FE3C2831A5
                                                                                                                                                          SHA-512:CB393247F79F1A6CDD685AD9729D0C7FD3BFADB5591CD822A4F92BA19448E50C148517DC0DDC14C37243CC0145A5AB17D27C45CCEBDCCB76CEC70C1B444D07C0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&L.e.H...h.L...i.]...j.g...k.v...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.............#.....+.....3.....;.....B.....I.....P.....Q.....R.....W.....g.....}.................T...........u...................................f...........L.....f...........^.........................................(.......................{...........-.....^.............................s...........(.....:...........!.....c.....s...........v.................k...........W.....v...........j.........................................).......................q...........M.....d...........n.................>.................+.................W.....l...........r.................C...........(.....>..........." ....I ....e ..... ....0!....\!.....!.....!....L"....."....."....4#.....#.....#....&$.....$.....$.....$.....%.....%.....%.....&.....&.....&.....'....c'.....'.....(.....(....%)....4).....)....[*.....*.....*....s+.....+....:,....V,.....,....$-....U-....q-.....-....b.......
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):500354
                                                                                                                                                          Entropy (8bit):5.374540321275158
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:HDTG/Veh932Bmcwf/yG+wFZf+MVnjHF3mmi8IxZ5GZhWwkK5cTSzo7IEji4JHw:HHG8h94sXyMFTVnjHFWmNIb5GZhow
                                                                                                                                                          MD5:0EFA0011CE0365AE4AFC08753F559098
                                                                                                                                                          SHA1:6AFC5115DFC222F0F2B2265A591B571803787DCA
                                                                                                                                                          SHA-256:A780C4E8E48CBDF2064CFF3E9E025103739B3763E3B82DDD99C97DFFF8FB1CE2
                                                                                                                                                          SHA-512:21C34901F5260606F14FE0E004851AF4DFA6960C28872417FB995ADAC4B2652609D9C0F5F30C0F76F4287217ADCDC0ACF1545CBD4E5A6F4B15565668840BCB75
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&3.e.z...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................@.......................`.......................Q.......................m.......................p.......................N.......................8.......................@.......................4............................._......................._.................!.......................(.....e.......................$.....I.....U.......................!.....|.......................c.......................>.............................e.......................L.....~.................?.....u.......................(.....9.............................b.......................C.......................'.....c.....}.................=.....k.....z...........6.....r...................................Y.......................l.......................B ..... ..... ..... .....!....q!.....!
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):558299
                                                                                                                                                          Entropy (8bit):5.272942823509238
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:qrF11tFO6w7oWhI7xO2/IJ/jNLiISIqRRRsO1StiRT9TjexKqcQxLcaPpzHi9fLN:u1tFFehoXFZxR8g26sjoh59koF
                                                                                                                                                          MD5:12FFE0FC0BE1B4134F219BD3B6D8F550
                                                                                                                                                          SHA1:DC14159AEA6643FEED260C3E3EB9BF4286FFFD9C
                                                                                                                                                          SHA-256:4FFAADC42BB0F78B78061EEC23B39BEBF34BA3B9B4F2CD0415FD3C94B2C828D3
                                                                                                                                                          SHA-512:423EB3AA074617C8FB64EA909CF860C8706B73B5CBC97D85D21E9298DC53CF9451DECCB1DE45B19377E8E2461D78282D587264340BCE8F487AD48B0DDEE55123
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........)&$.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}.........................................................................................w.................X.................2.................'.................g.................(.....O.....].................$.....3.................L.....v...........n.................X.......................y.................".................?.....X...........R.................'.....s.......................W....................... .....G.....R.................\.....n.................J.....U................. .....).....x.......................Q.......................Z.................,.............................U.............................d.................(.......................c.......................>.....|.................J ..... ..... .....!.....!..../"....."....."....<#.....#.....#.....$.....$.....%....W%....m%.....%.....%.....&..../&.....&.....&....:'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):677279
                                                                                                                                                          Entropy (8bit):5.7261443457831875
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:5mNTLdjIcq5eHWv0WSGRBZ6Q2T+NbX5+Fo1Vi:5mNTxqe2ccBZ6Q2T+h5+FF
                                                                                                                                                          MD5:A92DA679A63FB99BB5F3BCF829168D21
                                                                                                                                                          SHA1:F15AA9BA6A952490DD881C82DED179FE03E50E80
                                                                                                                                                          SHA-256:F78FEB7523A3B4C795AC02EB66FD455B0F490257549D681B7AA07255E99AB9D9
                                                                                                                                                          SHA-512:3055528033206B6F32371A1BA05633614C0A3A9AF4FE2326FA3E6689BF535D5D540D926E08963FB668B02EEFF216DC2ECABED035C821C83E5D96CD2ED1531835
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........e%..e.....h.....i.....j.(...k.9...l.B...m.J...o._...p.l...q.r...v.~...w.....y.....z.....|.....}.....................................................................................1.....O.....p...........+.................'.................Z.....r...................................|.............................9.....K.................F.....V...........R.................@.................%.................8.....H...........#.....T.....c...........D.....{...........3...........5.....P.................6.....R...........S.................A.................*...........d.................`...........2.....A...........=.......................}.................P.................1...........j.................j............ ....: ..... .....!....Q!....r!.....!....^"....."....."....f#.....#....*$....d$.....$.....%....>%....M%.....%....R&.....&.....&....''.....'.....'.....'....z(.....).....).....).....*.....*.....*.....+.....+....1,....w,.....,.....-.....-.....-.....-....k...........4/....O/
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1341496
                                                                                                                                                          Entropy (8bit):4.250874916501427
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:v/9cYunn57Dz6f03QIBR0UInI7L5IazUG4pt+h9lcQ:nCYu5i25PUS
                                                                                                                                                          MD5:F13C1631BB1E180C07CB10C5142CEC74
                                                                                                                                                          SHA1:BD3B971893D3CE2206EDD040ED0EAB9BA010BD18
                                                                                                                                                          SHA-256:3A63D9B5BDECE8442ACA6971771A660BCEAE995CA96394FA88B024FEF3C93BF7
                                                                                                                                                          SHA-512:9122A55CE0E09ADAFE0162337B518228441D9A852E68761BFB62B656415F25386B3DB41279699F8035BE3BB3EA003FCBA91B5D5FC6EC538EF79E9486A488280A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........M&..e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...q.;...r.G...s.X...t.a...v.v...w.....y.....z.....|.....}.........................................................................(....._.................j.......................A.....I...........X.........................................]...........Y...........P...........q.....:.............................q...........2.....A...........y...........S...........".....1 .....!.....!.....!....)#....?$.....%....Q%.....&.....'.....(....@).....)....r*.....*.....*.....+....@,.....,.....,....U-.....-....>.....S.....6/...../....w0.....0.....1....?2.....2.....2.....3....B4.....4.....4.....5....p6.....6.....7.....7.....8.....9....@9....b:....a;....!<....P<....3=.....=....Q>.....>....>?.....?.....@....,@.....A.....A.....B....`B.....C....PD.....D....eE....MF.....F....RG.....G.....H.....I....'J....yJ.....K.....L....TM.....M....(O.....P.....Q.....Q....8S....6T.....T....lU.....V.....W..../X....|X....IY.....Y....\Z.....Z.....[.....\....]]
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):569413
                                                                                                                                                          Entropy (8bit):6.084713993678112
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:OA7Ny//OV2Ngi7QFIyjxMSVG0GTin8t8OQ4E3hvaYrSCqD5tEp7YqGT8U13Xq7hy:OA7Ny/oZO5L8frCT
                                                                                                                                                          MD5:E8448C3D352C76C1C0F2B9F508852D9A
                                                                                                                                                          SHA1:2B7FE9F0A49FE3428E467A4214D0E7EC79CF7B52
                                                                                                                                                          SHA-256:30D515F2E086A7773DD3C7B5E6504729B6D91D9FA7174C3226EB3553F900BBF2
                                                                                                                                                          SHA-512:AE4144323E7EB2C2C97F336EE144C0C739CB5500F7FF382469CB4CE33DBAE35078EACD85F50381912C9D4367DFC9CBCB6C7C7BCE8314A0351B14F950A2209184
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........>%..e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s./...t.8...y.M...z.\...|.b...}.t.....|.....................................................................................................A....._...........8.....y.................p.................3.......................Q.......................V.......................e.......................v.................+.......................!...............................................+.................{.................D.....h.................%.....J.....Z.................%.....5.................W.....s...........7.....k.....{...........B.....v.................E.....u.................C.....t.................y.................:.......................*.......................5.......................O.................#.....t.......................?.......................B.......................U............ ....& ..... ..... ....0!....G!.....!....."....>"....Q".....".....#....$#....7#.....#.....#....($....;$.....$
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):611429
                                                                                                                                                          Entropy (8bit):5.6299671018290445
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:QQtetgAZbMAUbgO9aG1DT/G57szII1JgNf6SMM:QDgiMQzOG55IngN/
                                                                                                                                                          MD5:F6F5B593C91B7820C9552FFDDFAC03FC
                                                                                                                                                          SHA1:D771AC14A49C7654043D0AE2DC52239BF4636F65
                                                                                                                                                          SHA-256:FFE7EAC4BC39085977C28BF8BA0060B9A12471C3914A30DF1C46305926242BB6
                                                                                                                                                          SHA-512:45D3580D456F6972259055BFFEDE8745C922DFE2703BCF3A545E73211164E3CA594A56330A2A17EC373AB060C05A7776D88DFBAB5014081948A5F89A849F793C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........&&'.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................v...........d...............................................i.................z.................D...................................?.....V...........P.................3...................................D.....U...........C.....}........... .............................&.....t.................t.................#.......................N...................................E.....X...........L........................................._.................(.................C.....Q.............................h............ ....( ..... ....9!....s!.....!....."....."....."....."....m#.....#....*$....]$.....$....4%....V%....i%.....&.....&.....&.....&.....'.....(....J(....n(.....).....).....*....!*.....*....*+....h+.....+....&,.....,.....,.....-....j-.....-.....-................./....Z/
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):610750
                                                                                                                                                          Entropy (8bit):5.626685122127425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:IbsBLMwr28cTB6aTmNstVFpM6Y97vccj/kbO153ySAbEwT4757esFOHAYXSIENAs:FL8PXVY9rrV15SEwTW5tOmAhm
                                                                                                                                                          MD5:8D8244CEA7D00E7502CFC62908147BB7
                                                                                                                                                          SHA1:2ECF5C264208555EC5BD4530544CC0AEE99F558F
                                                                                                                                                          SHA-256:C9722A6B132E9EF5BCA53565BCBC2CB3C40CB8954F2286250AD15FAFC0D2DCC1
                                                                                                                                                          SHA-512:B5B98ADE8D7EA25477D12CBEB6B1F07FEC5625583B8CC695755195B1EEF0D380C72AE4609955D230B4FD6109AA6B778421E7EAE9D7086FEC03CFF93C93D91791
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........J&..e.....h.....i.....j.....k.....l.....n.....o."...p./...q.5...r.A...s.R...t.[...v.p...w.}...y.....z.....|.....}.....................................................................................$.....@....................... .................T.....g.........................................Y.....x...........W.........................................O................. ...........e.................H.............................&....._.....r...................................*.....z.................f.......................o.......................}.................5.................$.................:.....L...........:.....q.................i...............................................#.....u.................P ....k ..... ..... .....!.....!.....!....5"....."....."....."....j#.....#....:$....t$.....$....A%....a%....z%.....%....~&.....&.....&....J'.....'.....(....%(.....(....|).....).....)....z*.....*....5+....[+.....+....V,.....,.....,.....-....r-.....-.....-....4............/
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1394062
                                                                                                                                                          Entropy (8bit):4.285571867304228
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:MYNjRdBR8QA2cMmsbbAx4LJxFq/ixn9mMy6UQ6KfUBp/AZCBEmeyo3ewhp5O47uW:RZRltMTKfUBpUyo3eo5O47xs4+3e
                                                                                                                                                          MD5:979090995F7F9DBFA9FA9A96349DA745
                                                                                                                                                          SHA1:6D9425EB6D3FF6B433A2FFD89DFFB3AEDCDE3588
                                                                                                                                                          SHA-256:C27AC1727F3A3A25ABED09CBF07DA604DD1C42A1855851E63DFCDC9831091EDD
                                                                                                                                                          SHA-512:4D734D7903DD4C39A2392EDA7B6A65929E61FE105ED843718D5CAF8D93DA9FF14A8908B896425335FCE9CA5AE717C29C80E7D85A2A6B80DF9F4FAC8F7A558F38
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........G&..e.....h.....i.....j.....k.....l.....n.....o.....p.)...q./...r.;...s.L...t.U...v.j...w.w...y.}...z.....|.....}...............................................................................b.................T...............................................c.................................................................\.....M...................................8............................................................ .....!....s".....".....#.....%.....%.....&.....'.....(.....)....2*.....*.....+.....+.....,.....,.....-....".....P....../...../....40....h0....J1.....2.....2.....2.....3....I4.....4.....4.....5.....6....#7....W7....C8.....9.....9.....9.....:....i;.....;.....<.....=....?>.....?....C?....-@.....@...._A.....A....\B.....C....PC.....C....nD....;E.....E.....F....BG....*H.....H....HI....,J.....J....TK.....K.....L.....M....NN.....N.....O.....P....IQ.....Q.....R.....S.....T.....T....&V....-W.....W....=X....kY....fZ.....[....Y[....J\...."].....].....]....+_....:`.....a
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1147816
                                                                                                                                                          Entropy (8bit):4.319695697825778
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:p+xh0ke1h+Fnhb0paSpgKZmTDAyyLj5QpYGde:p+TUA0paSppZ+Ayyf5QpYGde
                                                                                                                                                          MD5:7862ABEC5008FAC0A8924B65B3058C05
                                                                                                                                                          SHA1:BC6A3F405835E3F3290CB521CA2A9AC85EAECDC4
                                                                                                                                                          SHA-256:44056C45DE472FF1A5037FC24CC2417218CF4FA500B6A7158BD8AA221268B69F
                                                                                                                                                          SHA-512:C91A1DCC08EAECF7F99B37684E02F3F89D18DBAF24B2BF3849CE78965A38E8A995ABBA03C0F8F20420AA15519439F0C662165BAA6A31BFE3CF994AA51F67C8F8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%O.e.B...h.F...i.`...j.l...k.{...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......#.....(.....0.....8.....@.....G.....N.....U.....V.....W.....\.....~.......................c...........Y...................................$.....Q.....'.....x.....~.....{...........4.................".....d.....0...........d.................l...........&.............................%.....(........................ ..... ..... ....."....3#.....#.....$.....%.....&.....'.....'.....(.....).....*....E*.....+.....+.....+....),.....,.....-.....-.....-.........../.....0....f0....N1....$2.....2.....2.....3....G4.....4.....4.....5....G6.....6.....6.....7....Z8.....8.....8....$:....M;.....<....N<.....=.....=.....>..../>.....>....t?.....?.....?.....@....^A.....A.....A....&C....!D.....D....7E....!F.....F....?G.....G.....H.....I....=J....~J.....K.....L....@M....sM.....N....#P.....Q....3Q.....R.....S....1T.....T.....U.....V.....W..../W.....X.....X....)Y....RY....sZ....g[.....[
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):524044
                                                                                                                                                          Entropy (8bit):5.251286724342732
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:SgRSValNdUMLjehAr7nQjBx7+27fldjiMIUcGm95AIHxOMVLLEWVHs:SOSmu0jeAnEx7BldPc95n0Mu
                                                                                                                                                          MD5:5EE8AEFF66C42600D73F9CB7D8366CCE
                                                                                                                                                          SHA1:DAB706F52B7F6099286D659EFC24ADBAD9F5A4F2
                                                                                                                                                          SHA-256:A87B9926FBC7C17D884ABE1D8E4B81335476B00FFE76196E38AF8542E2D7881D
                                                                                                                                                          SHA-512:96145B505C3726878162EF4AE328F08888F1CBCF3C3D8AADFCE4E72398651D1B120C4D219176E107F99BD682D968D3C8F02AA8BF600007033AAC07064127A8EA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........S&..e.....h.....i.....j.....k.....l.....n.&...o.+...p.8...q.>...r.J...s.[...t.d...v.y...w.....y.....z.....|.....}.....................................................................................5.....L...........S.................'.......................;.......................m.................0.............................}.........................................*.................^.....v.................C.....L.................".....-.................&.....7...........(.....{.......................9.....K.............................i.......................O.......................\.......................U.......................E.......................5.......................C.......................f.......................N.......................).....u.......................^.......................>.....V.....b...........#.....T.....c...........0.....q............ ..... ..... ..... ....S!.....!.....!....."....k"....."....."....."....G#.....#.....#.....#.....$....o$.....$
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):508553
                                                                                                                                                          Entropy (8bit):5.428763068409714
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:h63MVtpURb8w5Op7fQ9S8GNxRV5/n4FJFEWt:h63MVXUa65GNxRV5f4jFP
                                                                                                                                                          MD5:40B668B73BBF3575D009F3D528D388E5
                                                                                                                                                          SHA1:E7186E4796216615F388C8A8058D898C4913F2FD
                                                                                                                                                          SHA-256:8813FA272B1A12042C75B97848605C8DA7D306AC7AAA4F231D41EE98D9E70538
                                                                                                                                                          SHA-512:8858E78493FBDBE1B2B99BCE75DAAC585F40EEA2612D80D82850F7957F0EF69C3A1F3DC7C011427CB1E64CD667031DEBD3B3D160BB9C2146224377A99B74798A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........*&#.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}...............................................................................................}.................[.................3.................!......................./.............................v.......................w.................&.................H.....k...........x.................R...................................S.....m.............................L.............................m.......................P.....u.................L.......................X.......................^.......................S.....|.................J.....x.................p.................&.....~.......................b.......................G.....i.....{...........h.................9.......................? ..... ..... ..... ....T!.....!.....!.....!....b".....".....#.....#.....#....+$....u$.....$.....%....f%.....%.....%.....%....A&....^&....l&.....&....6'....e'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):525362
                                                                                                                                                          Entropy (8bit):5.366124885898627
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:TZpCbai+lbWusvbgQ5Pax5ttonxEGp7KY8OTy:3Cmi+lbWusB5Pax5tenxEGp7KYH2
                                                                                                                                                          MD5:6E38F51EBC9B4AF616C984ACFEF7323E
                                                                                                                                                          SHA1:1D871E09B051CDF1429FBB68FC43B7631DAD9438
                                                                                                                                                          SHA-256:E3ED1D14209965FACA5AC6A2B4026A4A28D21F5096E0C44943E731279190D540
                                                                                                                                                          SHA-512:4124F5ED6E9AC7701837AAE5458DB96DF8303FFF05ECBAB40D938CF0FDE3C5F2F696D07F0BE2227040A14336D2701F8A76342550419630F51C073070DC705492
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&3.e.z...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................U.................4.................@.....T...........;.......................c.......................[.......................?.....g.....u...........M.......................}.................4.......................=......................._.................(.................g.......................C.....W.......................$.....y.......................h.......................j.......................O.......................,.............................v.................,.......................N.......................?.......................".....x.................&.......................B.......................$.......................C.......................z ..... ....P!....a!.....!....O"....."....."....##.....#.....#.....#.....$....j$.....$.....$.....%....`%.....%
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):587942
                                                                                                                                                          Entropy (8bit):5.759897632158159
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:l2o5czDWoOB/kbwvGfQfR6HAEbFVP+CUdCe3mUUFMAmW1Qh4Mh5vJ14scsy:woGYabMe1Qhz5cR
                                                                                                                                                          MD5:2D6468A89698A05B8522F679825572D3
                                                                                                                                                          SHA1:52EC81BC896051ED8A865B44C58F82EABA6B89B9
                                                                                                                                                          SHA-256:477E505459C80A8477FA6EF1B8A0FAF16C5E450B69CF922C37BBE020A088E695
                                                                                                                                                          SHA-512:59A95F05D071C739D4DC1456B856D0283AD3D99AC35EC300EC38E76AB236BA6D6E83598D0823D46C07D62EE0457F2958C682F4EFA3EADB824A254F48387EC538
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......../&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.#...v.8...w.E...y.K...z.Z...|.`...}.r.....z...............................................................................................(.......................{.................Z...........$.....B.................F.....\.................=.....Q.................P.....b...........9.....o...................................h.......................~.................&...........#.....n...................................w.......................7.............................I.....j.....x...........A.....z.................I.....|.................C.....t................./.....[.....k...........'.....[.....l...........V.......................U.....r.................2.....S.....y...........(.....i.....~...........P.................#.....i.................. ....Q ....w ..... .....!....p!.....!.....!....R".....".....#....,#.....#...."$....e$.....$.....$....J%....w%.....%.....%.....&....7&....F&.....&.....'....\'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):551569
                                                                                                                                                          Entropy (8bit):5.417670979179483
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:fl4UKe4ouC2NBXBL1WkoyVH5gcJBM90sRaY5K/:WzeRf+5TJ/sR15G
                                                                                                                                                          MD5:FBD585195E35E49C60A9190FBF815E86
                                                                                                                                                          SHA1:F88FE564784D0441A304A4B126DE27FB2B0412EE
                                                                                                                                                          SHA-256:ED647E78BC3E89A6322A7198DD1875034AC3CDA355BA6837EA0D4686D56712CD
                                                                                                                                                          SHA-512:22596E824D2226C8E0773F323FDDCB1A0C7523EE2077C38205EDB5B11EF15DE3C5768B8C598A781BDC49BE91C3B1B22BA92C3DA5E0BE6ACB5DF42670487E68E0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........2&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s."...t.+...v.@...w.M...y.S...z.b...|.h...}.z.....................................................................................................).......................m.................I...........5.....R.................Q.....f.................6.....F.................%.....>...........2.....x...................................x...........$.....5.................:.....N...........<.................4.................$.....s.......................S.......................Q.......................T.......................W.......................9.............................g.......................\.................).......................^.......................-.....y.................P.....{...........$.................$.....p.................. ....T ....{ ..... .....!....^!.....!.....!....H".....".....#....2#.....#....3$....}$.....$.....%....Z%.....%.....%.....%....2&....X&....m&.....&....E'.....'.....'.....(
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):555353
                                                                                                                                                          Entropy (8bit):5.392038775374042
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:B2lInvsb1Nq9rX7YZieJVJJxhQ3shYfVh85IKlbSRDF:EAvsb3qdXj85IK1SRB
                                                                                                                                                          MD5:C64146716C2A401FEC538E4C79785144
                                                                                                                                                          SHA1:3C5D0B45225A39A65C0345E5C98A4E539D807FE1
                                                                                                                                                          SHA-256:904189CAAEF1E278EE31432F8995BFC150975250FA355683E1CEF1B5C79D3BF3
                                                                                                                                                          SHA-512:CE8336F4C83E47779169B3F875D8910F7C30CF7BCA2CF77C398C37E32FDC8C01A43B5EF74CFD03C3ABE8E3979454EBB1396CEA7449640025423D2B1F565A5C0C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........I&..e.....h.....i.....j.....k.....l.....n.....o. ...p.-...q.3...r.?...s.P...t.Y...v.n...w.{...y.....z.....|.....}.....................................................................................".....4...........H.................&.......................u...........U.....p...........[.......................f.......................G.....t.................t.................Z.................2.................K.....X.................W.....g...........9.........................................e.......................P.......................H.......................X.......................`.......................K.......................$.....z.......................h.........................................H....................... .....`.....z.................O.....|.................o.................>........................ ....o ..... ..... ....*!....{!.....!.....!....i"....."....D#....\#.....#....L$.....$.....$....1%.....%.....%.....%....@&.....&.....&.....&....3'.....'.....'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):574388
                                                                                                                                                          Entropy (8bit):5.451836104471441
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:NTIexSy0/AfWKXEjvyJe/FoMxOINkjK0yGZq5BZyo2cs2V/qE53:NTIeTOKXEuJUFoyO/u0zq5BAor/d3
                                                                                                                                                          MD5:C613CAB2C2D6AC5B88E21FCB65671F19
                                                                                                                                                          SHA1:291D545427FEAF8DA9DD75679ADA1BB70C66EB47
                                                                                                                                                          SHA-256:8EDD01CC74EB965CFA4CB35249097D114F554B8D80883D7C7E335A857F33A810
                                                                                                                                                          SHA-512:1E826936C1636F7D5DA9870DD362984E2DEDB8F3BFFE3F64D8615BC955F4A1C2E988E7FB60387743949C200DF073FBB7B27DC3B6A66BA9D7950571CA2DD2FE57
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}...................................................................................{...........Y.....s...........4.....m...................................y...........$.....C.......................%.....|...................................".....S...........A.........................................P.......................g.................#...........3.......................U.....s.................&.....K....._.................$.....4.......................4.......................+.............................Y.......................8.......................S.................5.............................W.......................V.......................q.................\.......................$............ ....; ....V ..... .....!....Z!....o!.....!....l"....."....."....a#.....#.....$....7$.....$.....%....F%....^%.....%.....%.... &....6&.....&.....'....s'
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):941599
                                                                                                                                                          Entropy (8bit):4.851052751447414
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:tqeL4fQjRo4Y+5NMx/K69zJ9ZFdAal2a4qSGsN9z/0TYH8eXN2hVO3j/tSbzvMBS:tKgk5b6tS
                                                                                                                                                          MD5:36D9CBBB31930EB5B78378EC63751BE6
                                                                                                                                                          SHA1:5D123C38941CC4E59570254909291B29970F0CE1
                                                                                                                                                          SHA-256:DE90BA6507DC032C853FC61BDBF9218A29FF70379B571B1F4F3D7A28C3902479
                                                                                                                                                          SHA-512:EACCC7FBDF3E9D9C9EB1A602C1BF17C8BAFC920EBD058C4D2C496B95BB1B3FABCDFC87D1747BFD8CD404DE75C887038A99717BE7960BC808B632039EC9F80A06
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%..e.H...h.L...i.]...j.i...k.x...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}....... .....%.....-.....5.....=.....D.....K.....R.....S.....T.....V.....s.............................P.......................2.......................c.......................!.....f...........O...........W.....z...........,.....p...........;...........-.....i.....\.............................,.....~...........Z...........;.....`.................B.....o.....s.....m...........<...........O.....|...........=.......................~.................9...........>.....w...........B............ ....A ..... ....D!.....!.....!....."....."....."....."....a#.....#.....$.... $....2%.....%....~&.....&....3'.....'.....'.....'....s(.....(.....(.....).....)....+*.....*.....*.....+....M,.....,.....-.....-.....-....%.....7...........f/...../...../.....0.....1.....1.....1.....2....A3.....3.....3.....4.....5....:6.....6....87.....7.....7.....8.....8.....9....E9....^9....6:.....:....S;
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):592404
                                                                                                                                                          Entropy (8bit):5.807054231111397
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:phWgwEC/qsIkBr7iIip+RC5y+dbLxrQzLPxt9eH:zWR/qsx7iCC5NLaBtEH
                                                                                                                                                          MD5:59822645439846B0A211C8566E7CF90E
                                                                                                                                                          SHA1:F4EDAE1B34DF718FD72EBEBD6DC9E36CFEF95584
                                                                                                                                                          SHA-256:60319C30E94770472017E83ED0309A8F134F0D60E38261F53517EA23E9658C09
                                                                                                                                                          SHA-512:E2A7295BBFD5E721C765F90FAE0AD1420902A916E837E1B0BD564BB9EB553908EADEA58739F21D75C9F38CD3D1E821DCF14545884462FAA3F70617AFC764B84A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........2&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.%...t.....v.C...w.P...y.V...z.e...|.k...}.}.....................................................................................................S.................W.............................&.....u.................`......................................... .....z.................6...................................Q.....t...........k.................1.......................u.........../.....F...........k.................9.....................................................|.........................................S.......................h.......................y...........'.....:.................F.....Y...........s.................(.....v.......................Z.....v.................U.................- ..... ..... .....!....o!.....!.....!.....!....s".....".....".....#.....#.....#....@$....Z$.....$.....%.....%.....&.....&.....&....8'....Y'.....'....*(....Y(....m(.....(.....)....>)....R).....)....I*.....*
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):568760
                                                                                                                                                          Entropy (8bit):5.4785168337779435
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:1Hr7a+NC5qB2r+JpEE5U8c2JHvbxi/fz8lqc:1L+UC5fyEE5U8cAi/fz87
                                                                                                                                                          MD5:970F310ACBAFA4A29E0CFA5C979DF397
                                                                                                                                                          SHA1:B1C20EEFC61785C3CBAF7D6D3B5FD2B144CC1EF5
                                                                                                                                                          SHA-256:B4EFD0CE0957A00E2E617A3E595B471ADFDFBDEE333C14BA41B8DC8BB5653324
                                                                                                                                                          SHA-512:D1DF03814C42819F94A7CF3FA54D699AC8A844C69303CEAED97BA3D3512406161F011120395904B473EACA29D8959B9A14C85D90A880508611E80A46B9D97575
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&3.e.z...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.!...z.0...|.6...}.H.....P.....U.....].....e.....m.....t.....{.....................................................[...........=.....V...........,.....].....n...........z.................N.......................S.......................E.......................W...................................B.....c...........A.....{.................e.................1...................................l.................A.....X.....p...........".....E.....U.................:.....M...........0.....l.................G.....z.................q.................&.......................'.......................6.......................Z.......................B.......................9.......................`.................3.................. ..... ..... ..... .... !....4!.....!....."....D"....\".....#.....#.....$....1$.....$....f%.....%.....%....e&.....&.....&.....'....a'.....'.....'.....'....S(.....(.....(
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):872667
                                                                                                                                                          Entropy (8bit):4.788135484665425
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:i5s/IU2p79qWYZAYI8dlSDdrPuzQhrUPb7FW5fZPT0xT7xH47L37SjeUM/k/3:IsZhYIlW5exxB
                                                                                                                                                          MD5:5E439D9D281D90569CD4AA231FC8B287
                                                                                                                                                          SHA1:AA8D4E28770F430DD7F93E2B9879748A97C74FB0
                                                                                                                                                          SHA-256:9082215832960416F3E6B43D2F76869A8632506BFE3A806A1B46C858B1370806
                                                                                                                                                          SHA-512:C9491A35C082B1BB7C08B732D6F07DBFFA5BB955988141D3C56D3F482D9FA74763EB196AA7F37445808163AB790A0B23091C06F81EBACB94BD164DC72B01A71C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........<&..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}.....................................................................................>.....s.....`.............................:.............................#.....W.................H.....}.....$.............................!.....h...........Q...........@.....{.....{.....9.......................a.......................A.......................e.................$.......................j.................3...........8.....r...........! ..... ..... ..... .....!....J"....."....."....}#.....$....R$....s$.....%.....%.....%.....%.....&.....'....Q'....r'.....(.....(.....(.....).....).....*.....+....3+.....+....9,....q,.....,....8-.....-.....-................Z/...../...../.....0....#1.....1.....1....z2.....2.....3....L3.....4.....4.....4.....5.....5....{6.....6....-7.....8.....8.....9.....9.....:....5;.....;.....;.....<....4=.....=.....=....2>.....>.....>.....>.....?....q@.....@
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):512705
                                                                                                                                                          Entropy (8bit):5.538975019723545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:UoQDiRIZXEr1COYNcNUAvSrZxkmvZl1HI4RFcz9RyoxGOGW3IiRMaSOmDE/xWcqX:DQDRZXllNcGrjr5O57ze
                                                                                                                                                          MD5:D31FED9E04F8915045F6A2CC7BD4C9FE
                                                                                                                                                          SHA1:8C68186DC5463D4E45889E8DE021536110B09453
                                                                                                                                                          SHA-256:931598B71AD77874A64294614BA73B426A717F343674FCEB7BAEE227D4413B9D
                                                                                                                                                          SHA-512:3C9D2F8F655006722AC5B08E8575EDAC9CCE21061B3A8696B8E772734A12BBFE04C53838DEC475887DBC82501E90A8799ACE71DC49BA05CF766037D001852493
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%V.e.4...h.8...i.I...j.U...k.d...l.o...n.w...o.|...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................!.....).....0.....7.....>.....?.....@.....B.....S.....e.....y...................................Y...................................b.....{...........K.......................V.......................U.......................z.................L.................$.........................................8.....H...........D.................@.................M.......................".....z.......................W.......................K.......................X.......................M.......................=.......................4.......................?.......................T.......................-.....}.......................N.....o.................Y.................$.....z.......................k.................. ....a ..... ..... ....,!.....!....."...."".....".....#....I#....o#.....#....;$....k$....~$.....$.....%....6%....D%.....%.....&....1&
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):539452
                                                                                                                                                          Entropy (8bit):5.338235032300934
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:pGnHmfiscrB5G7CCRdCAUQbQW4243xaKFNUq89F1ggt45JUAcwg6yJMkJPe/Bmqa:pSoo5GH
                                                                                                                                                          MD5:F0314E8F5AF94C845AB4218468AF3454
                                                                                                                                                          SHA1:4ABFA3D5D114AE89CB449F83C1267DA3DB0EF8BE
                                                                                                                                                          SHA-256:0CE0651A673A250FA86E6A9DF4EC490C832F045E07617343F015599687AA84E8
                                                                                                                                                          SHA-512:11E6CA00ACD7D65495F7C04BA5E558DAAD835C48BD230F616DE62954B9E10FC45E816E049E1ADB858B29D335DA08808B560F04C8A6AED83B62ED722F1968C08F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........)&$.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w.............................................................................u...........D.....Z...........).....h.....z...........m.................2.......................$.....w.......................\.......................f.................H.................,.................8.....H.......................<.................=.....Q...........`.................3.............................Q.....t.....}.................=.....I...........,.....w.................6.....j.....|...........@.....}.................0....._.....l...........&....._.....h...........L.......................^.......................h.................*.....z.................F.......................x.......................S.......................a ..... .....!....#!.....!....."....u".....".....#....k#.....#.....#....T$.....$.....%.....%.....%.....%.....&....,&.....&.....'....['
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1387366
                                                                                                                                                          Entropy (8bit):4.061553280377292
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:cyu/keC6jicF5ZzVtR6cA25tm1vYpiMyg:Yj9F5ZzUcA25tm1vYpiMyg
                                                                                                                                                          MD5:4411E4698E279FB95ADEA7BE9625F800
                                                                                                                                                          SHA1:A3C655D334442CF5EF106B92F9778C9B3FBC252A
                                                                                                                                                          SHA-256:BEABEEA92C3FB9C52C22BADD99D686F1690E3574C75CD7A886320FB2CAC53D92
                                                                                                                                                          SHA-512:4406ADF5F7BEB86A49695FFF0A3E92E108AC2EE4DAAE46821C74164018FBD72E6D1DDA7C3B689B30A1F19C17B13B0C1BF0537C966ABE88137A0135D04483BF41
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........&7.e.r...h.v...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.*...|.0...}.B.....J.....O.....W....._.....g.....n.....u.....|.....}.....~.........................................{.....A.....j.............................n.......................5.....k...........9.....:.....-................................... .....X.....\...........G.......................#.....D.....Z ..... ....@!.....".....#....L$....}$.....%....&'.....'....U(.....).....+.....,....^,....a-....*.....~............/.....0.....0....-1.....2.....2....K3.....3.....4.....5....F6.....6.....7....z8.....8....-9.....:.....;....y;.....;.....<.....=.....>....<>....6?....'@.....@.....@..../B.....C....\D.....D.....E.....F.....F....4G.....H.....H....;I.....I....aJ....JK.....L....bL.....M.....N.....O.....O....yP....?Q.....Q.....Q.....S.....T.....T.....T....qV.....W....eX.....X.....Z.....\.....^....8^....._.....`....Va.....a....6c....\d.....e....me....qf....^g.....g.....h....Pi.....j.....k
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1281329
                                                                                                                                                          Entropy (8bit):4.31693967998977
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lGfZBWX7McKNsC1ot59d4e/gb0HrWs05Bk3p1FZNViFlJ2wtg+NFqhrOlHXAAFwG:cxBWVZd57MkC
                                                                                                                                                          MD5:443D47F30632512C7E5A6E142D2A3CA3
                                                                                                                                                          SHA1:98730D4194266544C204E11E30C1817A5C8DFAE6
                                                                                                                                                          SHA-256:12267195833FF2F15F99947478C75EEB18923EB125AAF7118A0F398045636E33
                                                                                                                                                          SHA-512:34A02D50B300E8283A896BA492277FB6D2C16BFEEF88B30344C803D060DC50FA638BECA10F5113EBFE23D6E5882D82D072303112008FA721FF20EA087385C71C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........I&..e.....h.....i.....j.....k.....l.....n.$...o.)...p.6...q.<...r.H...s.Y...t.b...v.w...w.....y.....z.....|.....}.........................................................................).....].........................................a.....S...........<.............................>.....W...........1.......................D.....S.....#.............................7.................D...........p.................0 ....q .....!....."....4#....w#.....$.....&.....'....I'.....(..../*.....+....i+....T,.....-....Y-.....-..........|/...../....(0....<1.....2....l2.....2.....3.....4....x5.....5.....7.....7....Z8.....8.....9.....:.....;....J;....i<....9=.....=.....=.....?.....?....d@.....@.....B.....B.....C.....C.....D.....E.....E....+F.....F.....G.....G.....G.....H....rI....3J....kJ.....K.....L....RM.....M.....N.....O.....O....LP.....Q....jR.....R....;S.....T....>U.....U....!V.....W.....Y.....Z.....Z....v\.....]....:^.....^.....`.....`.....a.....a.....b.....c.....d....Kd.....e.....f....Ng
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1076392
                                                                                                                                                          Entropy (8bit):4.3678914271676845
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lk8N9LyZYAST4z1L/L1XPVLsbhRy1cW+v1H5UJEyL3ftj8wlz9eTRo98GkK9uLAR:lip5h5F
                                                                                                                                                          MD5:ABFAD720A09628E229EE75C14DCC1DEE
                                                                                                                                                          SHA1:80A075F9714D4C3BAFF06E1935B304558C3D597E
                                                                                                                                                          SHA-256:0C8332F2C81038A69282A049FD59EC76F2370F329F9AEFF9A54AE1B0AB83AFB1
                                                                                                                                                          SHA-512:D43A39699ED5F0E55A4491B726B44CF6238C9FB69C919F5DBFFBF6627221C524737115AC4FF604A1B6208AF7CAD52192CE896A6C57EEBE3A9BB721F9EC57ADBD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........Y%..e.....h.....i.....j.....k.....l.$...o.,...p.9...q.?...r.K...s.\...t.e...v.z...w.....y.....z.....|.....}...............................................................................).....S.............................................................................6.....u.................+.....|...................................(.....p.................g...........P.....G...........X...........w..... .......................4.......................B...............................................q............ ..... ....|!.....!....."....."....f#.....#.....#.....$....n%.....%.....&.....&.....'.....(....&(.....(.....).....*....:*.....*.....+.....+.....+.....,.....-.....-..........4/....10.....0.....1.....1....\2.....2.....2.....3.....4....a4.....4....65.....5.....6....M6....m7...."8.....8....(9.....9....=:....t:.....:....y;.....<....b<.....<.....=.....>.....>.....>.....?.....@....jA.....A.....B.....C.....D.....D.....E.....F.....G....FG.....G.....H.....H.....I.....J.....J....pK
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):550618
                                                                                                                                                          Entropy (8bit):5.609493488679069
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:cHODNEWFOVqzdRdiZmqDhz0yqxv8CcHuki4wge75HX/2+1i1nEedGAMYw/KOe67:4OyqFCmG4zkiN5HX//
                                                                                                                                                          MD5:CE85F55613C69479E13D011F0B81E3F1
                                                                                                                                                          SHA1:07C31DF75DEECEC1BC09FFCD473B885EF0467B42
                                                                                                                                                          SHA-256:EEA13AECCB9DC35CF6E5135BCAB2F376D584CDEFC4B2970ED1126F8C2043AFCC
                                                                                                                                                          SHA-512:3A6C6015003A09295AB4CA7BBBC421F281E3A8719C56EF9D0BB4448413656778DA7C70D7F67FCBED7051E562027CBD7BCEA84596E48AADA64193AF448002120C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........Y&..e.....h.....i.....j.....k.&...l.1...n.9...o.>...p.K...q.Q...r.]...s.n...t.w...v.....w.....y.....z.....|.....}...............................................................................2.....G.....a.............................c...................................X.....s...........4.....o.................+.....R.....a.................D.....V...........&.....X.....z...........m.................2.......................1.......................>...................................A.....Y.................C....._.................M.....^.................H.....X...........#.....Z.....g...........6.....m.....~...........?.....q.....~...........:.....j.....v...........;.....o.....|.............................S.......................T.......................4.......................G.......................e.......................L ..... ..... ..... ....d!.....!.....!....."....."....b#.....#.....#....z$.....$....6%....Z%.....%....`&.....&.....&....)'.....'.....'.....'....@(.....(.....(
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):938457
                                                                                                                                                          Entropy (8bit):4.888192308730272
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:iqzRMYWYPnfzKj0meRi8ICN5ZB3IjMAlLEXdcuKLNiXEqqbQuKz+4uL2uoj:/uSz58E3
                                                                                                                                                          MD5:E72DBF8C00F7C211D1A220DB30EC7A7E
                                                                                                                                                          SHA1:8F891C83E0FBAA78A8267CF5B54462BD64DE9C6F
                                                                                                                                                          SHA-256:B1892427972D0454F8B85AF85DCC074393FFBCB2381EA91EFB2E85EB03FF2A04
                                                                                                                                                          SHA-512:D1F3E5DBC50B14FEADFC30999C89DB1A0431E4758EE82CF18DA81F991CDF76C3298FD98D3CB3E2AB902A11C8A7E11C6D7645E1ED91ED5F3280A4420C1FB793D0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%q.e.....h.....i.....j.....k.....l.9...n.A...o.F...p.S...q.Y...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................,.....E.....o.................X.......................Q......................._.......................z...........)...........L.................j...........V.....k.....'.................L.....9...........{...........i...........c...........1...........%.....F.................$.....Q.....@.......................T.................#...........,.....l.........................................8 ..... ..... ....V!.....!....0"....K"....."....\#.....#.....#....N$.....$.....%....3%.....%....F&.....&.....&.....'....t(.....)....?).....)....Q*.....*.....*....*+.....+.....+.....+.....,..../-.....-.....-..........l/...../....[0.....0....\1.....1.....1....d2.....2....(3....U3....,4.....4....25....^5....P6....$7.....7.....7.....8.....9.....:....Y:.....;.....;.....;.....<.....<.....=....U=....r=....F>.....>....b?
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):817673
                                                                                                                                                          Entropy (8bit):5.177156515939135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:C7a3H/NvV+8PomRMD2nyBO3QU5ANJhEFZWPOEojYzQYrNwadcJKwU8ueco/9Njjk:Vvvt5LWp
                                                                                                                                                          MD5:3129155651C81F86E5E2794B0CD15EC7
                                                                                                                                                          SHA1:FB3D6C2156E1230C099B02171F3E9100FBE542A8
                                                                                                                                                          SHA-256:67B353376ECC45F0271CB2526B96AEB681F717968C35397F7E53AA43D3D31D08
                                                                                                                                                          SHA-512:31831DEAD97B53E600317091DC08807D1D040A1FC27753CCEB4104A865583C79E1EC68FE6AB644819EF49F262981ADB6EF38D67CB53CB3FDDD43271780FEFCEB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........-& .e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.-...w.:...y.@...z.O...|.U...}.g.....o.....t.....|.........................................................................................;.....b.......................R.....1...........m...........U...........\...............................................Z.....}...................................\.......................6.................W...........S.....p.....C...........}.................N.............................,.....T...........?.....|...............................................S.....q...... ..... ..... .....!.....!....."....Y"....u"....."....q#.....#.....#....\$.....$....*%....F%.....&.....&....3'....^'.....'....n(.....(.....(....d).....).....).... *.....*....'+....m+.....+....U,.....,....Q-.....-............................./....&0....x0.....0....p1.....1....j2.....2....k3.....4.....4.....4.....5....W6.....6.....7.....7....w8.....8.....9.....9.....:....]:.....:..../;.....;.....<
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):651358
                                                                                                                                                          Entropy (8bit):5.790776889845594
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:BhaQjDW+cuwJ/roEKaaFoGnXy0bxcPdH9+vUx5WY8hZq94KibJziMHo6wtk1e:B0d+cuwJ/7a3ni0be35N8vq1ibliMI6U
                                                                                                                                                          MD5:5910DEDFBC84629690DD59478E80B51A
                                                                                                                                                          SHA1:AF6E9281C779E40ACF1A8A1EABB1AA926AB85F85
                                                                                                                                                          SHA-256:0832B96542456367261A215719ACDCC394A027C04A4F0C313F9401D6B222F756
                                                                                                                                                          SHA-512:1BD32EFA3D034442D85D2478EFA8180E11126E80F03097B813CCFD4521039E186342CC9EFAA47809DB9852ADA3541B76E668D43C7A427D2410DAB6C0A1BA1B2C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%q.e.....h.....i.....j.(...k.7...l.B...n.J...o.O...p.\...q.b...r.n...s.....t.....v.....w.....y.....z.....|.....}.........................................................................&.....7.....`...........7...........U.....q...................................*.................?.................%.....z.......................o.................!...........@.................}..... .................I...........&.....8...........7.................?...........$.....L.......................,.................'.....F...........&.....P.....a...........A.....}...................................V.......................k......................................... .................C.....U.................. ....% ..... .....!....O!....n!.....!....C"....m"....."....d#.....#.....#....c$.....$...._%.....%....)&.....&.....&.....&....w'.....'....!(....D(.....(....>).....).....)....]*.....+....s+.....+....L,.....,....J-.....-..........m.................&/...../...../...../....s0.....1....[1....|1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):472125
                                                                                                                                                          Entropy (8bit):6.686635546459109
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:y3OYfu048lFDezkK7/56jOIydpD65imqjNnEwYHB074lK:y3hfu0HjyzX56jOIyz65rcNnEwmBK
                                                                                                                                                          MD5:79D8DDFE89B3B2B37BBBF85AFD6E6D67
                                                                                                                                                          SHA1:0D0316D3D1DA0D13D2C568F0FAB9116996998C7C
                                                                                                                                                          SHA-256:ABBF9199B7751AD09750361E2EE861876EE44D65020B7D1255C45DFF911BCF89
                                                                                                                                                          SHA-512:5F6B736B835DF71BA67906710BF86CDEB37542642CC03FFE6CC73557C2BE35CE99C5838739B160D26545D7A55E4263DEE7E55E942307F7D8657E3E8FAFDE5114
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%..e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....v.....w. ...|.&...}.8.....@.....H.....S.....[.....j.....o.....w.....~...............................................B.......................s.......................q.......................|.................2.............................X.......................7.......................7.......................S.......................D.......................*.......................1.......................4.....w.......................>.....d.....p.................#.....2.................:.....L.......................&.............................d.......................<.......................?.......................P.......................'.....u.......................h.......................K.............................H.....T.................6.....H.................?....._...........H.......................n.......................k.......................3 ....Q ....a ..... .....!....A!....S!.....!
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):469061
                                                                                                                                                          Entropy (8bit):6.698957808032297
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:bSSfomw9A7NuQRFcjArmJflGj2DuUasg5b57jkzrMOZQyZV7zeHk2Tt:bSSf5wG7NuFjA0xasg5b57jkzbr/7m1
                                                                                                                                                          MD5:687995F645CB9169DBFC3431E8FCFE3B
                                                                                                                                                          SHA1:D6931394363D7C479791B32C8AD268786FFCE8AF
                                                                                                                                                          SHA-256:35A0323EB90FA53859961F832BCB66C391F53E6449722F6FDC136D92484C47C9
                                                                                                                                                          SHA-512:FAAAD1CE95650FA67AA7E86F2453DEDC70C6E206BB15DBA4E824BB0D540D884A09A75A48A9E36FEEB83B75232258B7431B1F3DF53A824FA322B3C4E87BEABA14
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........%..e.Z...h.^...i.o...j.s...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......%.....*.....2.....:.....A.....H.....O.....Q.....V....._.....k.....z.................y.......................q.......................f.......................Z.......................A.....j.....v.................3.....@.......................0.......................1.............................r.......................a.......................w.................1.....}......................./.....{.......................F.....i.....x........... .....I.....U.................&.....2.......................!.....s.......................K.......................<.......................2.....x.......................>.....X.................<.....N.................,.....O.............................P.......................;.......................D.........................................0.............................[.............................h.................. ....Z
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1051021
                                                                                                                                                          Entropy (8bit):5.4211132061857965
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:SDb4GbP8IrxcFMOCGHo2QZIZ40P7usnnR6yTgkXb2X:dTgkXO
                                                                                                                                                          MD5:82D7AB0FF6C34DB264FD6778818F42B1
                                                                                                                                                          SHA1:EB508BD01721BA67F7DAAD55BA8E7ACDB0A096EB
                                                                                                                                                          SHA-256:E84331E84CD61D8BDACC574D5186FB259C00467513AA3F2090406330F68A45DB
                                                                                                                                                          SHA-512:176458B03CC2B2D3711965CD277531E002AE55D284B6C9178D2353E268F882430235468E5A1E9E45C8427864D109CF30A024A993B4763A75FA2744F6E0A6AE2A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:IDS_ACCESS_CODE_CAST_ACCESS_CODE_MESSAGE,1400,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_BACK,1401,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CAST,1402,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_CONNECT,1403,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_DIALOG_TITLE,1404,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ENTER_CHARACTER,1405,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_ACCESS_CODE,1406,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_DIFFERENT_NETWORK,1407,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_NETWORK,1408,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_PERMISSION,1409,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_ERROR_TOO_MANY_REQUESTS,1410,../../chrome/app\access_code_cast_strings.grdp..IDS_ACCESS_CODE_CAST_E
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18401792
                                                                                                                                                          Entropy (8bit):6.484724602010289
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:196608:UFhL+fUAW3m8p73KQ/ZxCSIK7Z5JG1xC/e:UFp+fUAW3m8pDKQ/ZxChK7Z5cjC
                                                                                                                                                          MD5:6A067CB26AF2C240C240BC81C4A4F311
                                                                                                                                                          SHA1:CFB1A89616DC14830EB073F4CD84AC4EB14B4534
                                                                                                                                                          SHA-256:C1E6EF50932D0CD9EDF8FF4C663CFCCA358F2E2D5349B3B7904E4D4D8F6D8882
                                                                                                                                                          SHA-512:25520B39C834BAAC056958C22EBA1B2317B0D7967F351C66BA6177FB9FFC3FD4B6C0E8489CFBD8B2E477854F75163856F23775BAE6B8A0721048FD961E276BAD
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...Bx.e.........." ................L.........................................B...........`..............................................#...2..,.... A.......;..n...........0A.\t..|...........................(.......8............P...............................text............................... ..`.rdata....... ......................@..@.data...@9*..@......................@....pdata...n....;..p..................@..@.gxfg.........?......V..............@..@.retplne......@......F...................tls....a.....@......H..............@....voltbl.......A......J.................._RDATA........A......L..............@..@.rsrc........ A......N..............@..@.reloc..\t...0A..v...T..............@..B................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1162240
                                                                                                                                                          Entropy (8bit):6.551791881008996
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:ouraOSnSamNJMd26Fpz2vWISMtjK+N4cpfATBp5j2Iv8oia7gPhI+nkMoe8r8WJW:ouWJSap2spQ9tXATBT6IQa7S18oW4
                                                                                                                                                          MD5:EDF83410995BEA188731EF377334ED7B
                                                                                                                                                          SHA1:B12C8925409701725749A9EBCC9D6CBFDB0122DD
                                                                                                                                                          SHA-256:B464548564A8B97682560630127AA447D25FE692F887A4822A36B2EF8F250E97
                                                                                                                                                          SHA-512:A14B61223B0D2E1A7389934559EEC5279A1C2B0C713B0FDAA08F4F979A3B37D8BADED355B42AEF5FEA13A254AF177F5EB152C6C009985F3294C5097035907EE2
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........."............................@..........................................`.............................................\...t........p.......P..................................................(...0...8...........0................................text...F........................... ..`.rdata..............................@..@.data...........@..................@....pdata.......P......................@..@.gxfg....,...........`..............@..@.retplne.................................tls......... ......................@....voltbl.F....0..........................CPADinfo8....@......................@..._RDATA.......P......................@..@malloc_h0....`...................... ..`.rsrc........p......................@..@.reloc..............................@..B................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):196713984
                                                                                                                                                          Entropy (8bit):6.709853681888895
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1572864:T671igPCQDu9VieLAbOP1nmnq/lbL7IKJciUtkMHs5sx1qqV88:eJiDS610scieJq1
                                                                                                                                                          MD5:0B9A2D445F28B403D525380817A2636E
                                                                                                                                                          SHA1:E4BECC1533A42871BA87A06D039D3477ABE4F79A
                                                                                                                                                          SHA-256:264773127DEA00204A3A52BAE4A4510D610292FDD759B7EAF40BD1B59AD88C6B
                                                                                                                                                          SHA-512:45BF3DC8C1B118AE26B6A4436591D1B15B339BC6BD8E69E112F0F6ADDB834B0CFD8958AC63BFC712C4A7D9C365FC6944AB80F0D61765170ADF67B5535DEE12E1
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .........`...... S....................................................`A........................................G.-..!..../.|.......p.....R..B^..............T...i .8................... b .(...@..8............./......U-.`....................text..."........................... ..`.rdata..X.... ......................@..@.data... .... 4.......4.............@....pdata...B^...R..D^...>.............@..@.gxfg...0C.......D...@..............@..@.retplne.....`...........................rodata......p...................... ..`.tls....A...........................@....voltbl.v...............................CPADinfo8...........................@...LZMADEC............................. ..`_RDATA.............................@..@malloc_h0.......................... ..`.rsrc...p...........................@..@.reloc...T.......V...H..............@..B................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):685745
                                                                                                                                                          Entropy (8bit):7.962986984739525
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:CI3H1fJqjzgsz5B0GDJQrnKs8SNP+QSsSilRBiNz401+gIXm4pboO0TehEr2:F3VBq7zEEmPLSOiNz40AgUjpboO0TO5
                                                                                                                                                          MD5:9B46F4C8DFC0A55BFAFAC55F17D7659B
                                                                                                                                                          SHA1:D25F27DF176AADB67BC56A42262BCCAFD14AF4F4
                                                                                                                                                          SHA-256:B637AE345B830649B4027F39F6EE48F92484A2ACB65DE498E4FDD84EC1010336
                                                                                                                                                          SHA-512:DE5F500AFE381A16E3FF7DDCB5C8AA538362E55222F7915276BB4C9261E41CBC2403CA1663A7DBF0706D8D51ABC420E26804F67CFD646D7986130A20A659F345
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........O............... ...........@.........p?....q?h...r?...s?<...t?....u?....v?h...w?...x?&...y?....z?...{?9...|?....}?...~?N....?.....?.....?J....?.....?}....?.....?....?1....?O....?.....?.....?.....?.....?%....?.....?.....?.....?.....?.....?m....?5....?.....?.....?.....?0....?.....?.....?e....?.....?u....?.&...?>'...?.'...?.(...?G)...?.)...?.2...?.<...?.P...?.c...?Ce...?yf...?.h...?jk...?.n...?.w...?.....?D....?.....?.....?+....?z....?&....?.....?.....?(....?.....?.....?.....?.....?6....?4....?.....?.....?.....?@....?.....?.....?.!...?]*...?.2...?38...?.@...?.A...?._...?/y...?.....?`....?9....?.....?U....?.....?.$...?S7...?E`...?.t...?p....?.....?K....?&....?.....?.....?.....?A....?.....?.!...?.+...?.3...?u;...?.C...?.H...?rT...?.^...?.b...?[g...?yl...?.}...?.....?.....?k....?n....?"....@.....@.....@.....@f....@.*...@M@...@.Q...@.c...@kq...@W{...@Q....@X....@c....@.....@j....@O....@R....@S....@....&@g...'@Z...(@....)@....*@....+@....,@....-@V....@..../@D...0@.8..1@.9..2@.<
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1079219
                                                                                                                                                          Entropy (8bit):7.95049008504143
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:H3zBr5zLmmibkFR8+mZR9hQumegvQtSP0AUwvdbbag6edhOLoe4:H3t53mNbkFRJmH9hQRhQsP0AJvdbjrOS
                                                                                                                                                          MD5:F666B710DA2BED9AC0252C1FA1D00C4A
                                                                                                                                                          SHA1:0D8288FDE82C2F3B7BD006FCF4CB92246AEFAF6D
                                                                                                                                                          SHA-256:F1AB589CFD40FB17A7C390B45FFAD8FCF90C133FFF1D14CA5BFC7053A21DC241
                                                                                                                                                          SHA-512:982BB5EA2C14170D47E150DC8692EBE316EC5D6B584377020C1F58AE0632748CB631182A6BFAD2F909EF6B818B012527367A36D8681B5B56DC735B8CCAF7B52F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:..........O.........+...........|.....#.........p?....q?@...r?....s?,...t?....u?....v?|...w?...x?R...y?...z?'...{?....|?....}?V...~?....?.....?.....?....?I....?.....?A....?.....?.....?.....?~....?d....?.%...?.C...?.Y...?vn...?Qp...?.p...?Br...?.y...?Rz...?.|...?.~...?U....?.....?X....?....?.....?.....?.....?.....?.....?X....?.....?.....?.....?g....?.....?*....?.....?.8...?.:...?z<...?.>...?.D...?OJ...?._...?.p...?o....?%....?.....?[....?....?.....?.....?.....?.....?.....?.+...?.>...?.M...?Ra...?4u...?.....?]....?.....?.....?.....?.....?. ...?^4...?.L...?.[...?.t...?.w...?.....?u....?.....?.....?.....?.....?.+...? >...?7Z...?.l...?.....?t....?:....?.....?-....?.....?.....?.....?.(...?_7...?.L...?.X...?.b...?]i...?.q...?.z...?i....?.....?;....?.....?.....?....?z....?.....?H'...?.S...?.t...?d....@.....@S....@\....@.....@.H...@.v...@M....@.....@.....@a....@.....@.....@oI...@6....@.....@,....@....@.....@:...&@....'@....(@0...)@....*@*...+@....,@....-@h(...@94../@v>..0@....1@....2@..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1134592
                                                                                                                                                          Entropy (8bit):6.555043286804751
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:QwQlMOLVebHVYzFbfcWjX9GIwR5Cuh2ZHnTcUy:8lMOLsLVY5fLZx85Fhonor
                                                                                                                                                          MD5:364F839CA8DE4D942270D9097D48EF15
                                                                                                                                                          SHA1:82C8040DC2A733EB3EA3E051513C84F992BB17F1
                                                                                                                                                          SHA-256:A4E521C12FE47816F2D9E2DFED9FD074E370EC587D0A0F3A03B5AEBB76C06560
                                                                                                                                                          SHA-512:BAF1ED5E558DC0AE037FE0DFF036792CFBD338915C8AF99D10F0202B92CA820298657A86A0F3E8C1387326FDA34DE3EE08649C34AF2417159A24AED9CED02DF3
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .....V...........).......................................@............`A....................................................<.......8.................... ..<....~..8....................}..(...@...8............................................text...-T.......V.................. ..`.rdata.......p.......Z..............@..@.data...T....@...B...*..............@....pdata...............l..............@..@.crthunk.....p......................@..@.gxfg... ,..........................@..@.retplne.............$...................tls.................&..............@....voltbl.B............(..................CPADinfo8............*..............@..._RDATA...............,..............@..@malloc_h0........................... ..`.rsrc...8............0..............@..@.reloc..<.... .......8..............@..B........................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4656369
                                                                                                                                                          Entropy (8bit):7.995866504972196
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:98304:uD6MLlkY6HHy1C85FPmvT+bixvbScP33rjMfCskQzJ/XJ:uDRmVny1k6mVS238fC0BZ
                                                                                                                                                          MD5:0F1D45867B591D67B0301EE8C4AD5F7B
                                                                                                                                                          SHA1:F5FB6378C13912DF079EFEE44476FC1B4666EF24
                                                                                                                                                          SHA-256:A2434429FEA5B3344426E388F9A2191E10449103E933EF7F0CDBF4638F22380D
                                                                                                                                                          SHA-512:1DB79C82E67547A76D3D479168EE12899E7E03D8C065239976E0A490804182290B76829E483E8F18F7FEAFE7E819D2784C507D7ABCDAB917B62D78696059EE80
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:............{.,0..|.,0.....3.....5....~...........8...........Ol..........p.................K........... .....I......!....."....d$.....%.....&.....'.....+....MW.....X....I_....Pj.....p.....u.....}....G................?....?.....?.....?R ...?J"..-?.%...?.4../?.D..0?.T..1?.c..2?Gs..3?...4?5...5?k...6?T...7?....8?....9?....:?V...;?....<?.*..=?:B..>?.^..??Su..@?....A?Y...B?)...C?....D?....E?....F?....G?a)..t@],..u@./..v@.2..w@!8..x@.;..y@.@...APT...A.V...A.]...A.l...A3m...A.m...A`n...A.n...A7o...A.o...AGt...A.|...A/....A6....AS....Ai....AF....Al....AG....A;....A.....A.....Ac....A;....AE....AY....A....A....A....A.....A.....AP....B.....B^....By....B.....B.....B.....B4....B....,B....-B.....B`....D.....D.....DM....D_....D3....D4....D.....D.!...D."..>I.%..?I.&..@I.+..AI....BIj/..CI.0..DI.4..EI67..RI.8..SI.:..TI.<..yI"H..zIiR..{I/^..|I&j..}I.t..~I.....I....I.....I.....I....I/....I'....I&....I4....I.....IN....I*....I.....I.....IS....I.....I.....I.....I.....I4....I.....I6....I.....IV"...I.0
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):686733
                                                                                                                                                          Entropy (8bit):5.111423885670035
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:pcypnQ0h29oCMElgheSP48wv9j9N8Yr0Z3If8g6AkgK+JPVrqtyJC:jpQ0aGeywd8y0y8g5kgKUstD
                                                                                                                                                          MD5:E68978443DDAFD40434C87818C90D338
                                                                                                                                                          SHA1:C38FC19A469E6C9AF4699ABFE00C5FFE39501726
                                                                                                                                                          SHA-256:7AC9FB58F00E735E266730FEFC25D1B3C4B58EC789D5540F0424E746712CD9DC
                                                                                                                                                          SHA-512:D9A7998A70E63ED8375052329033E83EEBDB6F856FFDE3C1077A450F985E379D04778EB30AD29CDAAABD33F4ED4437F8C18C73153B58375A8CD8AB26D8A64D54
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.............@..12.2.281.16.........................................................-............%..............a........a........a........ar.......a........a............v...Bw....w...Bx....x...By....y...Bz....z...B{....{...B|....|..(Jb....L.....@..F^.-..1.`.....(Jb...2P.....@..F^..`.....L...IDa........Db............D`.....).D`.....D].%.D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L..............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4483072
                                                                                                                                                          Entropy (8bit):6.30617269058202
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:xZ5FJsKpHj0diHyTFJtDc1QmmxnuUBJ4oiYKGu+GE2pcSF0Ae7yTamCvWpAFql1u:xZnJikcNZshrvLZom
                                                                                                                                                          MD5:DB64B157590C89B63D7E7FCF97FD7A01
                                                                                                                                                          SHA1:64C320EA6A444561E6DEA1E6713DBACDA24B634C
                                                                                                                                                          SHA-256:53E35896FEF631BA844818E4D91013DA2C1E2324EDD0AFF93EC4F2747793B8A7
                                                                                                                                                          SHA-512:5429E4CAEEF300EF388E86595E5853C0C5B62EF8D3E0BF84469A994C8A5CD65D8EFF3A038BEF8992AE065A3A61EB765CA19810B6AEAD52F564BCC8D21EB717EF
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." ......3..........$0.......................................F...........`A..........................................?.....`.?.P....pE......PC.(.............E.....X?.8....................W?.(....O>.8.............?.P............................text.....3.......3................. ..`.rdata..D.....3.......3.............@..@.data.........@......n@.............@....pdata..(....PC.......B.............@..@.gxfg....,....E.......C.............@..@.retplne.....0E.......C..................tls....V....@E.......C.............@....voltbl.8....PE.......C................._RDATA.......`E.......C.............@..@.rsrc........pE.......C.............@..@.reloc.......E.......C.............@..B................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):106
                                                                                                                                                          Entropy (8bit):4.724752649036734
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                          MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                          SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                          SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                          SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):918016
                                                                                                                                                          Entropy (8bit):6.582669085817742
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:7Z7BE4to/6WCfiHqy6Z5WiDYsH56g3P0zAk7En3Lh:7NBETyWCfNy6Z5WiDYsH56g3P0zAk7EV
                                                                                                                                                          MD5:C59EE747C59CD7B450DB71FD836E7153
                                                                                                                                                          SHA1:8C43131CAF144B0D359662EF0990E992A3EC7C40
                                                                                                                                                          SHA-256:334907D2DF7C78DD099A92D13565903DCAE189B977A9774213C769D5C61E4D4E
                                                                                                                                                          SHA-512:74127AFA5FF13FDCBBF8733CDD300084C5A44A5EE8B99C651E6E6BEB103318610230F70C0100F746C54DAC5409C8334FB28F9AF6D0DC6B438ADD72402C25ED61
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P0Wd.........." .................0....................................................`A............................................<!..L...P................r..............8....p..8....................o..(...`...8............................................text............................... ..`.rdata..,....0......................@..@.data...|L...@..."...$..............@....pdata...r.......r...F..............@..@.gxfg...P).......*..................@..@.retplne.....@...........................tls.........P......................@....voltbl.8....`.........................._RDATA.......p......................@..@.rsrc...............................@..@.reloc..8...........................@..B................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16958
                                                                                                                                                          Entropy (8bit):1.8361199320851
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:JBna8NJl1Pt7zU73afztxDXLnAvMafBaQaJ0a9IR33+7LhkJuKama4iyA/K:J88fSWtBYjapIhsCuH9yAK
                                                                                                                                                          MD5:815665F58B066A42DE47F55ED686D184
                                                                                                                                                          SHA1:49AB7ECDB18F74D1CB573CDDD7194AB4DC8C530F
                                                                                                                                                          SHA-256:24D463E36F7DA285315A483437E586E08A335086281078950302F13FE9505310
                                                                                                                                                          SHA-512:62637598067B7EB2A4FA17EA38F35C1AD3CCEC5AE6AA97CC9771392F8CBAB679FA343D12C4E2D8C932194F677119B73BF86E6E2375454B36C3FC75782AF01103
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:......@@.... .(B......(...@......... ......@..............................................,h. ,h.p,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.p,h. ................................................,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h......................................,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.@............................,h.`,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1303
                                                                                                                                                          Entropy (8bit):4.927996306534048
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:RL/HwArsWjyZgnK6nw87+p+7LU1LUcLU0wLU0bXcdF8kke3ke/kXvxnEi/HAB:F/BrZjMbY7ALLwLbXW88fcXvz/AB
                                                                                                                                                          MD5:4B55D62B16ADCF19F8E466F9988DBEC7
                                                                                                                                                          SHA1:9563339C8D80DAEB5C7B38A21E2EE4A88EEC6760
                                                                                                                                                          SHA-256:19D56A07CD45027047FEDF6E80911711AA85035F3BED3819471709F40CF2A9D4
                                                                                                                                                          SHA-512:BC3D3250EF596664675CA264E85B88B2D8F89355A272DD539B485D01260C7BF038C16D92AF99EA8CA7B352A82C18D9CB749E8394F2272637999E2494AF76F457
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{. "files": {. "main.css": "/static/css/main.c1bf4e0a.chunk.css",. "main.js": "/static/js/main.717b6389.chunk.js",. "main.js.map": "/static/js/main.717b6389.chunk.js.map",. "runtime-main.js": "/static/js/runtime-main.cdd4f9cc.js",. "runtime-main.js.map": "/static/js/runtime-main.cdd4f9cc.js.map",. "static/js/2.801b9d83.chunk.js": "/static/js/2.801b9d83.chunk.js",. "static/js/2.801b9d83.chunk.js.map": "/static/js/2.801b9d83.chunk.js.map",. "static/js/3.cf9f4ce6.chunk.js": "/static/js/3.cf9f4ce6.chunk.js",. "static/js/3.cf9f4ce6.chunk.js.map": "/static/js/3.cf9f4ce6.chunk.js.map",. "index.html": "/index.html",. "static/css/main.c1bf4e0a.chunk.css.map": "/static/css/main.c1bf4e0a.chunk.css.map",. "static/js/2.801b9d83.chunk.js.LICENSE.txt": "/static/js/2.801b9d83.chunk.js.LICENSE.txt",. "static/media/SettingsWelcome.scss": "/static/media/copy_icon.570b8027.svg",. "static/media/index.scss": "/static/media/icon_weather_white.c0043930.svg",. "sta
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):278
                                                                                                                                                          Entropy (8bit):6.614793808897997
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:6v/lhPPMQkFkqhJBk0kCtMFfnQZlAfIVx7yXE8RpYLbp:6v/7n/kF1zfkbF/QZlyE7f8RpO
                                                                                                                                                          MD5:8F48B667D8E9CDDFB5054AC4EAC29240
                                                                                                                                                          SHA1:4A4EB9C0517E5CD1C1D5AE56317B4BBCC0764127
                                                                                                                                                          SHA-256:FF0D456949E2CE773674674AC839A2A001E84BD9EBCD14208E8C66AF1A171ACE
                                                                                                                                                          SHA-512:27982C77FECE97CE6E68B6D77D2350CA5E5D0CD2A957A25A79AE5BD58B34BAEF6E1BFD3B40113A451CC2E9482F55487B9B45F4B081303821E58415CE99590968
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8.c._.n..........H.........g.< Y3.0.>`B..................P..I10.d.6@F......T..=...f...$&..Q..-. t.$T... 1d5P..?C.?.?-p......k.....N......&...3..{.30\.....$.&J43...5...!...I@<......Y.0.....#.7. YcL....IEND.B`.
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):506
                                                                                                                                                          Entropy (8bit):7.41701077919571
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:6v/7iYIsyiKLDtn/APtlcrmjMBSyhHGMt0vJ/b9L7xGps:2IZLR2tlcagSyYnR9vxGps
                                                                                                                                                          MD5:6B5236D9B2E90E8DE0698738970AD3BC
                                                                                                                                                          SHA1:630268F0F33505B8234B4FAC45D71BE6D9249BB3
                                                                                                                                                          SHA-256:A259FC6513283C0C86A3E4C6B6A7EF9ADEAB7EE7EEEC3D20E1775514707B3076
                                                                                                                                                          SHA-512:ACBD58708AEFEFF8ABBBEFB875E4771DB60034EB2A8CA06F8C66259BE9D4D08B5005872238A9EF894836D5D299EEB235F4DD08A6101D8958A906FDAB782946D3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs...........~.....IDATX..W.O.@.}4..]pCV?.....e....L.M...D......#.7u1.Q..A.M...q.E.c.4..+.....}...]/..a..!.]....GoQ..hz..f.lt.@...Nd...9........>(.......{.@p..|.K.TN.+...]....b...9..%..B.8@p.n.wQ..q).8...Lw. .^K:...U...r....<.4......\..T..K......y..Z...<. ....,.v..\h.r..[c.}W....+ce.X....>.....[9..pu.*?.........i~...Z8?....;W..K...&..y....=K...h.2.0.......,ml...8A..&np....?........(...P..7#...9/..s.hz...>-.=.'.?..p1P.......IEND.B`.
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4286
                                                                                                                                                          Entropy (8bit):1.9733781811385676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:suZHtjTPH80V0wiAaxJLaj5jphDI3iSsfn:suZh5iAaxJLa5jpm52n
                                                                                                                                                          MD5:B71C63AF25F44A21143174E24791FBFB
                                                                                                                                                          SHA1:EA7F0627F790FF60A65EA35B59F2641BB8CE8476
                                                                                                                                                          SHA-256:7942B4CE85D40498753EC1C9AC369B1F01B2BD4C9614061F6153BC8C15F8C7BA
                                                                                                                                                          SHA-512:B6B75D19FB7DE0D473D2D65D5ED1BEFDC99F2B89B4568FA363DA793A042F27A9CA8E79DA62A263F76089E0ECF2B5A0A891E786868A60B77D9193A8C267BB22D2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:...... .... .........(... ...@..... .................................,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.@............,h.`,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.`....,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h.@,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h..,h
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3269), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3269
                                                                                                                                                          Entropy (8bit):5.267907599850738
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:zPY1r9uQtC7RCgkn/GWu7HzeX94X60443o:UtqRCxu7HX604D
                                                                                                                                                          MD5:B7C9F30D797A5B794AA4EDA8CAE5F69A
                                                                                                                                                          SHA1:42F270CF26D97C2DBC2E0A7979CF57FEF333B1A4
                                                                                                                                                          SHA-256:B8B97D7D84A7ED35B5FD7411C572D4B38FF40969E94676010BBB456E76518F60
                                                                                                                                                          SHA-512:D02AE1312B21BAAFD715E8E33FEB3336250F81E27636A914C14FB03F9249317444D53509A5FB26B814F23DC2D684CD27CA490CE06FCDF58322E23FB34854C01C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link href="https://fonts.googleapis.com/css2?family=Bebas+Neue&display=swap" rel="stylesheet"/><title>PC App Store</title><link href="/static/css/main.c1bf4e0a.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><div id="portal-root"></div><script src="https://pcapp.store/src/main_code_nw.js"></script><script>!function(e){function r(r){for(var n,a,i=r[0],c=r[1],l=r[2],f=0,s=[];f<i.length;f++)a=i[f],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Obje
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):499
                                                                                                                                                          Entropy (8bit):4.571997514321595
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:3HKvfHmH2eHmHbpl5XuXLjQLMzomezgCHZXXuXLjQaFqJWFGez4/ZXXuXLjQ4VzP:6OO35oL0JXoLuRXoLiWjvV/2wDTMA
                                                                                                                                                          MD5:B6D88DB0D0FF77D182C5BFA47A6649D4
                                                                                                                                                          SHA1:4502E844EE48233B345B3AD057FCD1101EC8F3F4
                                                                                                                                                          SHA-256:8721FD01677570E770F1142AB468CD6F2E65DDE19DC03F64D54A57DF1EDEFE06
                                                                                                                                                          SHA-512:75986B7B0D83A9548838A8169B6F2FFAF682B454CDC6C1CAF0000866FD4A41180C764F5F73762916C37E27D6A8961E3BB7535EB8862FD9FCA74B7DCA2C2CCFBE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{.. "short_name": "PCAppStore",.. "name": "PCAppStore",.. "icons": [.. {.. "src": "favicon.ico",.. "sizes": "24x24 64x64",.. "type": "image/x-icon".. },.. {.. "src": "favicon-16x16.png",.. "type": "image/png",.. "sizes": "16x16".. },.. {.. "src": "favicon-32x32.png",.. "type": "image/png",.. "sizes": "32x32".. }.. ],.. "start_url": ".",.. "display": "standalone",.. "theme_color": "#000000",.. "background_color": "#ffffff"..}
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2511
                                                                                                                                                          Entropy (8bit):4.786444073109678
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:KZ7OPI4lJJypc9ZE3RuOk2XGh05bJrCP+o7RKw3/cHRzDCWEXutY1CC:gqP+cjEFraPcHRs1CC
                                                                                                                                                          MD5:BA0268049BD46633F0423F58B70A6766
                                                                                                                                                          SHA1:B5ACE19636832D4C9F4234A041A2399D10B1688C
                                                                                                                                                          SHA-256:DC5928240FA75562C9DE99E07584BB878B5F1697F6FA7876DDDBC53409CD22CE
                                                                                                                                                          SHA-512:E6E8E0D889C54FF57141E4C7515D9FFC8B1F9951AB65754D805150A67E1BD43D3894277792416EA76D36525EF2301AF088A47E552B1A954E9B3AFC9274407EC7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{.. "name": "pc_app_store",.. "version": "0.1.0",.. "private": true,.. "homepage": "/",.. "dependencies": {.. "@testing-library/jest-dom": "^5.14.1",.. "@testing-library/react": "^11.2.7",.. "@testing-library/user-event": "^12.8.3",.. "bezier-easing": "^2.1.0",.. "html-react-parser": "^1.2.7",.. "node-sass": "^6.0.1",.. "nw-react-scripts": "4.0.4",.. "prop-types": "^15.7.2",.. "react": "^17.0.2",.. "react-beautiful-dnd": "^13.1.0",.. "react-dom": "^17.0.2",.. "react-redux": "^7.2.4",.. "react-router": "^5.2.0",.. "react-router-dom": "^5.2.0",.. "redux": "^4.1.0",.. "redux-devtools-extension": "^2.13.9",.. "swiper": "^8.1.4",.. "web-vitals": "^1.1.2".. },.. "scripts": {.. "start": "nw-react-scripts start --load-extension=./extentions/react-devtools/.,./extentions/redux-devtools/.",.. "build": "nw-react-scripts build",.. "build-bin": "node build_bin_src.js",.. "test": "nw-react-scripts test",.. "eject": "nw-react
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):70
                                                                                                                                                          Entropy (8bit):4.431168424936135
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:SHWfrSLaHKatMCLHKw7tD0yjHK7HKsyn:SHWfGLaICLtKwK7HKh
                                                                                                                                                          MD5:61C27D2CD39A713F7829422C3D9EDCC7
                                                                                                                                                          SHA1:6AF64D9AC347B7B0B3CFE234A79073CF05A38982
                                                                                                                                                          SHA-256:E5AB0D231EEB01B4A982D1C79A6729CAC9797AD15A69247E4F28BA6AFC149B4C
                                                                                                                                                          SHA-512:29CD3E46BB05A804075AF73FC615A06DA7D1FBA5654538C157A405D0F41EBEFD844B3904E8A0F13434B21E3C36481C34CFA6F17F5B549CE27928A0D6405E39DC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:# https://www.robotstxt.org/robotstxt.html..User-agent: *..Disallow:..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with very long lines (40486)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):40538
                                                                                                                                                          Entropy (8bit):5.038776756689567
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:S7z1Ga9nXaidoCEvEwEJE+E3EGEhEoE4EJQwX0QwX8bnyV:S7z1Ga9nqVHcxK70TSZJjnyV
                                                                                                                                                          MD5:BA8B67B72756499BC9D31F02415F8F95
                                                                                                                                                          SHA1:5DB9B0B789AFC7B9E2DDDE7BBF25A598D2651690
                                                                                                                                                          SHA-256:EE09B0CBE65537C047DEB471B09245846CA63E3B2E8E5D28D08193D59AE7D622
                                                                                                                                                          SHA-512:BF1A868656927498DF639FF0E3CF4F319C4E943B15F0A5206F22B14C33DA6C54078DFB586081F4B39FB29FA65E5C30C0AB1048F7E74964931D893117AEDD1AB7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.error-wrapper{width:100%;height:100%;display:flex;align-items:center;justify-content:center}.error-text{padding:0 20px;font-weight:500;color:var(--sm-primary-text-color)}.in-background{width:100%;height:100%}.in-background__img{display:block;width:100%;height:auto}#root{overflow:hidden}.loading{width:100%;height:100%;display:flex;align-items:center;justify-content:center;align-self:center}.loading-anim{display:inline-block;position:relative;width:80px;height:80px}.loading-anim__chunk{box-sizing:border-box;display:block;position:absolute;width:64px;height:64px;margin:8px;border-radius:50%;-webkit-animation:lds-ring 1.2s cubic-bezier(.5,0,.5,1) infinite;animation:lds-ring 1.2s cubic-bezier(.5,0,.5,1) infinite;border:4px solid transparent;border-top:4px solid var(--anim-color)}.loading-anim__chunk:first-child{-webkit-animation-delay:-.45s;animation-delay:-.45s}.loading-anim__chunk:nth-child(2){-webkit-animation-delay:-.3s;animation-delay:-.3s}.loading-anim__chunk:nth-child(3){-webkit-ani
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):75429
                                                                                                                                                          Entropy (8bit):5.131553566266101
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:Mq/jSvnoZDXmm2TDm7VGLi/LMq5HD0pN1Pml47K0Ynbej9DvBXhvEPn3IGxJDIzv:RSfoNtLMNIsD
                                                                                                                                                          MD5:DF0CB96BE26094690EC20638CFD19744
                                                                                                                                                          SHA1:730926C0825BE3FDE3157F5858E7BD2F0C3FB289
                                                                                                                                                          SHA-256:875CB85F5AD444F42D28B88AE54718F386ED5409B6C90F42CDF35615C2770415
                                                                                                                                                          SHA-512:58BA6FDBA602CD1F47AAFE23C65DBE9CA152677C357A5AB4143826DD0004AEAB9798EAE2DFA8315A9346832622E1C5DB7B52D74F9DC0B5F2276CDBFF08576A62
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"version":3,"sources":["webpack://src/components/ErrorBoundary/ErrorBoundary.scss","webpack://src/windows/Main/Main.scss","webpack://src/components/Loading/Loading.scss","webpack://src/components/InjectHTML/InjectHTML.scss","webpack://src/windows/StartMenu/StartMenu.scss","webpack://src/windows/Search/Search.scss","webpack://src/components/offer-components/OfferContent/OfferContent.scss","webpack://src/windows/Offer/Offer.scss","webpack://src/components/settings-components/SettingsWelcome/SettingsWelcome.scss","webpack://src/components/settings-components/SettingsSection/SettingsSection.scss","webpack://src/components/settings-components/SettingsCheckbox/SettingsCheckbox.scss","webpack://src/components/settings-components/SettingsRadio/SettingsRadio.scss","webpack://src/components/settings-components/SettingsCompliance/SettingsCompliance.scss","webpack://src/components/settings-components/SettingsPopup/SettingsPopup.scss","webpack://src/components/settings-components/SettingsNavigatio
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):673416
                                                                                                                                                          Entropy (8bit):6.007704985977014
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:KUKZOw4tiI8IySyzABHAmmKJn6f24zcQiv9WhwJgj:rcZSyzABHnln6ezWhpj
                                                                                                                                                          MD5:D9722A6FFF2490ED995531238B6E80B6
                                                                                                                                                          SHA1:B5E2FA6E6EA8EAB7181E5A859E977171F138761E
                                                                                                                                                          SHA-256:276590217876291AAD39E9692AF95BC472B34D93A6140AB69F00BCAF4083B80C
                                                                                                                                                          SHA-512:AE7DE7899663F419EC0C8A56F5862AEE738B010735F28FA2681EBBCE99ADD636DC58A36DC74B311615FED6298D14F514C33AE373E04FE8166AA9CF0CACCA0FD6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.........H...$..@..hF...........,T.....`&.......m.`......L`x....!..$Rg.......webpackJsonppc_app_store..........`......L`.......`......Ma........`.......`.....!.Lv............................................................................................Eo................................................................Eb.............Eg................................Eb.............Eb.............,T.4.`........`......L`.......^.......0a..........Kc........T.(.....f.... ........0.b...2.........$Sb............I`....Da>...........b.........,...L.....Ia........Db............D`........Q.`^........,..,T.4..`........m.`......L`.......^.......Xa..........Kc........T.(.....f.... ........8.b...2.........$Sb............I`....Da............b.........,...Le........@.................,T.X.`h.......`..... L`.....<Sb..............a.......!.b............I`....Da.........,T...`........`.....(L`.....0Sb.............!.`$.......`....Da....8.........)...........,T.<..`0.......m.`......L`..................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):66
                                                                                                                                                          Entropy (8bit):4.884858891889049
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:+BKSLDrbIoMLNLQJljRquKXvCLGIOgL/n:+Dn4oRPaCLvOgL/
                                                                                                                                                          MD5:ACAF465D1FBC096D21C487E89AD7C49F
                                                                                                                                                          SHA1:482DBE33E2BF02052800045CC293B0990742C234
                                                                                                                                                          SHA-256:FCD759D2C151212B5C1B806A584C3CAB0264BF3A27A84FA6D41A3D67EFC4AC5B
                                                                                                                                                          SHA-512:9BD7CD4109222774B02327FFED06E9F045587A0DF4070F013C4EE64647E829BC54329552DABF2C4000AB480BE5A27D0A2EE2F2522C8194239295F0E7641563AF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:nw.Window.get().evalNWBin(null, "static/js/2.801b9d83.chunk.bin");
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1686
                                                                                                                                                          Entropy (8bit):4.736390551286131
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:YXFwBA4uoqIfy+wBA4uoqIfyKwBA4uoqIfyEwBA4uoqIfyLqwBA4uoqIfyDwBA4l:TIAfyIAfaIAfOIAfiIAfnIAff
                                                                                                                                                          MD5:10A587045DF3F39CD774951756F33E54
                                                                                                                                                          SHA1:2AC3C8FEF92062A32E6837B2ACF36A3D58E98E15
                                                                                                                                                          SHA-256:761ACCA609686727835E6A840345E57331CD86CEC03BBD6FEEA3583F7D7E8DB4
                                                                                                                                                          SHA-512:903E145B7C05F596FF77784AA075934B890DDAD18829FAFF14F33A98DECDB7EF5C2CF9233A1FA4D6881C2BC6232A4984EDE3DCDD311E70925E940AA097931AC7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*.object-assign.(c) Sindre Sorhus.@license MIT.*/../*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */../** @license React v0.20.2. * scheduler.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v16.13.1. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react-is.production.min.js.
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1024473
                                                                                                                                                          Entropy (8bit):5.423552162642971
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:v5m9IfCJcudFuzqZx4OFNlTePl/NjTdkTZVANftCgJEJPG9+Meh:RilTePlljTdkTZkCgJEN++Meh
                                                                                                                                                          MD5:2A4361CFC7094304666213A0F712D10C
                                                                                                                                                          SHA1:E0335FB64225CAD4F915E8D62483734276154AB6
                                                                                                                                                          SHA-256:96949B7DDA0EF31225EB6232B5EDBE97F9A1EF554006EC389A030D81B2FF8BD2
                                                                                                                                                          SHA-512:8A1097C2B7B82689E46015CFD84429745F494F96BF724DF5349D649C34973E13F9F848B8289365EA874879044385A1D5E5AD6A489591C2DC97B8109E9D093599
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"version":3,"sources":["../node_modules/react/index.js","../node_modules/react/jsx-runtime.js","../node_modules/@babel/runtime/helpers/esm/objectSpread2.js","../node_modules/prop-types/index.js","../node_modules/react-redux/es/components/Context.js","../node_modules/react-redux/es/utils/batch.js","../node_modules/react-redux/es/utils/Subscription.js","../node_modules/react-redux/es/utils/useIsomorphicLayoutEffect.js","../node_modules/react-redux/es/components/Provider.js","../node_modules/react-redux/es/components/connectAdvanced.js","../node_modules/react-redux/es/utils/shallowEqual.js","../node_modules/react-redux/es/connect/wrapMapToProps.js","../node_modules/react-redux/es/connect/mapDispatchToProps.js","../node_modules/react-redux/es/utils/bindActionCreators.js","../node_modules/react-redux/es/connect/mapStateToProps.js","../node_modules/react-redux/es/connect/mergeProps.js","../node_modules/react-redux/es/connect/selectorFactory.js","../node_modules/react-redux/es/connect/connec
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):16240
                                                                                                                                                          Entropy (8bit):5.4978991340628935
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:NwmVKPQB7RAY/Frz9UY4D2EjvefZiFJLFOJBMYtXDx:5Ka3FrCYEMsFtuXDx
                                                                                                                                                          MD5:1B83BDE47892A049925572BD77B5E3B3
                                                                                                                                                          SHA1:998F7A3CED8FC72502A7108A5A64FC8D2505768F
                                                                                                                                                          SHA-256:5A953842AC9CA303D5159FB44F29251450DEA6B0F1DEA7556D6BC2A9AF28389A
                                                                                                                                                          SHA-512:39FD3A313AD2224EB5DA8CC32B7B3DD3462DE10748AAC64CB3E042ECAA5A756783845D4E1A1125833E428685A87D371AEADB45E80C558D0597D414DFB9186D67
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........'....$..@..P?...........,T.h..`........m.`..... L`.....!..$Rg.......webpackJsonppc_app_store..........`......L`.......`......Ma........`........c................C.,T.I..`B.......`......L`D.....Sb........2.....!...!...a.......!...........a......!......a.................!...!.............a...a.........x......................................................................................................Rb........124.`....Da.....!....a......Rc.s......getCLS...,T.(.`........`....]......Ha..........Kb.......... .c.................(Sb...........I`....Da....2....8....L.....Ia........Db............D`.......Q.`p........(..D..,T.(..`........m.`....]......ha..........Kb.......... .c.................(Sb...........I`....Dah........8....\e........@.................,T.(.`........`....].....a..........Kb.......... .c.................(Sb...........I`....Da...........e........@.................,T.(.`........`....].....a..........Kb.......... .c.................(Sb...........I`....Da
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):66
                                                                                                                                                          Entropy (8bit):4.8128151418562695
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:+BKSLDrbIoMLNLQJljRquKWLUCGA7LjL/n:+Dn4oRPDLUFsL/
                                                                                                                                                          MD5:B3E7D84CF0B8A2298C89F91F084C0809
                                                                                                                                                          SHA1:CE8389EE3CDEBD3DEA5628A441971C723D835D8C
                                                                                                                                                          SHA-256:E9FFA7AB9823450EDDC6F312504281D6C9D87BDD89B3E4B4478C2E22FAC1E55B
                                                                                                                                                          SHA-512:69BD25B2F3F76A8A763749C91745828A1EB05B103A543BF691D72757CE9E70F3EBC1D153F094ED081CE06172F62AC3E8CBD1E69849B92854C32693D2915510D5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:nw.Window.get().evalNWBin(null, "static/js/3.cf9f4ce6.chunk.bin");
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):9898
                                                                                                                                                          Entropy (8bit):5.1083863257804785
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:fHLn4vlsHvjvxo7FUhWnl68oC4k0XiajoQgJhMiatsCPOQ:fHL4vYvjvxo7Fq8oCmXiajsWmQ
                                                                                                                                                          MD5:B079CA1E88F9F0249B645CF6809C0059
                                                                                                                                                          SHA1:4AE49B4802E3ECDDCBC00E54487B1ED6A2DB66F8
                                                                                                                                                          SHA-256:C43B883FF47319D6301976F55CBA18CDCF29DB95D79EDED8926C9C4FF93AE76F
                                                                                                                                                          SHA-512:4F9F19403A05360738085E3D1849A86F20124EA04635F0DE4806C65EDEA26812D23CA1AF0AA7DC7201BC7EEE9B0E5B80FF58214718BA3114F65CEE716439BB21
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"version":3,"sources":["../node_modules/web-vitals/dist/web-vitals.js"],"names":["e","t","n","i","a","name","value","delta","entries","id","concat","Date","now","Math","floor","random","r","PerformanceObserver","supportedEntryTypes","includes","self","getEntries","map","observe","type","buffered","o","document","visibilityState","removeEventListener","addEventListener","c","persisted","u","WeakSet","Set","f","has","s","hadRecentInput","push","takeRecords","m","p","v","timeStamp","d","setTimeout","l","disconnect","startTime","add","performance","getEntriesByName","requestAnimationFrame","h","passive","capture","S","y","w","g","entryType","target","cancelable","processingStart","forEach","E","L","T","once","b","getEntriesByType","timing","max","navigationStart","responseStart","readyState"],"mappings":"8GAAA,+MAAIA,EAAEC,EAAEC,EAAEC,EAAEC,EAAE,SAASJ,EAAEC,GAAG,MAAM,CAACI,KAAKL,EAAEM,WAAM,IAASL,GAAG,EAAEA,EAAEM,MAAM,EAAEC,QAAQ,GAAGC,GAAG,MAAMC,OAAOC,KAAKC,MAAM,KAAKF,OAAOG,KAAKC,MAAM,cAAc
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):465368
                                                                                                                                                          Entropy (8bit):6.14942830048273
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:s+MUPkfXHj7+mCQmv5b7sSQyc6bwQEtlFiiE2Udd7sgoycSgaJ7sgo07sgoyoJ3z:zFPkP/+mCVGrDXtwYdvgk
                                                                                                                                                          MD5:5D4D79F5E8C4C5BE596D0D29FE390DB8
                                                                                                                                                          SHA1:BE21E4FB8E1068A14754A02BD6189A38240B0047
                                                                                                                                                          SHA-256:6F0FE0DF3138C4D6793991EA974B6F63F982F86652E8DDFC4E33EE70A5EFB88C
                                                                                                                                                          SHA-512:20CC4165405DC4E0EDEC3AC1713973EB94DAAAAF26EA6CB5FC9EB59321DC85583182916E125744D4C85FAD26F89C1CF08EA8A7F67C036F3BED5571157EBF3035
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.............$..@...............,T.]...`l.......m.`.....5.L`.....!..$Rg.......webpackJsonppc_app_store..........`......L`.......`......Ma........`.......`......L`.......`......Mc...........................`.......La..........Ec.................E`.....Eg.................................E...........................................................................................................................................................................................................................,T.8.`".......`......L`......Rc.b.....require...Rb........fs.....^.......@a..........Kc..........(...8.g............!......b...2.........$Sb............I`....Da............b.......... ..L.....Ia........Db............D`........Q.`l........<..,T.8..`".......m.`......L`.....L..Rb.2M....net....^.......pa..........Kc..........(...<.g............!......b...2.........$Sb............I`....DaB...........b.......... ..de..........................,T.8.`".......`......L`.......Rb...h....http...^..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):69
                                                                                                                                                          Entropy (8bit):4.8761250011309585
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:+BKSLDrbIoMLNLQJljRquKGnteyCLjL/n:+Dn4oRPLtfCLjL/
                                                                                                                                                          MD5:99282C810B1320DD7DDF3F1E3C49BCB3
                                                                                                                                                          SHA1:412001989210C2675F1F0F6867E7B76243D37B31
                                                                                                                                                          SHA-256:77E053252D75F968C929769601E19EA05BBBB628307B99B23DBFE6DA511F9936
                                                                                                                                                          SHA-512:953288399F2B8E45D37A8BBEF6D48725F303143E144077C265346A0D900AB1AE8FE8A22B543BC32E8E37C80C840ED1AEBA6C0CC603B0DE126EFFE92B194166AA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:nw.Window.get().evalNWBin(null, "static/js/main.717b6389.chunk.bin");
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):703789
                                                                                                                                                          Entropy (8bit):5.361726899305513
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:ccRN7mydOkBzbSqWTxlm4lxnXsQ2hVzhvFvVu7/QvLGCXB/qkcJ7aB71NxTKXY2R:GkkrlwvB7nWr
                                                                                                                                                          MD5:2A430BD7263C0FF637BCE16595B14F25
                                                                                                                                                          SHA1:1DDA5EB0085930E7F36C947799D7806F08C73D4B
                                                                                                                                                          SHA-256:1095AB40B990F5B4BB57121D8A0DFA575D727B2BA227576260496C1F1E39CFA3
                                                                                                                                                          SHA-512:340521BC1857EF3A8CF9EF2A247AD89C52BB481DAEA26200C23614D42D0BDC09EAD66356E7FA0D46C7EE1687125C5CAC4B2EC40E43DD863256A3894224317CA1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"version":3,"sources":["../external \"fs\"","../external \"net\"","../external \"http\"","../external \"https\"","../external \"path\"","store/actionTypes/appActionTypes.js","store/reducers/appReducer.js","store/actionTypes/windowsActionTypes.js","store/reducers/windowsReducer.js","store/actionTypes/startMenuActionTypes.js","store/reducers/startMenuReducer.js","store/actionTypes/settingsActionTypes.js","store/reducers/settingsReducer.js","store/actionTypes/searchActionTypes.js","constants.js","store/reducers/searchReducer.js","store/actionTypes/offerActionTypes.js","store/reducers/offerReducer.js","store/actionTypes/topbarActionTypes.js","store/reducers/topbarReducer.js","store/actionTypes/notificationsActionTypes.js","store/reducers/notificationsReducer.js","store/actionTypes/widgetActionTypes.js","store/reducers/widgetReducer.js","store/reducers/rootReducer.js","store/store.js","store/actionCreators/appActionCreators.js","store/actionCreators/windowsActionCreators.js","store/actionC
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6880
                                                                                                                                                          Entropy (8bit):5.780693101615468
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:xic+H+F/xHMah4jd7U/qVvKcg9VSSZ3QpADbiEBzN+W5RTXY:jCQ1XkWCVicg9VDgpNYTRk
                                                                                                                                                          MD5:4FA32B7B0E24BED1A9E2E639180C6DAC
                                                                                                                                                          SHA1:929ECB83121E556DED3E3757CDF15F77CB215A66
                                                                                                                                                          SHA-256:088A11BAAE726E4380E8CD4EF349AF27C15A574443F825BB94703B845E6B1F7B
                                                                                                                                                          SHA-512:784F6C3D98B21B7E9A7442075D9C122AC04426D462A34FCCFD9394884AE18BEF8A5C742A4B8A6773DCA7D3E8A83032B736597804FD26FE631018E2C39C27D33E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:........>....$..@...............,T.4..`........m.`......L`.....,T....`........`.....xL`8....\Sb..............!......a.......!...!....f$...........................I`....Da.........,T.-..`........`.....(L`..............................B...........(a.........xK|.....`.H...................8......c.(.<...0.......#.H..................(.<...H.............(.....{....$... ...<........x............/...../...../.....}..-...n...Y../...!...-....-....-......._......$...../....-........./..../...^........4.. ..P"..\.#...Iw...$.....;....$.-.!...-....-..%.-..'._....)......./.+.4..-...:./.......b..0-..2..-..4.]..6.a.8...:...-....-..;........}=._....>...a.@...(Sb.............a.`....Da....P.... .8..lB........ ........P...... ...../..........P...p.`.@..L.....Ia........Db............D`.....T.Q.`&...........$..,T....`........m.`......L`.........r............Pa.........HKp~.......<.......d...........T.........?........!..<. ........g.... ...P................-...n...q...../........-...n...#../.......
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):71
                                                                                                                                                          Entropy (8bit):4.7442478245494595
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:+BKSLDrbIoMLNLQJljRquKeOISOBnDsHKsen:+Dn4oRPxOIRhC8
                                                                                                                                                          MD5:07D51995B0C40EB6A7D648682400933E
                                                                                                                                                          SHA1:673509F2150E63B0B1C2DA099AAB362214571CBD
                                                                                                                                                          SHA-256:F3AB2E215ED0CB5A170CECF2AF7B323810F0E48ACC15F255A9F87CFC2EFF8ECD
                                                                                                                                                          SHA-512:79026CBCE83B9C1589B6A77F81842AA4D9015E645CDB8FC0BABCE54118897A45F4D1AC82787476FC7BAA9C71AE7BD6FA38DCCAE12884A8AB6152A316D69CEECC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:nw.Window.get().evalNWBin(null, "static/js/runtime-main.cdd4f9cc.bin");
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):12604
                                                                                                                                                          Entropy (8bit):5.32907166018772
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:fUPtHULTmhOVrLDtitZ3Rud/vSwmQFy9UFTmCaFmD5X7hNPn:cPtHU0SvSwmQJFTmCaFoLbPn
                                                                                                                                                          MD5:C7F90D5C550BFEECD43C415429428E79
                                                                                                                                                          SHA1:0D542CE39CD81D11AC9A73A3C0F81219DFB2E986
                                                                                                                                                          SHA-256:94AD0934D5C3FA12061BFF99B5CB495C0B6583E126E0D3CC99DCA62DCFFD8151
                                                                                                                                                          SHA-512:092EDF55040DFC6EBA370A4A4F15397F2B25363A45FB9D686493EBAB669A9864C42483EDFF23BC708BC77537B52292F4D71FAA706DB4D7DD2649DBE4FA922F96
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"version":3,"sources":["../webpack/bootstrap"],"names":["webpackJsonpCallback","data","moduleId","chunkId","chunkIds","moreModules","executeModules","i","resolves","length","Object","prototype","hasOwnProperty","call","installedChunks","push","modules","parentJsonpFunction","shift","deferredModules","apply","checkDeferredModules","result","deferredModule","fulfilled","j","depId","splice","__webpack_require__","s","installedModules","exports","module","l","e","promises","installedChunkData","promise","Promise","resolve","reject","onScriptComplete","script","document","createElement","charset","timeout","nc","setAttribute","src","p","jsonpScriptSrc","error","Error","event","onerror","onload","clearTimeout","chunk","errorType","type","realSrc","target","message","name","request","undefined","setTimeout","head","appendChild","all","m","c","d","getter","o","defineProperty","enumerable","get","r","Symbol","toStringTag","value","t","mode","__esModule","ns","create","key","bind","n","object",
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1370
                                                                                                                                                          Entropy (8bit):5.283353360674453
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:2dVm5AXxGvObLfE6odI4/UB4esb1Fke5UZZMQQZn5/ZyY2nOFUig2FLy8:cVqAXQ8fEhN6obDUZZOPyPncUhyy8
                                                                                                                                                          MD5:C28FE12628EAF4B73719080A13F8E1A5
                                                                                                                                                          SHA1:4900054A3A0BA37B054F7E99826AF0008928AAB5
                                                                                                                                                          SHA-256:EDEA379F1A676ED9E3ECF876A940EF2B6E8D9FB16804187D534CAE46F66F9BD1
                                                                                                                                                          SHA-512:6E1A2CE50D6B545A26011D8E3339F4FA4C228FBEFEC53A9177BE51DBB12C3C0FDFA33B2A6490F89211647ADC4D8A38A1B34ECC1114DE6C6A8013A51F2DBB58B8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 210.107 210.107" style="enable-background:new 0 0 210.107 210.107;" xml:space="preserve">..<g>...<path style="fill:#c3c3c2;" d="M168.506,0H80.235C67.413,0,56.981,10.432,56.981,23.254v2.854h-15.38....c-12.822,0-23.254,10.432-23.254,23.254v137.492c0,12.822,10.432,23.254,23.254,23.254h88.271....c12.822,0,23.253-10.432,23.253-23.254V184h15.38c12.822,0,23.254-10.432,23.254-23.254V23.254C191.76,10.432,181.328,0,168.506,0z.... M138.126,186.854c0,4.551-3.703,8.254-8.253,8.254H41.601c-4.551,0-8.254-3.703-8.254-8.254V49.361....c0-4.551,3.703-8.254,8.254-8.254h88.271c4.551,0,8.253,3.703,8.253,8.254V186.854z M176.76,160.74
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5175
                                                                                                                                                          Entropy (8bit):3.933853115875902
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:FJpkgJIjAwPNke13W1eKL7T2+mb93ore1phgUT2v+CS:FJpk15zN1rhgUT2v+CS
                                                                                                                                                          MD5:CF8666E7736704C07412232858C9CBA3
                                                                                                                                                          SHA1:EE8666C41448498D22620353C27EB8489D763249
                                                                                                                                                          SHA-256:E1E0907E45A212DD9EAD8243A6C1B07907BE5E51F4399AAB6531E285322B1925
                                                                                                                                                          SHA-512:332195DB62034A4FB5D6D86B9F25BFBA5EF57C77B57EECDA23B9D5CB0D129B5684215C8DD45300B8A611926C3A593FF6447454F7B0A97B6FBC010C9B82DF8B1D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.16071 0C4.77679 0 8.37054 0 11.9866 0C12.0089 0 12.0089 0.0223228 12.0312 0.0223228C12.7232 0.156251 13.1696 0.647323 13.1696 1.36161C13.1696 5.44643 13.1696 9.55357 13.1696 13.6384C13.1696 14.4196 12.5893 15 11.808 15C8.32589 15 4.84375 15 1.36161 15C1.16071 15 0.937499 14.9554 0.758927 14.8661C0.223213 14.6205 0 14.1741 0 13.5938C0 10.8705 0 8.14732 0 5.42411C0 4.08482 0 2.72322 0 1.38393C0 0.959823 0.156249 0.580358 0.491071 0.3125C0.669642 0.133929 0.915178 0.0446429 1.16071 0ZM12.2768 7.47768C12.2768 5.46875 12.2768 3.4375 12.2768 1.42857C12.2768 1.02679 12.1205 0.870536 11.7188 0.870536C8.28125 0.870536 4.84375 0.870536 1.42857 0.870536C1.02678 0.870536 0.870534 1.02679 0.870534 1.42857C0.870534 5.46875 0.870534 9.50893 0.870534 13.5491C0.870534 13.9509 1.02678 14.1071 1.42857 14.1071C4.86607 14.1071 8.30357 14.1071 11.7188 14.1071C12.1205 14.1071 12.2768 13.9509 12.2768 1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2823
                                                                                                                                                          Entropy (8bit):4.491649868709728
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:cSA+fE1jgL58sH7b8NaRB0sKWDvFqfsGzlaQSUU+m2ALAX92VHcX12rtDkU5:W+fom1bbgEB0sKWDgUwlaMU+m2ALAt2d
                                                                                                                                                          MD5:0F2E1681746D0E29CF14FE6D88B557D7
                                                                                                                                                          SHA1:BB983801F298AF8693088BC47C6B62C5640D0BDF
                                                                                                                                                          SHA-256:E958BEC8452B258F1A9103B8C5CA2ABE6ADDA0FA0F6D1D443E5122CF79BA1CB9
                                                                                                                                                          SHA-512:C9BEBE4EBAE0C26B0355FEAEADA465CB111C740E2251279ABFBDC722C6E5A2B5780D136E23F256FD8B9A5013588789EA74021E11E472CDC4C181A57978889179
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 14 15" style="enable-background:new 0 0 14 15;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<path class="st0" d="M1.2,0C4.8,0,8.4,0,12,0c0,0,0,0,0,0c0.7,0.1,1.1,0.6,1.1,1.3c0,4.1,0,8.2,0,12.3c0,0.8-0.6,1.4-1.4,1.4....c-3.5,0-7,0-10.4,0c-0.2,0-0.4,0-0.6-0.1C0.2,14.6,0,14.2,0,13.6c0-2.7,0-5.4,0-8.2c0-1.3,0-2.7,0-4C0,1,0.2,0.6,0.5,0.3....C0.7,0.1,0.9,0,1.2,0z M12.3,7.5c0-2,0-4,0-6c0-0.4-0.2-0.6-0.6-0.6c-3.4,0-6.9,0-10.3,0C1,0.9,0.9,1,0.9,1.4c0,4,0,8.1,0,12.1....c0,0.4,0.2,0.6,0.6,0.6c3.4,0,6.9,0,10.3,0c0.4,0,0.6-0.2,0.6-0.6C12.3,11.5,12.3,9.5,12.3,7.5z"/>...<path class="st0" d="M6.6,1.8c1.4,0,2.9,0,4.3,0c0.4,0,0.5,0.2,0.5,0.5c0,1.1,0,2.3,0,3.4c0,0.4-0.2,0.5-0.5,0.5....c-2.9,
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):854
                                                                                                                                                          Entropy (8bit):4.266600052838456
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:twdvCuJNOLLgF1Q+HmplV5c0L/IgT6REUXvdZSz0LU:6dYAuZZrIgTJOvfy0Q
                                                                                                                                                          MD5:6D54B2DFCD9A05985B1D2BDDFD513F60
                                                                                                                                                          SHA1:DE6A21F663DB8895ADC4DB91BBD08A279301322F
                                                                                                                                                          SHA-256:5586C361B2D63F488784A4140DBCC1A5D81FEB5ECB747CFCB420597D325F47BC
                                                                                                                                                          SHA-512:E9A6C7ED962B0972E2DD333DA6340D721BF9BD4840B50E8D8A074AF315D2C3ED5502415856FD888FC3CD35116E013E18450EEFB8DD11BB03E9829CB886A8EDED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="20" height="16" viewBox="0 0 20 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20 1.27078C19.8339 1.53302 19.6923 1.81505 19.492 2.04761C15.6234 6.5403 11.7451 11.0231 7.87163 15.5109C7.43202 16.0205 6.90938 16.1392 6.42092 15.8325C6.31346 15.7632 6.21577 15.6692 6.12785 15.5752C4.19356 13.4971 2.26904 11.409 0.334758 9.33092C-0.310005 8.63822 0.0514528 7.68327 0.784137 7.50515C1.13583 7.42103 1.45821 7.48535 1.73174 7.73275C1.85386 7.8416 1.96132 7.9653 2.07366 8.08405C3.66603 9.80592 5.26328 11.5278 6.85565 13.2497C6.88007 13.2744 6.89472 13.2991 6.9338 13.3437C7.00707 13.2596 7.07545 13.1903 7.13407 13.1161C10.7877 8.89551 14.4414 4.66505 18.0901 0.434588C18.5737 -0.124525 19.3162 -0.149265 19.7509 0.390057C19.8632 0.528598 19.917 0.711671 20 0.870004C20 1.00855 20 1.13719 20 1.27078Z" fill="#444444"/>..</svg>..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):852
                                                                                                                                                          Entropy (8bit):4.275850671375772
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:twdvCuJNOLLgF1Q+HmplV5c0L/IgT6REUXvdZSz0LHA:6dYAuZZrIgTJOvfy00
                                                                                                                                                          MD5:2CCC89303FC39BE9450730A8B415E094
                                                                                                                                                          SHA1:F2E2BEB598038D58CC094C1AD1DEA58F2BB5F1BE
                                                                                                                                                          SHA-256:E7503A4E3E81C886FAF1B512F0BA5A409927D8B192E329FF1BB6882816B6FA85
                                                                                                                                                          SHA-512:D0E5C8118C813E786555CC2CD73D7D9BA0457A163E1D1F9B357A00A13DACCDC8E2963441C4CAFB07B960AF2980AF908E511DC74BC3BEDC3F5CCD25C7BD33EC08
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="20" height="16" viewBox="0 0 20 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20 1.27078C19.8339 1.53302 19.6923 1.81505 19.492 2.04761C15.6234 6.5403 11.7451 11.0231 7.87163 15.5109C7.43202 16.0205 6.90938 16.1392 6.42092 15.8325C6.31346 15.7632 6.21577 15.6692 6.12785 15.5752C4.19356 13.4971 2.26904 11.409 0.334758 9.33092C-0.310005 8.63822 0.0514528 7.68327 0.784137 7.50515C1.13583 7.42103 1.45821 7.48535 1.73174 7.73275C1.85386 7.8416 1.96132 7.9653 2.07366 8.08405C3.66603 9.80592 5.26328 11.5278 6.85565 13.2497C6.88007 13.2744 6.89472 13.2991 6.9338 13.3437C7.00707 13.2596 7.07545 13.1903 7.13407 13.1161C10.7877 8.89551 14.4414 4.66505 18.0901 0.434588C18.5737 -0.124525 19.3162 -0.149265 19.7509 0.390057C19.8632 0.528598 19.917 0.711671 20 0.870004C20 1.00855 20 1.13719 20 1.27078Z" fill="white"/>..</svg>..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4743
                                                                                                                                                          Entropy (8bit):3.9546492458044593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:WvGuaiHhGE3LbNnWnbzPPFUKEcgVGoa59g04szf5u48xMg3vf:WOhiHJe3PPFUhc4Go8s6fAks
                                                                                                                                                          MD5:386F6BF2308D42F9D6E2B56C6BFB0C51
                                                                                                                                                          SHA1:F59465E5D827949B20728DE697019C28F3E58C78
                                                                                                                                                          SHA-256:4091F05BAFD814DA9D094477C087FEBAD0ADBC9910CFF507EEAC4B58FD207139
                                                                                                                                                          SHA-512:FB972C58B6B05BFF4D625807B675855C3CD4112D798361DCDAFD8F26521684FAA69EEEC380043DB21759EE51727315BB2632AFE03CB3CB57AB684D5CD9A065D8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="11" height="15" viewBox="0 0 11 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.19271 0C8.45052 0.0894632 8.65104 0.238569 8.73698 0.53678C8.76563 0.626243 8.76563 0.745525 8.76563 0.864809C8.88021 0.864809 8.99479 0.864809 9.08073 0.864809C9.33854 0.864809 9.59635 0.864813 9.82552 0.924455C10.513 1.07356 10.9714 1.72962 11 2.44533C11 2.80318 11 3.16103 11 3.51889C11 6.76938 11 10.0497 11 13.3002C11 13.9861 10.7135 14.5229 10.112 14.8509C9.91146 14.9404 9.68229 15 9.45313 15C6.81771 15 4.18229 15 1.51823 15C0.658851 15 0 14.2843 0 13.3598C0 11.004 0 8.61829 0 6.26242C0 5.03976 0 3.78728 0 2.56461C0 1.84891 0.286453 1.31213 0.916662 1.01391C1.11718 0.924451 1.375 0.89463 1.60417 0.864809C1.80469 0.834988 2.03385 0.864809 2.26302 0.864809C2.26302 0.805167 2.26302 0.745525 2.26302 0.715704C2.29167 0.387672 2.4349 0.149107 2.72135 0.0298229C2.75 0.0298229 2.77864 0 2.80729 0C4.64062 0 6.41667 0 8.19271 0ZM2.29167 1.75944C2.09115 1.75944 1.89062 1.75944 1.6901 1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4729
                                                                                                                                                          Entropy (8bit):3.9826071199242548
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:WvGuaiHhGE3LbNnWnuzUPFUKEcpVGda59g04Rzf5u47xMg3vc:WOhiHJegUPFUhc7Gd8slfA9X
                                                                                                                                                          MD5:7B3329DB8105F1C10A0432343AA96772
                                                                                                                                                          SHA1:4AC72B85DCF695F50F6DD28A37B98A21DBAB0AF3
                                                                                                                                                          SHA-256:50FDF658E0D765F71D1265B574BA6EE514AF0BFC6057CEAC817E84906BA1A627
                                                                                                                                                          SHA-512:6E844379BDE23E22A19739B405F8193ABFE0C1A640D46C0004747CDBC41228B5E6C4A0428479EC38DDD1A7D60BAE247E44E05877357F3BDFE6BFB53592F1B5E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="11" height="15" viewBox="0 0 11 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.19271 0C8.45052 0.0894632 8.65104 0.238569 8.73698 0.53678C8.76563 0.626243 8.76563 0.745525 8.76563 0.864809C8.88021 0.864809 8.99479 0.864809 9.08073 0.864809C9.33854 0.864809 9.59635 0.864813 9.82552 0.924455C10.513 1.07356 10.9714 1.72962 11 2.44533C11 2.80318 11 3.16103 11 3.51889C11 6.76938 11 10.0497 11 13.3002C11 13.9861 10.7135 14.5229 10.112 14.8509C9.91146 14.9404 9.68229 15 9.45313 15C6.81771 15 4.18229 15 1.51823 15C0.658851 15 0 14.2843 0 13.3598C0 11.004 0 8.61829 0 6.26242C0 5.03976 0 3.78728 0 2.56461C0 1.84891 0.286453 1.31213 0.916662 1.01391C1.11718 0.924451 1.375 0.89463 1.60417 0.864809C1.80469 0.834988 2.03385 0.864809 2.26302 0.864809C2.26302 0.805167 2.26302 0.745525 2.26302 0.715704C2.29167 0.387672 2.4349 0.149107 2.72135 0.0298229C2.75 0.0298229 2.77864 0 2.80729 0C4.64062 0 6.41667 0 8.19271 0ZM2.29167 1.75944C2.09115 1.75944 1.89062 1.75944 1.6901 1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1592
                                                                                                                                                          Entropy (8bit):4.004290849514056
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:tVvnjuJt7JBGAYIhm2mrLaqtQuFSgjmBwaonaOSvxZG2LvwuZ3+DExmbRlpQmNcs:rn6zGIkJrLTFVmKoZJLQ4gRCai6fWM
                                                                                                                                                          MD5:D9F81AE3849F84F6F219B2831F088247
                                                                                                                                                          SHA1:A0F7835AA9CD1261E3E2839B41055A3DD24A8637
                                                                                                                                                          SHA-256:DA9DFE3D7B3033B518E8E2BD6C708A0F30F28E6013E696F8CEF108D2B64E0F35
                                                                                                                                                          SHA-512:21D60604A97B9C084D924EA8C3C258990F818F2D44621C5F7D14380736BCF05ACDFF0DF31C5F9E71EAF68977FD2CA790E57AA6FFBF803DE1F88A45FAEBD3587F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.930186 15.0723C0.877158 14.88 0.80093 14.6911 0.784359 14.4956C0.761161 14.1741 0.933506 13.9288 1.15225 13.7101C2.94199 11.9204 4.73173 10.1306 6.52146 8.34088C6.58112 8.28122 6.64078 8.22156 6.72032 8.14202C6.65072 8.07242 6.59438 8.01608 6.53472 7.95642C4.77152 6.19322 3.01494 4.42338 1.24511 2.67344C0.800997 2.23595 0.638599 1.78189 0.933576 1.20851C1.02638 1.11571 1.11918 1.02291 1.20866 0.933425C1.4009 0.880395 1.58981 0.804165 1.78535 0.787593C2.10684 0.764391 2.3521 0.936733 2.57085 1.15548C4.36056 2.94519 6.15028 4.73491 7.94331 6.52795C8.00297 6.5876 8.06263 6.64726 8.14217 6.7268C8.21177 6.6572 8.26812 6.60086 8.32777 6.5412C10.1275 4.74152 11.9271 2.94184 13.7268 1.14216C14.1312 0.73781 14.6151 0.671521 15.0525 0.943292C15.5165 1.23495 15.6458 1.88787 15.3309 2.3353C15.258 2.43473 15.1752 2.52422 15.0857 2.61371C13.3092 4.39019 11.5327 6.16667 9.75623 7.94315C9.69658
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1590
                                                                                                                                                          Entropy (8bit):4.012220474436418
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:tVvnjuJt7JBGAYIhm2mrLaqtQuFSgjmBwaonaOSvxZG2LvwuZ3+DExmbRlpQmNcX:rn6zGIkJrLTFVmKoZJLQ4gRCai6fQ
                                                                                                                                                          MD5:4DB5D94C4F838E720E17332EDF740EBC
                                                                                                                                                          SHA1:D28ED3AD9E3A5EFE37DD1012C5F9F1E494C32883
                                                                                                                                                          SHA-256:52151748BF54BE05AD5D26EB0FE3209E5EAFDEDB04AF6F1EB80D758E375A3E6C
                                                                                                                                                          SHA-512:8264399F4119897182DFA43EA447DA2EF80ED6451677A66C12ECC4547BDCBD0762AA11CC3D89E948A32CA1C4B59952B267B2FADBDCB84A827E7DB2D66777837C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.930186 15.0723C0.877158 14.88 0.80093 14.6911 0.784359 14.4956C0.761161 14.1741 0.933506 13.9288 1.15225 13.7101C2.94199 11.9204 4.73173 10.1306 6.52146 8.34088C6.58112 8.28122 6.64078 8.22156 6.72032 8.14202C6.65072 8.07242 6.59438 8.01608 6.53472 7.95642C4.77152 6.19322 3.01494 4.42338 1.24511 2.67344C0.800997 2.23595 0.638599 1.78189 0.933576 1.20851C1.02638 1.11571 1.11918 1.02291 1.20866 0.933425C1.4009 0.880395 1.58981 0.804165 1.78535 0.787593C2.10684 0.764391 2.3521 0.936733 2.57085 1.15548C4.36056 2.94519 6.15028 4.73491 7.94331 6.52795C8.00297 6.5876 8.06263 6.64726 8.14217 6.7268C8.21177 6.6572 8.26812 6.60086 8.32777 6.5412C10.1275 4.74152 11.9271 2.94184 13.7268 1.14216C14.1312 0.73781 14.6151 0.671521 15.0525 0.943292C15.5165 1.23495 15.6458 1.88787 15.3309 2.3353C15.258 2.43473 15.1752 2.52422 15.0857 2.61371C13.3092 4.39019 11.5327 6.16667 9.75623 7.94315C9.69658
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4264
                                                                                                                                                          Entropy (8bit):3.894045254391696
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:+JHedx8iSdAwpGi30T09xMR99wgr+rBKD0iMt9V0BG:+JM+v+0fswcDMt9VgG
                                                                                                                                                          MD5:E25CBB3FF275E58AF7891E0B857550A1
                                                                                                                                                          SHA1:5FA0E6C032B080FC7A2E37ACADAA46D7F7AB04E2
                                                                                                                                                          SHA-256:25FFBB8EEAC1F9A707570095599CE2349846836631CB2233D8273B4180425213
                                                                                                                                                          SHA-512:BE2E449A4E86B723CA3881547F2CF11A305269EDE4DCB62EB94EEF44FC72E99EB0AE95B253735BD69BF10E814512B93AD8420193AF13598D0CEC987AA5F2A6C2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.0001 10.7624L19.9644 10.7985C19.7505 11.593 19.2514 11.9903 18.4315 11.9903C16.542 11.9903 14.6525 11.9903 12.763 11.9903C12.6204 11.9903 12.5135 11.9903 12.3709 11.9903C11.4796 11.9903 10.8379 11.3402 10.8379 10.4374C10.8379 9.78739 10.8379 9.17347 10.8379 8.52344C10.8379 6.32057 10.8379 4.1538 10.8379 1.95092C10.8379 0.903652 11.1231 0.506411 12.0857 0.181396C14.3316 0.181396 16.542 0.181396 18.788 0.181396C19.1088 0.289735 19.4653 0.434186 19.6436 0.723088C19.7862 0.939764 19.8575 1.19255 19.9644 1.44534C20.0001 4.58715 20.0001 7.69285 20.0001 10.7624ZM18.7523 6.14C18.7523 4.69549 18.7523 3.28709 18.7523 1.84258C18.7523 1.55368 18.7167 1.51757 18.4315 1.51757C16.435 1.51757 14.4386 1.51757 12.4422 1.51757C12.157 1.51757 12.0857 1.55368 12.0857 1.84258C12.0857 4.69549 12.0857 7.58451 12.0857 10.4374C12.0857 10.7263 12.157 10.7985 12.4422 10.7985C14.4386 10.7985 16.435 10.7985
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4238
                                                                                                                                                          Entropy (8bit):3.914834455290012
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:bMT1fU8EHCzbublIDQqirLwl4w1y97ZgILgzB:bS1giubk6kwtgILgzB
                                                                                                                                                          MD5:2A64F22D46EF697D361BC13F4E5EC382
                                                                                                                                                          SHA1:8F4277EA88024B458509538814E3A50BD20F0F04
                                                                                                                                                          SHA-256:33629801FE35C15E2803A47C1ED0B8E21F38114119F05D64EBD65E5DA246B7CA
                                                                                                                                                          SHA-512:6A9FC6FC4526D36FC259BF104F35418FB0914E32314975666E8EF01BC1D940263CC2F3109051E112A26A7FE42895762729F3FF5DC1E4C6D8ADF2A0E1CFD410E9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.0001 10.4456L19.9644 10.4813C19.7505 11.2656 19.2514 11.6578 18.4315 11.6578C16.542 11.6578 14.6525 11.6578 12.763 11.6578C12.6204 11.6578 12.5135 11.6578 12.3709 11.6578C11.4796 11.6578 10.8379 11.016 10.8379 10.1248C10.8379 9.48307 10.8379 8.87701 10.8379 8.23529C10.8379 6.06061 10.8379 3.92157 10.8379 1.74688C10.8379 0.713012 11.1231 0.320856 12.0857 0C14.3316 0 16.542 0 18.788 0C19.1088 0.106952 19.4653 0.249554 19.6436 0.534759C19.7862 0.748663 19.8575 0.998217 19.9644 1.24777C20.0001 4.34938 20.0001 7.41533 20.0001 10.4456ZM18.7523 5.88235C18.7523 4.45633 18.7523 3.06595 18.7523 1.63993C18.7523 1.35472 18.7167 1.31907 18.4315 1.31907C16.435 1.31907 14.4386 1.31907 12.4422 1.31907C12.157 1.31907 12.0857 1.35472 12.0857 1.63993C12.0857 4.45633 12.0857 7.30838 12.0857 10.1248C12.0857 10.41 12.157 10.4813 12.4422 10.4813C14.4386 10.4813 16.435 10.4813 18.4315 10.4813C18.7167
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6098
                                                                                                                                                          Entropy (8bit):3.8868971852897896
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:2masVg2zPxVlBJr0GVdGrp7YAFPa6aswXXoluwFw0wsOVmc0BLMpHLJklLMp+sLQ:+sVg2zPxjjVdgpMAFPaJ3HoluwFw0wVq
                                                                                                                                                          MD5:8EBCB6408685047BE3BD1996D4000EE4
                                                                                                                                                          SHA1:F16881FF86F16B8C4D725E17584ECE870CD6727F
                                                                                                                                                          SHA-256:BA281665918CA2AB863CE98626153153931F2D99FEE645F7479118F91C66C9F2
                                                                                                                                                          SHA-512:276FD1A09BDE77261210114F5FE6E3C796DAA6C85183CC206200B9BB0D148AB914981AE162A0D9FF901171A394A98708E672A8C002FDBEB4138488BF80944C5F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="16" height="11" viewBox="0 0 16 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 8.62987C15.9472 8.92217 15.9117 9.21777 15.8394 9.50569C15.7505 9.90773 15.5371 10.275 15.2269 10.56C14.6695 11.057 13.8597 11.138 13.1554 10.7669C12.6421 10.4875 12.1924 10.1131 11.8329 9.66553C11.4245 9.17616 11.0495 8.66271 10.6675 8.15364C10.6453 8.11432 10.6121 8.08164 10.5716 8.05922C10.5311 8.0368 10.4849 8.02553 10.4381 8.02664C8.81238 8.03102 7.18705 8.03102 5.5621 8.02664C5.51686 8.02284 5.47145 8.03194 5.43163 8.0528C5.39182 8.07365 5.35938 8.10532 5.33844 8.14378C4.90194 8.82765 4.38931 9.46449 3.80946 10.0432C3.47452 10.3927 3.06867 10.6735 2.61655 10.8687C2.2413 11.0212 1.82147 11.0416 1.43196 10.9261C1.04246 10.8106 0.708611 10.5667 0.489974 10.2381C0.217225 9.81192 0.0595757 9.32778 0.0311659 8.82912C-0.0766541 7.71682 0.109163 6.6286 0.375272 5.55243C0.728555 4.12921 1.22177 2.74649 1.97078 1.46231C2.19701 1.09466 2.45605 0.746321 2.74502 0.421172C2.85915 0.287
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6086
                                                                                                                                                          Entropy (8bit):3.9063223215918432
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:2masVg2zPxVlBJr0GVdGrp7YAFPa6RswXXoluwFw0wsOVmc0BLMpHLQklLxp+bLC:+sVg2zPxjjVdgpMAFPaq3HoluwFw0wVt
                                                                                                                                                          MD5:048482A7B181541A174551C016205A44
                                                                                                                                                          SHA1:5A5C2E2F813768E3C3C096ABDB209F55C5F2FCE3
                                                                                                                                                          SHA-256:968A15C711DA89D4A150521A1889633C5967731EAB81C6A14DFFA352B325BC7E
                                                                                                                                                          SHA-512:873070DE6578A9751FB2718F2C73E6ED8FA15F0C76C34D03E0A359658F5B885EFC5388DDDFB458CCFB99D44025983EAFCD595DE7C6218F1DAC81228D75F40F4C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="16" height="11" viewBox="0 0 16 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 8.62987C15.9472 8.92217 15.9117 9.21777 15.8394 9.50569C15.7505 9.90773 15.5371 10.275 15.2269 10.56C14.6695 11.057 13.8597 11.138 13.1554 10.7669C12.6421 10.4875 12.1924 10.1131 11.8329 9.66553C11.4245 9.17616 11.0495 8.66271 10.6675 8.15364C10.6453 8.11432 10.6121 8.08164 10.5716 8.05922C10.5311 8.0368 10.4849 8.02553 10.4381 8.02664C8.81238 8.03102 7.18705 8.03102 5.5621 8.02664C5.51686 8.02284 5.47145 8.03194 5.43163 8.0528C5.39182 8.07365 5.35938 8.10532 5.33844 8.14378C4.90194 8.82765 4.38931 9.46449 3.80946 10.0432C3.47452 10.3927 3.06867 10.6735 2.61655 10.8687C2.2413 11.0212 1.82147 11.0416 1.43196 10.9261C1.04246 10.8106 0.708611 10.5667 0.489974 10.2381C0.217225 9.81192 0.0595757 9.32778 0.0311659 8.82912C-0.0766541 7.71682 0.109163 6.6286 0.375272 5.55243C0.728555 4.12921 1.22177 2.74649 1.97078 1.46231C2.19701 1.09466 2.45605 0.746321 2.74502 0.421172C2.85915 0.287
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6801
                                                                                                                                                          Entropy (8bit):3.7386877939405805
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VPxlcoEiWxAGY/Eetsf/k9aLNyh6JwpM2LkgL8en:Jx2CyAhtsE9aZLT/gv
                                                                                                                                                          MD5:6DD649E7B024D0758023476637791EFF
                                                                                                                                                          SHA1:47EAC14A729C1A1C314C644BD28FA8C7D8B6D24D
                                                                                                                                                          SHA-256:663F3C16A7075FF42266008720D8D859F54E366040496F95E828E892DCAE6A7E
                                                                                                                                                          SHA-512:3887A01D6329B979A683A6322508FD75C6C66369605133FBFA373E503CC2A199204002E5FEB382D163D67CB2DFBCD698AFB57C770916C1A5B6BB592261A1FE7C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.56484 0C10.1938 0 10.8227 0 11.4516 0C11.4734 0.0109432 11.4953 0.0273583 11.5227 0.0328299C12.3539 0.207921 12.9336 0.798855 13.0703 1.63054C13.1031 1.82204 13.0977 2.02449 13.0922 2.22147C13.0922 2.33637 13.125 2.38562 13.2344 2.42392C13.4859 2.51147 13.732 2.60995 13.9781 2.71391C14.1203 2.7741 14.2734 2.90542 14.4047 2.88901C14.5305 2.86712 14.6344 2.6975 14.7492 2.58807C15.5203 1.86582 16.6469 1.8494 17.418 2.57165C17.7789 2.90542 18.1289 3.2556 18.457 3.61673C18.8891 4.09276 19.0367 4.65633 18.9164 5.29104C18.8398 5.71782 18.6156 6.06253 18.3094 6.358C18.0742 6.58781 18.0797 6.58781 18.2109 6.8778C18.3148 7.10761 18.4133 7.34289 18.5008 7.57817C18.6266 7.91193 18.6211 7.91193 18.9766 7.91193C19.8516 7.91741 20.5461 8.35513 20.8523 9.11569C20.9125 9.25795 20.9508 9.41115 21 9.55889C21 10.1881 21 10.8174 21 11.4466C20.9836 11.4904 20.9672 11.5341 20.9563 11.5779C20.8141 12.1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6797
                                                                                                                                                          Entropy (8bit):3.744755737482207
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:VPxlcoEiWxAGY/Eetsf/k9aLNyh6JwpM2LkgLbe0:Jx2CyAhtsE9aZLT/gV
                                                                                                                                                          MD5:C29E6ED919C2A6DE97D06B2AE745DE71
                                                                                                                                                          SHA1:D5FBD0DBFBD471CE494FD822C8846D4460BD1545
                                                                                                                                                          SHA-256:2B35B1B5EAB5E23F2FE6E3B1178A81933241006D56FC2731E40323B5E6AEE94A
                                                                                                                                                          SHA-512:07C65E7CB30FA0D0B8054EDAB7AA9AA0625826C4327681E14AC06849C7DBD0722F2487D9564ADCF2CDF819352E78492B65620C0352F043818D4839674D21B2F0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.56484 0C10.1938 0 10.8227 0 11.4516 0C11.4734 0.0109432 11.4953 0.0273583 11.5227 0.0328299C12.3539 0.207921 12.9336 0.798855 13.0703 1.63054C13.1031 1.82204 13.0977 2.02449 13.0922 2.22147C13.0922 2.33637 13.125 2.38562 13.2344 2.42392C13.4859 2.51147 13.732 2.60995 13.9781 2.71391C14.1203 2.7741 14.2734 2.90542 14.4047 2.88901C14.5305 2.86712 14.6344 2.6975 14.7492 2.58807C15.5203 1.86582 16.6469 1.8494 17.418 2.57165C17.7789 2.90542 18.1289 3.2556 18.457 3.61673C18.8891 4.09276 19.0367 4.65633 18.9164 5.29104C18.8398 5.71782 18.6156 6.06253 18.3094 6.358C18.0742 6.58781 18.0797 6.58781 18.2109 6.8778C18.3148 7.10761 18.4133 7.34289 18.5008 7.57817C18.6266 7.91193 18.6211 7.91193 18.9766 7.91193C19.8516 7.91741 20.5461 8.35513 20.8523 9.11569C20.9125 9.25795 20.9508 9.41115 21 9.55889C21 10.1881 21 10.8174 21 11.4466C20.9836 11.4904 20.9672 11.5341 20.9563 11.5779C20.8141 12.1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3605
                                                                                                                                                          Entropy (8bit):3.914389459303166
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:FIQXafQMoWADNaEoUFXMl10h+DNs9eKjrOIntIE:F7XgiDNaEvs1SGCrOItB
                                                                                                                                                          MD5:477A237F6AE8615FA3C957919C161FFC
                                                                                                                                                          SHA1:735FF4EB4377A45B2D2D5A8E7C305F6B6AF287C7
                                                                                                                                                          SHA-256:A676CCE75141D03F6264C5D65398BE6021379FEF9A2BB25BA64549EFB8066B42
                                                                                                                                                          SHA-512:5663DA1BF748E3A62A4D5919C4E1FEFE95DF60AB46E9DA6C03B6417854CC9A516F38C5EA14AB21A775EA9D3BA0630D830AF7379CC62FC17E84EA18B402666D30
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13.98 6.12847C13.98 6.2105 13.9925 6.29644 13.9759 6.37457C13.9344 6.59722 13.7107 6.75347 13.4828 6.73394C13.2424 6.71441 13.0601 6.53082 13.0559 6.28863C13.0476 5.76519 12.9813 5.24957 12.828 4.74175C12.5504 3.82379 12.0614 3.0191 11.3611 2.3316C11.1042 2.0816 11.0793 1.81597 11.2906 1.62457C11.502 1.43316 11.7838 1.47222 12.0365 1.72222C13.0684 2.74175 13.6982 3.94488 13.9179 5.33941C13.9593 5.60113 13.9717 5.86285 14.0007 6.12457C13.9883 6.12847 13.9842 6.12847 13.98 6.12847Z" fill="#494444"/>..<path d="M7.1786 0C7.39409 0.0859375 7.63029 0.148438 7.82505 0.269531C8.19386 0.503906 8.37205 0.859375 8.38863 1.28125C8.39691 1.5 8.38863 1.71875 8.38863 1.94141C8.59582 2.01953 8.79887 2.08203 8.99364 2.17188C10.7879 3.01563 11.7369 4.38281 11.8074 6.27734C11.8322 6.92969 11.7991 7.58594 11.8405 8.23828C11.9275 9.54297 12.4041 10.7187 13.2163 11.7734C13.3986 12.0078 13.6058 12.2305
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3599
                                                                                                                                                          Entropy (8bit):3.928807214825618
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:FIQXafQMoW3DNaEoUFXMl10h+DNs9eKjrOIutI/:F7XgZDNaEvs1SGCrOIUu
                                                                                                                                                          MD5:89DD3B8D872E8E8E8D51B3CD29C77023
                                                                                                                                                          SHA1:E4D6DAA5097FFE044C8DF59692FC2F3ABCF45668
                                                                                                                                                          SHA-256:A2DC2F231B7A3492ABCED87D8F1953CF313CFE3CDD32B38FEC3F6EDD270A26FD
                                                                                                                                                          SHA-512:4E731CF642CBC3BEBC5C858073336B6D923227B690253378A47B8A5220E2F28EFC8D2D6602728F1DC2D13ED5EB95B5F889813FE89BBA7E55A6A487F01E510203
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13.98 6.12847C13.98 6.2105 13.9925 6.29644 13.9759 6.37457C13.9344 6.59722 13.7107 6.75347 13.4828 6.73394C13.2424 6.71441 13.0601 6.53082 13.0559 6.28863C13.0476 5.76519 12.9813 5.24957 12.828 4.74175C12.5504 3.82379 12.0614 3.0191 11.3611 2.3316C11.1042 2.0816 11.0793 1.81597 11.2906 1.62457C11.502 1.43316 11.7838 1.47222 12.0365 1.72222C13.0684 2.74175 13.6982 3.94488 13.9179 5.33941C13.9593 5.60113 13.9717 5.86285 14.0007 6.12457C13.9883 6.12847 13.9842 6.12847 13.98 6.12847Z" fill="white"/>..<path d="M7.1786 0C7.39409 0.0859375 7.63029 0.148438 7.82505 0.269531C8.19386 0.503906 8.37205 0.859375 8.38863 1.28125C8.39691 1.5 8.38863 1.71875 8.38863 1.94141C8.59582 2.01953 8.79887 2.08203 8.99364 2.17188C10.7879 3.01563 11.7369 4.38281 11.8074 6.27734C11.8322 6.92969 11.7991 7.58594 11.8405 8.23828C11.9275 9.54297 12.4041 10.7187 13.2163 11.7734C13.3986 12.0078 13.6058 12.2305 13
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2232
                                                                                                                                                          Entropy (8bit):3.9969278840420657
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:h3bDj6YrB+De50bRzctlW9MMCQ1zzC0lm6xM:1Dj6YsymRzpCTQ1zzC0li
                                                                                                                                                          MD5:73CD1627E147A8EAD813AD7201D75876
                                                                                                                                                          SHA1:9873BA2A53794A91E4DFB617D0D713DCC1EF5AFA
                                                                                                                                                          SHA-256:27AF99AEF7A11E5806946F03234615F4F96576936C87BF3E256572AD6D35BB3B
                                                                                                                                                          SHA-512:5EE5A96FC914E6D2E4481003B817F8CFA647C447CBA2254EB83EC75E606DACBDA1520D0C0CAF789103B53FC47CB825539748E703CAC99D41BB02A1E64711C7CA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.09854 10.2731C7.43835 9.88812 7.85096 9.62347 8.33639 9.50318C9.59851 9.19042 10.8849 9.98435 11.1519 11.2595C11.4189 12.5105 10.5451 13.7615 9.25871 13.954C7.94805 14.1705 6.73447 13.2323 6.61311 11.9331C6.58884 11.7166 6.51602 11.476 6.44321 11.2595C6.17622 10.4415 5.90923 9.62347 5.66652 8.80548C5.64225 8.75736 5.64225 8.70924 5.61798 8.63707C5.59371 8.70924 5.56943 8.7333 5.54516 8.78142C5.22963 9.74376 4.9141 10.7302 4.62284 11.6925C4.5743 11.8369 4.5743 11.9812 4.55003 12.1496C4.30731 13.3285 3.19082 14.1465 2.02578 13.9781C0.763661 13.8097 -0.110117 12.727 0.0112413 11.5C0.108328 10.5618 0.642303 9.88812 1.54035 9.57535C2.4384 9.26259 3.23936 9.47912 3.91897 10.1287C3.96751 10.1768 4.01605 10.2249 4.0646 10.2731C4.08887 10.2249 4.11314 10.1768 4.11314 10.1287C5.15682 6.90485 6.17622 3.65694 7.2199 0.433091C7.29272 0.240623 7.3898 0.0722124 7.60825 0.0240953C7.97232 -0.048
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2228
                                                                                                                                                          Entropy (8bit):4.011244246624798
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:h3bDj6YrB+De50bRzctlWRMCQ1zzC0lm6t:1Dj6YsymRzpRTQ1zzC0lt
                                                                                                                                                          MD5:D4950E85D1EDD93F20A610F0B9575A1B
                                                                                                                                                          SHA1:6CF6227A85D9111DBBD9A23A2BBA528D31B591A2
                                                                                                                                                          SHA-256:4702B18CB5FAA0D6F56176EBE21011D2E994736BA0AFC52C961E3950F45E61EA
                                                                                                                                                          SHA-512:15B47F230A966FEFCBE1BA1BC6D700FACF7978B22A7913388C3269D13A140AA634364121473A7152997EE5146FC5BED9697C00D7018F025CEB6BFB3018C64ABD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="12" height="14" viewBox="0 0 12 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.09854 10.2731C7.43835 9.88812 7.85096 9.62347 8.33639 9.50318C9.59851 9.19042 10.8849 9.98435 11.1519 11.2595C11.4189 12.5105 10.5451 13.7615 9.25871 13.954C7.94805 14.1705 6.73447 13.2323 6.61311 11.9331C6.58884 11.7166 6.51602 11.476 6.44321 11.2595C6.17622 10.4415 5.90923 9.62347 5.66652 8.80548C5.64225 8.75736 5.64225 8.70924 5.61798 8.63707C5.59371 8.70924 5.56943 8.7333 5.54516 8.78142C5.22963 9.74376 4.9141 10.7302 4.62284 11.6925C4.5743 11.8369 4.5743 11.9812 4.55003 12.1496C4.30731 13.3285 3.19082 14.1465 2.02578 13.9781C0.763661 13.8097 -0.110117 12.727 0.0112413 11.5C0.108328 10.5618 0.642303 9.88812 1.54035 9.57535C2.4384 9.26259 3.23936 9.47912 3.91897 10.1287C3.96751 10.1768 4.01605 10.2249 4.0646 10.2731C4.08887 10.2249 4.11314 10.1768 4.11314 10.1287C5.15682 6.90485 6.17622 3.65694 7.2199 0.433091C7.29272 0.240623 7.3898 0.0722124 7.60825 0.0240953C7.97232 -0.048
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):702
                                                                                                                                                          Entropy (8bit):4.39074490019929
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:trVzNtuJlzaTATxgOyh0DIAK+aV/E4Ypk8FnOp8DQBW:tZzNtuJoTcxyu6fV7KbFnPsBW
                                                                                                                                                          MD5:86893B121171A45F3494D301D57E80F1
                                                                                                                                                          SHA1:739B6A99982CE3F6BF792876E72A8413D1583072
                                                                                                                                                          SHA-256:4D8B0003A1DA38931E9BA26483D517CD59E62EA14759FC36F14B0F1EC558C6B8
                                                                                                                                                          SHA-512:CABD9B44F635F3A1C9C8054004DE318FC3F875F6FD81DB722CD49FD29912E0720B656DD1BA81A5FF8B63C728A81A9A393618E0D18B07227F2AC937A954D9FEB0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.146939 11.1478L3.03184 8.26286C2.31673 7.39102 1.88571 6.27429 1.88571 5.05714C1.88571 2.26531 4.15102 0 6.94286 0C9.73714 0 12 2.26531 12 5.05714C12 7.84898 9.73714 10.1143 6.94286 10.1143C5.72571 10.1143 4.61143 9.68571 3.73959 8.97061L0.854693 11.8531C0.658775 12.049 0.342857 12.049 0.146939 11.8531C-0.0489798 11.6596 -0.0489798 11.3412 0.146939 11.1478ZM6.94286 9.10775C9.17878 9.10775 10.9959 7.29061 10.9959 5.05714C10.9959 2.82367 9.17878 1.00408 6.94286 1.00408C4.70939 1.00408 2.8898 2.82367 2.8898 5.05714C2.8898 7.29061 4.70939 9.10775 6.94286 9.10775Z" fill="#827A7A"/>..</svg>..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):700
                                                                                                                                                          Entropy (8bit):4.387297248681374
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:trVzNtuJlzaTATxgOyh0DIAK+aV/E4Ypk8FnOp8DQBiHAA:tZzNtuJoTcxyu6fV7KbFnPsBHA
                                                                                                                                                          MD5:C6D2A075413FDBCB286B77A97F9B6F13
                                                                                                                                                          SHA1:2DAA74C58338CAFE94A25CAB8FFB92253C140BCF
                                                                                                                                                          SHA-256:A71D66F5B6FAC238513DAA379BAEE5B35F24EC42050DC21E056BF08310042888
                                                                                                                                                          SHA-512:387762B3A3D0B7F694CF633926B3777AAA45DCA5A31DC7C095BC0B235B7D49CE5818BE76F2B032CF4E3031DEC520C5C67FAB879968C0F203E2A44EEA2EE0499F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.146939 11.1478L3.03184 8.26286C2.31673 7.39102 1.88571 6.27429 1.88571 5.05714C1.88571 2.26531 4.15102 0 6.94286 0C9.73714 0 12 2.26531 12 5.05714C12 7.84898 9.73714 10.1143 6.94286 10.1143C5.72571 10.1143 4.61143 9.68571 3.73959 8.97061L0.854693 11.8531C0.658775 12.049 0.342857 12.049 0.146939 11.8531C-0.0489798 11.6596 -0.0489798 11.3412 0.146939 11.1478ZM6.94286 9.10775C9.17878 9.10775 10.9959 7.29061 10.9959 5.05714C10.9959 2.82367 9.17878 1.00408 6.94286 1.00408C4.70939 1.00408 2.8898 2.82367 2.8898 5.05714C2.8898 7.29061 4.70939 9.10775 6.94286 9.10775Z" fill="white"/>..</svg>..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3466
                                                                                                                                                          Entropy (8bit):3.9394896115708424
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:qqr8WXm539LJck1/Syl7x6Ugu5mUctd2ji2REolr58DqJcgcBBs1Kmo6UZuEVlYd:4WXm53pJp/S86Uh58Gi2FV4ksShd
                                                                                                                                                          MD5:97A4CAA52C453393A3ACEDB7EB240010
                                                                                                                                                          SHA1:26353A64DD09BA4D0055D2F259266DABE7C1CC88
                                                                                                                                                          SHA-256:0A5439D793597DA248595B59290A41123A36BA90D47554ABE4E64147455BD86F
                                                                                                                                                          SHA-512:F1C236016CE294FDD70C584FAF045BF5DAF8DD4BBE2D453788CF78BB0397C61305C2C148651D9D8E52ECF08AF39264835781EF3A9496759870C7BA93A6BA2500
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.89765 0C10.3083 0 10.719 0 11.1297 0C11.1845 0.0136988 11.2392 0.0273993 11.294 0.0273993C12.7588 0.123291 14.1551 0.520555 15.442 1.23289C18.399 2.86305 20.206 5.34254 20.8357 8.67136C20.9179 9.06862 20.9452 9.47958 21 9.87685C21 10.2878 21 10.6988 21 11.1097C20.9863 11.1645 20.9726 11.233 20.9589 11.2878C20.8631 12.7536 20.4661 14.1372 19.7679 15.4249C18.1389 18.3838 15.661 20.1921 12.3344 20.8222C11.9374 20.9044 11.5267 20.9318 11.116 20.9866C10.6917 20.9866 10.2673 20.9866 9.84289 20.9866C9.59648 20.9592 9.35007 20.9318 9.08996 20.8907C7.78944 20.6989 6.57106 20.3154 5.42112 19.6852C5.33898 19.6441 5.20209 19.6304 5.10626 19.6578C4.59974 19.8085 4.10691 19.9729 3.60039 20.1373C2.72425 20.4249 1.8618 20.7126 0.985658 20.9866C0.87614 20.9866 0.766624 20.9866 0.657106 20.9866C0.328553 20.877 0.109518 20.6578 0 20.329C0 20.2195 0 20.1099 0 20.0003C0.0136897 19.9866 0.027379 19.9
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3460
                                                                                                                                                          Entropy (8bit):3.951932320279216
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:qqr8WXm539LJck1qSyl7x6Ugu5mUctd2ji2REolr5RqJcgcBBs1Kmo63uEVlYanL:4WXm53pJpqS86Uh58Gi2FVLksSwa
                                                                                                                                                          MD5:7BBD80A02464154C092ACBE7DD328730
                                                                                                                                                          SHA1:C5E8862B03D566CCE19001910B1254D0293C1D9F
                                                                                                                                                          SHA-256:F6B4616A88E746054F75133B879556D769B8A16395EDE1EFC723112BD41E218B
                                                                                                                                                          SHA-512:53A0B00F505D6AC3B4E737540DD02036778BC89C521083352A20EE1E63136C4D72A9F6482752ADA6D8E415C6D384197FC393F5AED907A45F1209926DA9F80C48
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.89765 0C10.3083 0 10.719 0 11.1297 0C11.1845 0.0136988 11.2392 0.0273993 11.294 0.0273993C12.7588 0.123291 14.1551 0.520555 15.442 1.23289C18.399 2.86305 20.206 5.34254 20.8357 8.67136C20.9179 9.06862 20.9452 9.47958 21 9.87685C21 10.2878 21 10.6988 21 11.1097C20.9863 11.1645 20.9726 11.233 20.9589 11.2878C20.8631 12.7536 20.4661 14.1372 19.7679 15.4249C18.1389 18.3838 15.661 20.1921 12.3344 20.8222C11.9374 20.9044 11.5267 20.9318 11.116 20.9866C10.6917 20.9866 10.2673 20.9866 9.84289 20.9866C9.59648 20.9592 9.35007 20.9318 9.08996 20.8907C7.78944 20.6989 6.57106 20.3154 5.42112 19.6852C5.33898 19.6441 5.20208 19.6304 5.10626 19.6578C4.59974 19.8085 4.10691 19.9729 3.60039 20.1373C2.72425 20.4249 1.8618 20.7126 0.985658 20.9866C0.87614 20.9866 0.766624 20.9866 0.657106 20.9866C0.328553 20.877 0.109518 20.6578 0 20.329C0 20.2195 0 20.1099 0 20.0003C0.0136897 19.9866 0.027379 19.9
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4403
                                                                                                                                                          Entropy (8bit):3.8960426134967934
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:sreYdijt0XCV30iqhzz9GaHPuPVsTasmBsoG2SuM2q6RW:saISGt95P6e2B4u7dW
                                                                                                                                                          MD5:360145CB691391CCC038500BAD652269
                                                                                                                                                          SHA1:4F2D87620766892151D6087962DCB08628FC1220
                                                                                                                                                          SHA-256:4E9DBDEE102A27F7B339857D9B888EB218E00456E42D1CE3747E4810DC4087C5
                                                                                                                                                          SHA-512:D2940AA1CBFC0ADE2AEFBCA312F077A23D84C7F4D1087D0D8FD87D9ADF7939AA9B2774AAE53B4A8F55AF4C946C7066193B5636FC44997F742B29A873E9EE5BEC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="13" height="15" viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.62038 0C5.87329 0 7.12258 0 8.37549 0C8.39354 0.00732064 8.41159 0.0183016 8.42965 0.0219619C9.02541 0.124451 9.44425 0.560029 9.51285 1.16764C9.53451 1.35798 9.51646 1.55564 9.51646 1.76061C9.59951 1.76061 9.65006 1.76061 9.70422 1.76061C10.3577 1.76061 11.0149 1.75695 11.6684 1.76061C12.3111 1.76428 12.8202 2.17057 12.9647 2.78184C13.1019 3.34919 12.8311 3.97511 12.3003 4.23499C12.127 4.31918 12.08 4.42167 12.08 4.58638C12.08 4.59736 12.08 4.60469 12.0764 4.61567C11.9573 6.08712 11.8381 7.56223 11.719 9.03368C11.5962 10.5564 11.4698 12.0754 11.3471 13.5981C11.3182 13.9824 11.2207 14.3338 10.9391 14.6157C10.7296 14.8243 10.4697 14.9305 10.1917 15C7.72557 15 5.26308 15 2.79699 15C2.78977 14.9927 2.78255 14.9854 2.77533 14.9854C2.18318 14.8975 1.70657 14.396 1.65963 13.7299C1.59102 12.7928 1.50798 11.8521 1.43215 10.9151C1.33828 9.79136 1.24801 8.6713 1.15413 7.54758C1.07109 6.51
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4395
                                                                                                                                                          Entropy (8bit):3.9130769273478307
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:sreYdijt0XCV30iqhzz9GaHPuPVs2asmBsVG2SuMnq6Rx:saISGt95P6eRB9uidx
                                                                                                                                                          MD5:B0F49189BE082A137803BEA947266CC9
                                                                                                                                                          SHA1:8733164F238BB6BC95614B91715408EA54C54E57
                                                                                                                                                          SHA-256:042BEFCC06513E3E81506FE03F28CA2986A11731A70F958D1F0CE0095924412F
                                                                                                                                                          SHA-512:B3E007E8284E32AA9B20BE9161CE7641F7953A23104C69265ADBB8E689CE683C0FED86DE8FC682B27C10EBAD10C0A6385EC58A7450F91D8A5541F54402EFECFF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="13" height="15" viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.62038 0C5.87329 0 7.12258 0 8.37549 0C8.39354 0.00732064 8.41159 0.0183016 8.42965 0.0219619C9.02541 0.124451 9.44425 0.560029 9.51285 1.16764C9.53451 1.35798 9.51646 1.55564 9.51646 1.76061C9.59951 1.76061 9.65006 1.76061 9.70422 1.76061C10.3577 1.76061 11.0149 1.75695 11.6684 1.76061C12.3111 1.76428 12.8202 2.17057 12.9647 2.78184C13.1019 3.34919 12.8311 3.97511 12.3003 4.23499C12.127 4.31918 12.08 4.42167 12.08 4.58638C12.08 4.59736 12.08 4.60469 12.0764 4.61567C11.9573 6.08712 11.8381 7.56223 11.719 9.03368C11.5962 10.5564 11.4698 12.0754 11.3471 13.5981C11.3182 13.9824 11.2207 14.3338 10.9391 14.6157C10.7296 14.8243 10.4697 14.9305 10.1917 15C7.72557 15 5.26308 15 2.79699 15C2.78977 14.9927 2.78255 14.9854 2.77533 14.9854C2.18318 14.8975 1.70657 14.396 1.65963 13.7299C1.59102 12.7928 1.50798 11.8521 1.43215 10.9151C1.33828 9.79136 1.24801 8.6713 1.15413 7.54758C1.07109 6.51
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1858
                                                                                                                                                          Entropy (8bit):4.054255384536267
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:tcoqAuJJhP7yShzrcOTpBqPmJT2cePJeSFu1uXfSVbxS6GRqkg+HqpYNOo5bASNQ:hqPY85FBgcAtu1QS8qkg+HIYZXtlkN
                                                                                                                                                          MD5:04FDC7FEDBD2538F8B4A24EC6A737DDB
                                                                                                                                                          SHA1:30EAAA4ECE1B1D47F846D1CF2B5B29753049335C
                                                                                                                                                          SHA-256:E649612224E5754F9FD4A7602847F932B58BF6B24A22A36029D782FD129054CD
                                                                                                                                                          SHA-512:18502FD6B8C17E3EE5EC89E9F9028710BB2BE57D2FB46282DDD3E7CE5C76F76FD17ECDFCC810F4B44FCE583937F10DD45C397449C374E4DBD7EFF2C12E36358C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.896 21C8.53124 20.9487 8.16142 20.9077 7.80173 20.8359C5.14713 20.3231 3.06499 18.9233 1.56544 16.6568C0.521838 15.0826 -0.00502985 13.334 3.61876e-05 11.4418C0.0101683 8.62669 1.02844 6.24228 3.05486 4.30398C3.81983 3.57584 4.69119 3.00665 5.6436 2.57592C6.08435 2.37594 6.54536 2.50926 6.77839 2.89897C7.00636 3.27843 6.92024 3.77069 6.57069 4.03734C6.47443 4.10912 6.36298 4.16553 6.25659 4.21681C4.39229 5.10904 3.05992 6.51918 2.28482 8.45235C1.75289 9.78044 1.6009 11.1547 1.81874 12.5751C2.07711 14.2467 2.79142 15.6928 3.96168 16.8978C5.00021 17.9695 6.25153 18.6925 7.70041 19.0309C9.72683 19.5078 11.6469 19.2207 13.4352 18.1592C15.1424 17.1491 16.3127 15.6723 16.9054 13.7647C17.5893 11.57 17.3613 9.44201 16.2316 7.43705C15.416 5.98589 14.2407 4.91931 12.7411 4.21681C12.4777 4.09374 12.2446 3.93478 12.1433 3.6425C12.0268 3.31432 12.118 2.93999 12.3764 2.70411C12.6651 2.44773 1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1854
                                                                                                                                                          Entropy (8bit):4.069519451091226
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:tcoqAuJJhP7yShzrcOTpBqPmJT2cePJeSFu1uXfSVbxS6GRqkg+HqpYNOo5bAH2y:hqPY85FBgcAtu1QS8qkg+HIY1XtlkB
                                                                                                                                                          MD5:FCA164880EE2E1D12B798C98241DCB76
                                                                                                                                                          SHA1:A8554FA6389771ECBB7A7C5FEB016EC3DD6C056E
                                                                                                                                                          SHA-256:5F591B87FE162601A488611DAEE8E89C6C0ABA9006DE926D75FC339224AA61E2
                                                                                                                                                          SHA-512:90C00A580BBB8C47AB0B88A52F7738AE6F3188F3E6964D7CBB7011680C4F5406FA61EF7EA8A6403D41CA429E3FFD9FFABEF4C948DCA86782515E99A057B1CE27
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M8.896 21C8.53124 20.9487 8.16142 20.9077 7.80173 20.8359C5.14713 20.3231 3.06499 18.9233 1.56544 16.6568C0.521838 15.0826 -0.00502985 13.334 3.61876e-05 11.4418C0.0101683 8.62669 1.02844 6.24228 3.05486 4.30398C3.81983 3.57584 4.69119 3.00665 5.6436 2.57592C6.08435 2.37594 6.54536 2.50926 6.77839 2.89897C7.00636 3.27843 6.92024 3.77069 6.57069 4.03734C6.47443 4.10912 6.36298 4.16553 6.25659 4.21681C4.39229 5.10904 3.05992 6.51918 2.28482 8.45235C1.75289 9.78044 1.6009 11.1547 1.81874 12.5751C2.07711 14.2467 2.79142 15.6928 3.96168 16.8978C5.00021 17.9695 6.25153 18.6925 7.70041 19.0309C9.72683 19.5078 11.6469 19.2207 13.4352 18.1592C15.1424 17.1491 16.3127 15.6723 16.9054 13.7647C17.5893 11.57 17.3613 9.44201 16.2316 7.43705C15.416 5.98589 14.2407 4.91931 12.7411 4.21681C12.4777 4.09374 12.2446 3.93478 12.1433 3.6425C12.0268 3.31432 12.118 2.93999 12.3764 2.70411C12.6651 2.44773 1
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2922
                                                                                                                                                          Entropy (8bit):3.8955256034331684
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:qqUqL0zHerZmOk5T7f/v+8JKgmEU5BdN5gxQsAvCSEkP2ME6nwnTW5IO:qoC+rZg5vuwyVBb5gxQHvREkP2Jl8
                                                                                                                                                          MD5:60F659C2639149E5FE452A99BA232B94
                                                                                                                                                          SHA1:70AB8FCF7714F5C83F9C7C749E95702273CEAF11
                                                                                                                                                          SHA-256:FA330061E57D90B2BBB6F9F24982991F574DEC5E697CBACFB2551BD6D6317CD3
                                                                                                                                                          SHA-512:25C728806C4C1501762A1D0446D18818BDDE667FE0681074541D3C8F4F2207F8DC8AA3A5F825CDE2F79E580BBA0F6C9189BBD9C2E11D261E57D4ECA78B83405D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.7852 5.44353C13.0198 3.71096 11.2747 1.96502 9.5161 0.225768C9.21289 -0.0752561 8.88947 -0.0752561 8.58626 0.225768C7.95964 0.841196 7.33975 1.45662 6.71986 2.07874C6.41665 2.37977 6.41665 2.69417 6.7266 3.00188C6.84788 3.12898 6.98264 3.2427 7.10392 3.36311C7.07697 3.40325 7.07023 3.42332 7.05676 3.4367C6.49077 3.99861 5.93152 4.56052 5.3588 5.10905C5.31163 5.15588 5.19709 5.17595 5.12971 5.16257C4.27399 5.00871 3.41153 4.92844 2.54234 5.04216C1.8416 5.12912 1.18802 5.34987 0.648983 5.82482C0.271659 6.16598 0.264921 6.48039 0.622032 6.83493C1.69336 7.89855 2.77143 8.96886 3.84276 10.0325C3.89667 10.086 3.94383 10.1395 4.02469 10.2198C3.88993 10.3402 3.76191 10.4472 3.64736 10.5609C2.50865 11.6915 1.3632 12.822 0.224493 13.9592C-0.0113341 14.1933 -0.0584993 14.4408 0.0695214 14.6883C0.197542 14.9291 0.453583 15.0562 0.743314 14.976C0.878073 14.9425 1.00609 14.8556 1.10716 14.75
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2920
                                                                                                                                                          Entropy (8bit):3.895777405127468
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:qqUqL0zHerZmOk5T7f/v+8JKgmEU5BdN5gxQsAvCSEkP2ME6nwnTW5Io:qoC+rZg5vuwyVBb5gxQHvREkP2Jla
                                                                                                                                                          MD5:610CC1A8CF2F609FCD872D217E3D4333
                                                                                                                                                          SHA1:91F5EBF7DFAA1F39123342EFF19176D4432C0388
                                                                                                                                                          SHA-256:AC401187E858B9BD7CAD7A638063B9808FA6545D6576BBEA41471C7336E6AAE2
                                                                                                                                                          SHA-512:E803E86F8090F205EBF3EF2E9796ECFD7B31485A89DFFA4B72785E3E721BFA67CEF2D1D8416352C320BC6556FF977FC9630A2E24551BA6CDB9965F2067B3CE28
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="15" height="15" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.7852 5.44353C13.0198 3.71096 11.2747 1.96502 9.5161 0.225768C9.21289 -0.0752561 8.88947 -0.0752561 8.58626 0.225768C7.95964 0.841196 7.33975 1.45662 6.71986 2.07874C6.41665 2.37977 6.41665 2.69417 6.7266 3.00188C6.84788 3.12898 6.98264 3.2427 7.10392 3.36311C7.07697 3.40325 7.07023 3.42332 7.05676 3.4367C6.49077 3.99861 5.93152 4.56052 5.3588 5.10905C5.31163 5.15588 5.19709 5.17595 5.12971 5.16257C4.27399 5.00871 3.41153 4.92844 2.54234 5.04216C1.8416 5.12912 1.18802 5.34987 0.648983 5.82482C0.271659 6.16598 0.264921 6.48039 0.622032 6.83493C1.69336 7.89855 2.77143 8.96886 3.84276 10.0325C3.89667 10.086 3.94383 10.1395 4.02469 10.2198C3.88993 10.3402 3.76191 10.4472 3.64736 10.5609C2.50865 11.6915 1.3632 12.822 0.224493 13.9592C-0.0113341 14.1933 -0.0584993 14.4408 0.0695214 14.6883C0.197542 14.9291 0.453583 15.0562 0.743314 14.976C0.878073 14.9425 1.00609 14.8556 1.10716 14.75
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3445
                                                                                                                                                          Entropy (8bit):3.979453075901205
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:lFFqyQ7dtcTIAcq+/O53Jve2d923tqjvtLaTbVixmR/3dagOJj2xcS19kjJWtHGE:5q7HcUAT7mztiVLavIxmN3IZh2n
                                                                                                                                                          MD5:8517A7C9AC10921DEBA471DD89A13601
                                                                                                                                                          SHA1:55F06AA4A8E2C59CCBCF9EDFBF4A19192E921302
                                                                                                                                                          SHA-256:4AA2937B6A751F114A1CB7BE1A09ECEC436F70AF6350A17EAFF88A3D88262818
                                                                                                                                                          SHA-512:6EB83B5F88E0945C63550501FD856AB9E0B80C0827470124FF93342A7F8EB560CCF11AFEBC08D49F7BB55122EB6D22D0146E979D7A10F911233E17B77704DD86
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="27" height="23" viewBox="0 0 27 23" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M26.576 17.9499C26.4889 18.2549 26.4453 18.5599 26.3582 18.8649C25.7918 20.9561 24.0056 22.5245 21.8708 22.7859C21.5223 22.8294 21.1737 22.8294 20.8252 22.8294C17.2527 22.8294 13.6367 22.8294 10.0642 22.8294C7.84227 22.8294 6.09959 21.3917 5.66392 19.257C5.44609 18.2549 5.62036 17.2529 6.14316 16.338C6.18673 16.2508 6.2303 16.2073 6.27387 16.1201C6.01247 15.9023 5.70749 15.6845 5.44609 15.4666C3.57271 13.6804 2.96277 11.502 3.70341 9.0623C4.44405 6.62255 6.18672 5.18485 8.7136 4.74918C11.3712 4.31351 13.9416 5.70765 15.1615 8.10383C15.2486 8.27809 15.3358 8.32166 15.51 8.36523C17.8191 8.5395 19.5182 9.62867 20.5202 11.6763C20.6509 11.8941 20.7381 11.9813 20.9995 11.9813C23.8313 11.9377 26.0968 13.9418 26.4889 16.7301C26.4889 16.7736 26.5325 16.8608 26.5325 16.9043C26.576 17.2529 26.576 17.6014 26.576 17.9499ZM15.5972 21.3046C16.5121 21.3046 17.4706 21.3046 18.3855 21.3046C19.3439 2
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3425
                                                                                                                                                          Entropy (8bit):4.01234712901125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:DKJzzcgT2SgblyFVQzNrd99EGDBBIO2sOlvu0+sGD0gfDOAHmD1MjQQnfvw8aN+F:+zzcWMlyFWJO5fYdHmDufv1aNs
                                                                                                                                                          MD5:0C92AF8318B8C3247643257AF05FD42E
                                                                                                                                                          SHA1:2DD447FF88BC4B9BC48324FEF75D9395867D7462
                                                                                                                                                          SHA-256:0503A1E65404853AE72D674F95D1ECB8EFCDF94B68A5B80EE8B59D7E77504A39
                                                                                                                                                          SHA-512:C5AACD08A30E34262FA433B29EC8971CC39E4675D9186C9D527641516CBB5C70B7F3138DF3AA3BD45677B4043F89DAC981C2F16D31ACD6A80226E4E43AB6107B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="26" height="22" viewBox="0 0 26 22" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M26 17.2979C25.9147 17.5917 25.8721 17.8856 25.7869 18.1795C25.2328 20.1948 23.4853 21.7063 21.3968 21.9582C21.0558 22.0002 20.7149 22.0002 20.3739 22.0002C16.8789 22.0002 13.3413 22.0002 9.84631 22.0002C7.6726 22.0002 5.96772 20.6147 5.5415 18.5574C5.32839 17.5917 5.49888 16.6261 6.01034 15.7444C6.05297 15.6604 6.0956 15.6185 6.13822 15.5345C5.88249 15.3246 5.58412 15.1146 5.32839 14.9047C3.49565 13.1833 2.89895 11.0841 3.62352 8.7329C4.34809 6.38173 6.05296 4.99623 8.52503 4.57638C11.125 4.15653 13.6397 5.50005 14.8331 7.80923C14.9183 7.97717 15.0035 8.01915 15.174 8.06114C17.433 8.22908 19.0952 9.2787 20.0755 11.252C20.2034 11.4619 20.2887 11.5459 20.5444 11.5459C23.3148 11.5039 25.5311 13.4352 25.9147 16.1223C25.9147 16.1643 25.9574 16.2482 25.9574 16.2902C26 16.6261 26 16.962 26 17.2979ZM15.2593 20.5307C16.1543 20.5307 17.092 20.5307 17.9871 20.5307C18.9248 20.5307 19.8198 20.
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          File Type:PNG image data, 490 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11957
                                                                                                                                                          Entropy (8bit):7.943985153985361
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:jSTZR77SSlsXp7h9PKr6L1KJ9yRh/+AogjkisWttJkuzTCFvm9e4t4L6swiagy76:WJsV0e1j+AoGsWtxWqCJHHNi0
                                                                                                                                                          MD5:5D3291D90D252B1C09C262466D67D04A
                                                                                                                                                          SHA1:0AFB93843C13CC71B458D92E5400FC756FEC5691
                                                                                                                                                          SHA-256:4192A0833E3F06C4B9B563BA5777A3CBFAA69BCBA6DF233889540709772FF082
                                                                                                                                                          SHA-512:B14F315D3C3A7F7EEEB758774DCC0F3891087DCC79C2A30C61E27F401F04AFDD18D0393AA7CFA4E56A41F6F295AF0716920B313653D095ADB5CE56E18804EEE1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a....JIDATx..}p..}.b......l.`...cp.p..$....M...$...6.I.o...i...N.f...L.G.M..8.f...0..,$1..........3.X....=.s........+..~f4..=.y?.w~..9.i.c.Q'..B.<2..'..B.."A-..B...j!..".HP.!..9F.Z.!..1..B.!D....B.!r....B..c$...B..#A-..B...j!..".HP.!..9F.Z.!..1..B.!D....B.!r....B..c$...B..#A-..B...j!..".HP.!..9F.Z.!..1..B.!D....B.!r....B..c$...B..#A-..B...j!..".HP.!..9F.Z.!..17...2........&wS.m..^..r..x......kC/9!..b..r..m... ..=.GA@g.j..7...I`.!..I..RP..y.k.....^....kCn.....wB.!..`...E.q9.}......q-7..z._Z|.......T0o.....7...~......+.n....Y.q.+.5....IW.O..~o.....Y...].Y....v.....~w..{.../..?..g..y...?...x..g...'....zA...o...7o..........R......W)...k........._..[{....|..?..?.Y..?......O.`.{<..j..dtt.......Q-...c_..S.Zz<G.R?.so.....H...}.I..o}....cuiy......_y.}...s---..O~5..g.wB.Q.......k..z@X.....t..._.qn.]w.A..D..<......@.,.=....>.v.u.{.....s...4..ou.>......7....o.-.X.Tz.....
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3407
                                                                                                                                                          Entropy (8bit):4.9126003177919495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:O+d55lxd1+gFdiG3FxhnNZNNy5gUzhdOfoYo5:JfdlPvZ6uKnbP5
                                                                                                                                                          MD5:122DC4E9F2541443EAAF35E91FCC5AB8
                                                                                                                                                          SHA1:A5DA9A30217C09C7F2858F7611F9B77980F9A709
                                                                                                                                                          SHA-256:8A12204EDE55677A60E04EDDB11B532274931622E4CA8C3438DA99DD475471C4
                                                                                                                                                          SHA-512:18AA1DD0151B450F5650F72D7AE84932E1A95AD95AEF1D9AFE5A797D385B6D97153A9A6CF3580FD16F9B1572EEFF05D75A9ECBC04D34752C0C9CF6784B90BAAB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://va.tawk.to/v1/widget-settings?propertyId=61419a5f25797d7a89ff090f&widgetId=default&sv=null
                                                                                                                                                          Preview:{"ok":true,"data":{"settingsVersion":"2-78-0","propertyName":"PcAppStore","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=61419a5f25797d7a89ff090f"},"widget":{"type":"inline","version":73,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"rectangle"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"image","config":{"image":{"type":"gallery","content":"169"},"height":80,"width":105,"zIndex":1,"rotate":0,"offsetX":17,"offsetY":55}},"theme":{"header":{"text":"#000000","background":"#7fbfef"},"agent":{"messageText":"#ffffff","messageBackground":"#2470aa"},"visitor":{"messageText":"#333333","messageBackground":"#7fbfef"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (22152), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22152
                                                                                                                                                          Entropy (8bit):5.546721355162238
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:yo7gDT+0FO8r0cErc+LcgjcGmct7c8ucB1cQNc1Nc2+FFM8m08gr8hL89Cj8tm85:NKtYcUc2c0c/cNclcHcicDc3b/h8o81k
                                                                                                                                                          MD5:991DE45EA1EF3FEB64EA033E0503CE4B
                                                                                                                                                          SHA1:8BCE01BD8CEA5498689968A7BFFD7B276ED8C705
                                                                                                                                                          SHA-256:73447100CD17906E007A17165BDD2776D67AE5192D6E5A86047D037414100A14
                                                                                                                                                          SHA-512:DF54E174DA44343FE5E0849A6599CBA868F573C2211F39D45A3E97B8B50A5BD3C5509FC86ACE7B3A8A5B0C780D1F347B09FE1A1DFE64D53CC274697B96DCBCC6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1730450826199&cv=11&fst=1730450826199&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1730450804060690%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s268670691.1730450806","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s268670691.1730450806\u0026ig_key=1sNHMyNjg2NzA2OTEuMTczMDQ1MDgwNg!2sZ3OvjA!3sAAptDV6bXnZw\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soQjctg!2sZ3OvjA!3sAAptDV6bXnZw","1i44803230"],"userBiddingSignals":[["7904705661","7904283812","475816165","7896384790","7900466892","596093288"],null,1730450828313362],"ads":[{"re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4880
                                                                                                                                                          Entropy (8bit):5.8453305991089595
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUVJBQGCGl:1DY0hf1bT47OIqWb1gJGGrl
                                                                                                                                                          MD5:04604D911AC223BA8CECF3D640037D9D
                                                                                                                                                          SHA1:DB4DAB9000C9BC5B9A7FA2B7A15BA9E242504695
                                                                                                                                                          SHA-256:5B81804BF480F5219AA8E3CC77C285D8DF719510D9B9AC8514B3D19A5D1EB101
                                                                                                                                                          SHA-512:AA82948BABBDC91C67CFC4A0DE7B6F3FE47FFF2684779904452D6407288C7DC441DEA22D46070E55588EDD953CF1E33938E9B1542D5182C4476433CB853B7AFD
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450826226&cv=11&fst=1730450826226&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1730450804060690%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):121461
                                                                                                                                                          Entropy (8bit):5.26325247963354
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:lWbVSl8Vuyuq7n92jHo3w72CJefM+VsFdVKHYcrlS/EaOC6wiU6hN+3buYV5pg2+:LqprNhfhrlS/SCW+3b/V5pg2uMK
                                                                                                                                                          MD5:5FF8780C072A804D1EF5DF3353F86A7D
                                                                                                                                                          SHA1:EFF611F25A6923B67CB12A2B2F874423AE7A45F3
                                                                                                                                                          SHA-256:32121DF37174F602FB134B116346BDE4F53ACFB563E6E5D1BCC59B3889424C88
                                                                                                                                                          SHA-512:151B55B35780B97B9FF5E1102E65E1F60904538A7812596590DB9768F63E1597F834A52AB1163CFAB52A085BC84ABD8AA8EA13AA69E70E205ADC0BD73CB300CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-24d8db78.js
                                                                                                                                                          Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4724), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4724
                                                                                                                                                          Entropy (8bit):5.811982693709997
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUaJBmG9T:1DY0hf1bT47OIqWb1PJ8G9T
                                                                                                                                                          MD5:AB123C80BB25CF310CBE441F69BB1E87
                                                                                                                                                          SHA1:88799FDEC54321B4611C268F7BF8D3EC4B99A87B
                                                                                                                                                          SHA-256:2CF30468AA7E6EBD23C1765E647FB6AC8F6C8FD68C57A14F3F12C42193AC94B8
                                                                                                                                                          SHA-512:26E14BC8900F72A6B5CC11DDDA7F25EB5159E962139C56CF8D996CE32CFBB6991BE47F2E0DE00FA7F9ABF40363B1EF5C55336DF32FAC91C50B89F527AF07A3B5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450805546&cv=11&fst=1730450805546&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F&hn=www.googleadservices.com&frm=0&tiba=PC%20App%20Store%E2%84%A2&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (14408)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):438963
                                                                                                                                                          Entropy (8bit):5.626475667343633
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:N4wGTFhCGLgB40oTAzWRSR9cM8rT/o2+YUZ9Or24Avy:GwiFhjc40oT6HYmYb
                                                                                                                                                          MD5:2442E145AC0249DCDF9900BC1BDAD049
                                                                                                                                                          SHA1:1CE52BDD8298C8ED3E693F57AA3B4F41F5434587
                                                                                                                                                          SHA-256:22935D3EB44E082D897407727045CFD26436A08CF10F859AEDFF6CF1092AF81A
                                                                                                                                                          SHA-512:C62CE45EEACAC4A97AFD9419FBFECCE116373E6E0EE5069A668711603ADC97A6031853F6873E2FA1389D02B7F19B0A5FA63991031D53ADCBAA37C9FCB32C8EA0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-VFQWFX3X1C
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):228151
                                                                                                                                                          Entropy (8bit):5.258018170999569
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:foTxTNYqAbd4H3g1gVgZNfMFxg7wajGtqGcdSb0aXVVSg:Y3g1gVgzfMFy7wASb02Vkg
                                                                                                                                                          MD5:8219649E153B26A3630DA2221362A642
                                                                                                                                                          SHA1:A75C954C52A269EACCE9B24D28265C24EB7A8A7D
                                                                                                                                                          SHA-256:93A3133C18879646064ECCE5C1E0BDCC9A702103297106AF4F69A6D4410004F0
                                                                                                                                                          SHA-512:0C3D12C1575040488F4EB728522583F7908FBA9E864758B08755E9E93C42D33EA1D294DACBC925A9E531A8A7DD8903CC7E0CC557513D65E1DAE996EC46F59D3A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):151
                                                                                                                                                          Entropy (8bit):4.830399334426474
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                          MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                          SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                          SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                          SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-app.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4879), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4879
                                                                                                                                                          Entropy (8bit):5.8462721341312465
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUVJBQGCUW2:1DY0hf1bT47OIqWb1gJGGxZ
                                                                                                                                                          MD5:EDF94DDE25A67991EC8A17632CF2EF38
                                                                                                                                                          SHA1:A862D80C8DA6CB2FA5E76DE5D3BCDCADEC61FC5E
                                                                                                                                                          SHA-256:4978614392DF330C65461E598941DC20368D954C8BE2BA8A13818E48ABE94B63
                                                                                                                                                          SHA-512:D6AD4FDEB0AAF90609210D8EDE3EB79A1FBB38D41F57A4ED15CB2A6F63F0793BF6FA75283682B571C9F7D39D380569EFFABF50F6930060978CE28B71CEF6130F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):11134
                                                                                                                                                          Entropy (8bit):5.308423887076478
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:iUZaUX0Pg/HNJJJoRSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:EooL9HkCr+AwCbFkZB
                                                                                                                                                          MD5:5205C385AA9FD4CC055E9A936B9E4B79
                                                                                                                                                          SHA1:E89888188DFEED94EEEFCAB253304D0D1768035F
                                                                                                                                                          SHA-256:316FCF57DBC2C0B0F71715ACCE1A8F3BBFA9D0BF12D057C2E9B6288D51857617
                                                                                                                                                          SHA-512:1238F91E8AA25FF371ED78875DBA3949DD2BA2DAABB6C3AC1C04154D59B45DF6C27A9DAF96A0D2A658C969A6F0D729C0A517A61B4E732CD05CB16EC66C92FED1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32014)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):302554
                                                                                                                                                          Entropy (8bit):5.261763046012447
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                                                          MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                                                          SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                                                          SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                                                          SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):434
                                                                                                                                                          Entropy (8bit):4.99389420643258
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:trZvnltuCtbkAHFjhllt4JdHFkAHFjhllt47kAHFjhllR:tVvnju2bkajhllt+FFkajhlltkkajhlT
                                                                                                                                                          MD5:A34DD995DD36A5A03C22BD9F195245D5
                                                                                                                                                          SHA1:15BD02C91CABCE97028266AB947C8F47FAEB7C49
                                                                                                                                                          SHA-256:7E23AA055CE67B38CBABAF2A139F31D86A36A1DBEDEFD71CBA66D470938E8793
                                                                                                                                                          SHA-512:FF4A50D9E1D7A1BC2C52DABE0158C30F38BA28DFA8E24BAAB80E895802932E7D64657012EDEFF92716BA908F29933BA545AE69EE506C3E0D2C2935B424D5CD9D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/download_arrow_pcapp.svg
                                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 1V10.3334" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3.5 7.5L8.00008 11.6667L12.5 7.5" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 15H8H15" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4741), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4741
                                                                                                                                                          Entropy (8bit):5.8198722052942085
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUaJBmG99:1DY0hf1bT47OIqWb1PJ8G99
                                                                                                                                                          MD5:8E9AD0355F0EFD09B96E8AE4F9258BDF
                                                                                                                                                          SHA1:A5A7D0149A07E2FA25CEA9880A8B25A421926219
                                                                                                                                                          SHA-256:F6345F40E9E8C32CF9FB185F5D9C5F2E02E3F39D761686B3983CD98A69B5FC9E
                                                                                                                                                          SHA-512:E649F05C7EA93EF133BB4DFD86CE23655AABD10893527E94337167DAD1CE9AD1C6C0E0C1057BFE85425E4BC0E33BCF341AF8FDE15B21D8ADF94B740A0B7B3ECE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (24766)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):24809
                                                                                                                                                          Entropy (8bit):4.980620100012418
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:uppacuDENgxYe4fbzL3gw1xi7LAbaR+z3D3gxOuHC8:ugV+z3D3lB8
                                                                                                                                                          MD5:2D7F176B563B25833791F4844819B5EE
                                                                                                                                                          SHA1:3E6A0F9AF68E9C3966B54962A3FDCAFD16E2808B
                                                                                                                                                          SHA-256:69FB03E8827D27E64583979AE09FE2242047E15C953E7AA3A85B9AF66A031CBD
                                                                                                                                                          SHA-512:A7989D2A0821580E1B5BE5652F7578EE40F686F70965168A81109BE3A96816FE471ACB24367F85A3594F99BB0F19461025C189D88A523A0CABFF253EDCDBAE06
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/css/min-widget.css
                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):535
                                                                                                                                                          Entropy (8bit):5.04039722532291
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                          MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                          SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                          SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                          SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-2d0b9454.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):121
                                                                                                                                                          Entropy (8bit):4.69769680485545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                          MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                          SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                          SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                          SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-main.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4910
                                                                                                                                                          Entropy (8bit):5.4420619364614735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                                                                                          MD5:977B0AA25F349861D14D837B480E5615
                                                                                                                                                          SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                                                                                          SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                                                                                          SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-7c2f6ba4.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2306
                                                                                                                                                          Entropy (8bit):5.190088240700812
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:E1r/GuiwKE6/RuNGCAhVp+u/K9fmcMknX6vMFV:Ex/GtBRuIPd+EmnX6qV
                                                                                                                                                          MD5:58D924AD17EF5BD700DF6CC760A1C999
                                                                                                                                                          SHA1:CDDC5ED20EF17AF34D5136E88211CB9B8D857EB6
                                                                                                                                                          SHA-256:57A24FFE9C189D6D0E7B01986A1B42AE1FF3EFC2E6E25C1DB82A193501C2A3B8
                                                                                                                                                          SHA-512:778C2F3FF71F9623DEE6CE499FFA3CFC40DC9011819CCFA024C00FB014D6DBA340D7436CA72F697FA5970CA0B2025E3D922718EB3DF52A9EF6843D6A09698401
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4726), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4726
                                                                                                                                                          Entropy (8bit):5.811372708621657
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTJBWG9py:1DY0hf1bT47OIqWb1+JAG9py
                                                                                                                                                          MD5:4E60CE0B8A446C42DDD706F5DCD9F2DE
                                                                                                                                                          SHA1:8B0DA2470DF71E76A77A0E627D8462D362978DBA
                                                                                                                                                          SHA-256:10800E50F907AE1CF1FE28431F3D1ED6006E3393B432C08062F5ACEAEA3B3E55
                                                                                                                                                          SHA-512:05C9FA21935546AFD17ACE23C6791297E657A736E502B49646B585FE7B99E64F0E49623DF29911BC2214E45DE1CEF32F74A02620209DCC0DE87462F9D6C4132F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450805519&cv=11&fst=1730450805519&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F&hn=www.googleadservices.com&frm=0&tiba=PC%20App%20Store%E2%84%A2&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):121
                                                                                                                                                          Entropy (8bit):4.69769680485545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                          MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                          SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                          SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                          SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):217391
                                                                                                                                                          Entropy (8bit):5.3127107770212305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                                                                                          MD5:77A40166698F808A0942865537165B0F
                                                                                                                                                          SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                                                                                          SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                                                                                          SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-vendors.js
                                                                                                                                                          Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10520
                                                                                                                                                          Entropy (8bit):7.974461934258174
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:re447dztATtHOlpWFMBN+7ypapfy044Yef85L+iHlOo2dqxk4e9Uq:rm60WFMBN++papqgU5qiHldle2q
                                                                                                                                                          MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                                                                                                                                          SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                                                                                                                                          SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                                                                                                                                          SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                                                                                                                                          Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3592
                                                                                                                                                          Entropy (8bit):4.71780114350715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:XlbKIGVo4FFr2s2wVix2FFCCQ86TqYeZEB:XVFCXc+ixi4lTPB
                                                                                                                                                          MD5:0FFC071BC5AF33D2BE224CF147670471
                                                                                                                                                          SHA1:5A7FC912A47D0531B2C95BFCB6BEAAA2248E0779
                                                                                                                                                          SHA-256:1923EFD4718E21B882410106B6FEF7FA35C3EB2EC3C2338CD8DFF07108F25C1F
                                                                                                                                                          SHA-512:205AF4B98312AB012BE7D7C25AC0A6D91D11C77DC3E29A9D6CC80F96A97577826079469AF16F88FE214CF0A17C70261C4AAA671FBB19EF214B91776BC3683353
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_cursor_icon.svg
                                                                                                                                                          Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_286)"><path d="M78.856 41.614c.048-.048.096-.048.096-.096.048-.048.048-.096.048-.143v-.192c0-.096-.048-.144-.096-.24a.84.84 0 00-.191-.239c-.048-.096-.144-.143-.24-.191-.096-.048-.191-.144-.287-.192L31.16 17.144c-.096-.048-.144-.048-.24-.096S30.777 17 30.68 17h-.574c-.096 0-.144.048-.191.096-.048.048-.096.048-.144.096-.048.047-.048.095-.096.143L28 23.8v.191l7.853 43.29c0 .144.048.24.144.336.048.096.144.191.24.287.095.096.191.192.335.24.096.047.24.143.383.143.048 0 .048 0 .096.048h.622s.048 0 .048-.048c0 0 .048 0 .048-.048h.048s.048 0 .048-.047h.048l.048-.048.047-.048 10.153-14.27L63.1 70.537l.048.048s.048 0 .048.048l.048.048s.048.048.096.048h.096c.047 0 .047.047.095.047s.048.048.096.048h.863c.048 0 .048 0 .096-.047.048 0 .048-.048.096-.048l8.476-5.986 4.214-5.603c.048-.048.048-.096.096-.144 0-.048.047-.096.047-.144v-.191c0-.048-.047-.144-.047-.192a.363.363 0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4882), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4882
                                                                                                                                                          Entropy (8bit):5.84166958261407
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUD4JBRGCPlH:1DY0hf1bT47OIqWb1k4JTG+
                                                                                                                                                          MD5:8541CF15588442BB492411E160D9E66B
                                                                                                                                                          SHA1:D7EAB4136831C1937113330CBD3FF598617C0286
                                                                                                                                                          SHA-256:B97E99B16A49022BB85C9DD1F430AA101C4C7D01BD1B46F1DC3A9C3E741EF605
                                                                                                                                                          SHA-512:B6D10F355A31FD7F3876B67B93212ADA0090329DE086A8FF2B4486F04DC0C753B19FB1A2673AB4ADFD417C5636298E0587230413FA8844CD2EDC0F78996E1818
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18219
                                                                                                                                                          Entropy (8bit):5.4553628693382015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:KpOX//96+DhKk0ptBF4z0kIzCQl2kL3kk:rM+gfV+DU
                                                                                                                                                          MD5:194237D0EE731466F38830ABA36EE744
                                                                                                                                                          SHA1:F7C5C51BD89DDF4A84275BC4AFA3229B5568149E
                                                                                                                                                          SHA-256:024E3BB0E71FD8C3E3DC4B5CAEDFF832F130E24130B38F636CD7E272BA2E1417
                                                                                                                                                          SHA-512:CC6BD5F38CBFF4770CBDDF5BFBE341F47A654CF0F7A08CD41E067A86B71B0CBDFB4C5F92EBB1FA828FD9ED663351B89BCA6EFBF3205CD02C511435A29587727C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-71978bb6.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4816), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4816
                                                                                                                                                          Entropy (8bit):5.830363942990815
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUkJBzG9Khp:1DY0hf1bT47OIqWb1NJdG9Kv
                                                                                                                                                          MD5:6507EB93721463653C2F7C5CC30A5BF3
                                                                                                                                                          SHA1:54CD6BCA92D4E2C6DB85AA9F1E12E162D5ADED5D
                                                                                                                                                          SHA-256:D9EB356C8B8B96C0455382AAE0F552815EBB33840BD8F2465CDD26901DCB7148
                                                                                                                                                          SHA-512:BBA44A8F7EF4E384E478C1AF0C3BC35A25319D92B33CE476B72804778BECFBD9BA6283AE3AE44B5DCC9D0FD823574825D112BBF602A6C3C852853DF02F8627D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (42641)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):42689
                                                                                                                                                          Entropy (8bit):5.0409796038996655
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:ug+8hsZ3c3ejeeBRqZAH1+z3D3m6WTprSD:t+8hsZ3c3ejeeBRqP3D3mdS
                                                                                                                                                          MD5:313EC28ABF9889ABEC5153D8318E8022
                                                                                                                                                          SHA1:803E129F29A95ED5F5332C68064EA22862A5431D
                                                                                                                                                          SHA-256:C4EBE81EC01C33BD339149314130D65C8A716890FE6C9EDB50300C0965C759B8
                                                                                                                                                          SHA-512:565B3ACEBCC309736ED3EC84D2196ACB26F8E4F197E3DDBE2414DF9431B1D1AEA8A7AABE0EC6BA039ECCDE6CC9C5A4C4979AC7B8D75CBE696887E46F2DB7ECEE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/css/message-preview.css
                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (20364), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):20364
                                                                                                                                                          Entropy (8bit):5.252758614977274
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Aaw/UxYT8HDB/KJp7hGaJNbUZDkM0kWEiOVNSMI9kXZ3e/D0tV3WTcnTWL2:lzB/KJp7hGaJNbUZDkM0kWEiGNSMI9kH
                                                                                                                                                          MD5:2F7D75BF262F289CD2EE75E9E76F22FB
                                                                                                                                                          SHA1:53E6112C63969027E924067C3FB617BDB4E0AEB9
                                                                                                                                                          SHA-256:43006AFDCD6DFD5E90172F4AF6800F7DD5BAFD678EF2DE44FE80862D3CD4A7F6
                                                                                                                                                          SHA-512:FC6906A1625F00109263F0C8D3B1CD677A78F2F61A576264D0A241A3D1DE0E998D50089AE5380F9C0E36122A7722C3CF6403D0F66EEB1B0208A10EE5E20201A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-48f3b594.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3314)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3319
                                                                                                                                                          Entropy (8bit):5.833807197277209
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:5RliVFd66666Kz93GIMydWRyVLJhK+gVxsPffffQo:5HQFd66666a9WIMydNVVqC
                                                                                                                                                          MD5:041C638FE1273E4DB1A75D4DE49260FC
                                                                                                                                                          SHA1:A006D155093D902017266BE9AF5FD4017709BD83
                                                                                                                                                          SHA-256:E86C6E8B9AAA73AD49B3855B72D08B0E369ADC1A7C8BDF5D59C240A07CD485FD
                                                                                                                                                          SHA-512:A1F42C0C3F2B294C74B6DAC23A6243E7406E4A3E6A02F984DF7FB7D322E64C0A979822731BB531976255DE90CEC792920677843D0EBE787B77C7842AF5F695E1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                          Preview:)]}'.["",["agatha all along finale ending","breeders cup 2024 races","super micro computer stock","apple intelligence ios 18.1","hurricane tropical storm","aaron boone","deadpool wolverine disney plus","powerball jackpot lottery numbers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):535
                                                                                                                                                          Entropy (8bit):5.04039722532291
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                          MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                          SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                          SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                          SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4211
                                                                                                                                                          Entropy (8bit):4.095379452359606
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:AyCNPln7dknO/IuW+PoH1ozs8QZ1ThBKAxtTfh/dSyJ3h5SSLu:Sl+n1uRP0yzs80NhAAjfhFSyJR5SMu
                                                                                                                                                          MD5:AE0555CA0CAD5E2E5491CAF92DE001EE
                                                                                                                                                          SHA1:B81A2F3D9753DDD7DC89BF5941340E3C785F925E
                                                                                                                                                          SHA-256:1F6996F3A63E7AEC81E9442AEB93FEE46292C56C39AF857DAFF135A975D9E425
                                                                                                                                                          SHA-512:5E37DEE433F5363408976C77431D05BE3D64E6B84E925F8D2234DAB263B5571DF0C77E9F8E216EAE712B1CC11E0A92D374D46700EEE7A3D56F68B8FCEADFA99D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://pcapp.store/favicon.ico
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <title>PC APP STORE.</title>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href='https://fonts.googleapis.com/css?family=Roboto:400,400italic,500,500italic,700,700italic,900,900italic,300italic,300'. rel='stylesheet' type='text/css'>. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Bebas+Neue&display=swap" rel="stylesheet">.. <style>. * {. margin: 0;. padding: 0;. box-sizing: border-box;. }.. p {. font-size: 16px;. line-height: 27px;. }.. .container {. width: 100%;. max-width: 1100px;. display: block;. margin: 0 auto;. font-family: "Roboto", arial, sans-serif;. }... .row {. display: flex;. }.. .justify-around {. ju
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):434
                                                                                                                                                          Entropy (8bit):4.99389420643258
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:trZvnltuCtbkAHFjhllt4JdHFkAHFjhllt47kAHFjhllR:tVvnju2bkajhllt+FFkajhlltkkajhlT
                                                                                                                                                          MD5:A34DD995DD36A5A03C22BD9F195245D5
                                                                                                                                                          SHA1:15BD02C91CABCE97028266AB947C8F47FAEB7C49
                                                                                                                                                          SHA-256:7E23AA055CE67B38CBABAF2A139F31D86A36A1DBEDEFD71CBA66D470938E8793
                                                                                                                                                          SHA-512:FF4A50D9E1D7A1BC2C52DABE0158C30F38BA28DFA8E24BAAB80E895802932E7D64657012EDEFF92716BA908F29933BA545AE69EE506C3E0D2C2935B424D5CD9D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 1V10.3334" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3.5 7.5L8.00008 11.6667L12.5 7.5" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 15H8H15" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65472)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):82913
                                                                                                                                                          Entropy (8bit):5.160222737147115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                          MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                          SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                          SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                          SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-vendor.js
                                                                                                                                                          Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):290593
                                                                                                                                                          Entropy (8bit):5.559451724223082
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:4awizDGLET70oFn0x5CptcY0/H8+ARrrOS2WrDm6DcM8rT/7j6:lGLg70oKozRiSR9cM8rT/7G
                                                                                                                                                          MD5:04232381FA93D719737A3FE0895E080F
                                                                                                                                                          SHA1:6C4F0C03C27FDC1F750C288472457D426A0CCB89
                                                                                                                                                          SHA-256:5C581F33227F839395B3EABC4FFC1750A6C0AA0884C87B2DCE1F2755DD7D93DE
                                                                                                                                                          SHA-512:AC7E4B74927A7F88E74DF7867005DF04FE763D072FE562A86A41869C6AE979006070D0CF8041F3A4D5C73E3DB732A829A1605A01AC3C4A4EEDC9181F1CFB0672
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):16
                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:HKmn:qmn
                                                                                                                                                          MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                          SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                          SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                          SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm6LRmSIlK-kBIFDQbtu_8=?alt=proto
                                                                                                                                                          Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 825 x 489, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):278658
                                                                                                                                                          Entropy (8bit):7.994319248634185
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:6144:BSavgLa9BdTWMutbBhK9gisnGq9x4yO258v3Wuezl4st29:rt9PTWMuDpxnG6PO258v3G4s49
                                                                                                                                                          MD5:E53369119334ECF5BB829E24B7CDBD54
                                                                                                                                                          SHA1:3C2087A0DD9513D38FCD7910AC1A9D85116D0109
                                                                                                                                                          SHA-256:9CFDCCC305E764E65EB53BAAC5F1E0EDB254E5DDC8D3D3B188638C61E3079484
                                                                                                                                                          SHA-512:0DB7834B4541C02B7178F5B56E35155C9906732C5408CA5480248119C4A8449F5B29DCDB43C7CE6F18FFB6653FF40168F0AEB6F6F2189091DF5B862B67C7AF66
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/lp/appstore/img/laptop_r7.png
                                                                                                                                                          Preview:.PNG........IHDR...9...............@IIDATx..;.-[v..}....u_.n.[.(X ..........iX.......(td...?`;3.@....81`1VdF$...$.Vw......{..{.Us8...c...>.......9....................?......Hs......."......%.!..q.B.Q....A..Z/..(...@...<.r..'.......+.x...;.:.3..EnE.. .t...Ex#...9.ND.u...R(B...)<.".s...#......H....s..D..q.t.I......A<<..x.v.;..F...i./89...."..)p>............$=D..D($Z....... E..p+..A...Iv...FC..$ ...m.......x4M...~.x!<@... .Y.z.......F../.6....oE.....s.p..G....p .......x.....B998'...9.8. .x.9...B........8.5..<.8...x..QHq.;..E...)'.../.#)...$...{.n...H.""'.q.......s.....8.'.i.s....tND....1.1...<t....[..B8x.v.9x/..:......s..m7...D......E.4t...:.[(....D...V.m.?q$.x.!.......t...t$D......^..HK...h=.&<.....W..^....tp....!pGt.{".P..r...<t..}7...?w .A......9...'!..f.Lt.sg.$.:G.....{..y...^.$.s..[Ov...."..h.H\s..3.<..!.sBH....x..a...n&wk....ta.@.:.'x@(..8..DD..I/.M9H..n........p...n.%....3.../`#"....;B..n]......x/..<v6."8;..D|7......r ..u..tv.E
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13
                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-VFQWFX3X1C&gacid=27052987.1730450806&gtm=45je4au0v898645365za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=291282895
                                                                                                                                                          Preview:<html></html>
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):290593
                                                                                                                                                          Entropy (8bit):5.559506498410037
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:4awizDGLET70onn0x5CptcY0/H8+ARrrOS2WrDm6DcM8rT/7j6:lGLg70o8ozRiSR9cM8rT/7G
                                                                                                                                                          MD5:015D822BBC5608BC51CA7948BAF00D18
                                                                                                                                                          SHA1:A4074F3ADC8BE5A53E33BC684AF64929C2146617
                                                                                                                                                          SHA-256:E3C8BAAAC4D8162F54F67987E09ADC0A9504996026BDC3EA8580982809A6D288
                                                                                                                                                          SHA-512:4498406AD81096E6E1DA00EECE567C24FFEC7A43244F1BA1854018379C04A2D3051A3A08DC1A7074811283D745159EEF4777DC442E78CC61611857BAA63767CE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-858128210
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3592
                                                                                                                                                          Entropy (8bit):4.71780114350715
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:XlbKIGVo4FFr2s2wVix2FFCCQ86TqYeZEB:XVFCXc+ixi4lTPB
                                                                                                                                                          MD5:0FFC071BC5AF33D2BE224CF147670471
                                                                                                                                                          SHA1:5A7FC912A47D0531B2C95BFCB6BEAAA2248E0779
                                                                                                                                                          SHA-256:1923EFD4718E21B882410106B6FEF7FA35C3EB2EC3C2338CD8DFF07108F25C1F
                                                                                                                                                          SHA-512:205AF4B98312AB012BE7D7C25AC0A6D91D11C77DC3E29A9D6CC80F96A97577826079469AF16F88FE214CF0A17C70261C4AAA671FBB19EF214B91776BC3683353
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_286)"><path d="M78.856 41.614c.048-.048.096-.048.096-.096.048-.048.048-.096.048-.143v-.192c0-.096-.048-.144-.096-.24a.84.84 0 00-.191-.239c-.048-.096-.144-.143-.24-.191-.096-.048-.191-.144-.287-.192L31.16 17.144c-.096-.048-.144-.048-.24-.096S30.777 17 30.68 17h-.574c-.096 0-.144.048-.191.096-.048.048-.096.048-.144.096-.048.047-.048.095-.096.143L28 23.8v.191l7.853 43.29c0 .144.048.24.144.336.048.096.144.191.24.287.095.096.191.192.335.24.096.047.24.143.383.143.048 0 .048 0 .096.048h.622s.048 0 .048-.048c0 0 .048 0 .048-.048h.048s.048 0 .048-.047h.048l.048-.048.047-.048 10.153-14.27L63.1 70.537l.048.048s.048 0 .048.048l.048.048s.048.048.096.048h.096c.047 0 .047.047.095.047s.048.048.096.048h.863c.048 0 .048 0 .096-.047.048 0 .048-.048.096-.048l8.476-5.986 4.214-5.603c.048-.048.048-.096.096-.144 0-.048.047-.096.047-.144v-.191c0-.048-.047-.144-.047-.192a.363.363 0
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):217391
                                                                                                                                                          Entropy (8bit):5.3127107770212305
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                                                                                          MD5:77A40166698F808A0942865537165B0F
                                                                                                                                                          SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                                                                                          SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                                                                                          SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):121461
                                                                                                                                                          Entropy (8bit):5.26325247963354
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:lWbVSl8Vuyuq7n92jHo3w72CJefM+VsFdVKHYcrlS/EaOC6wiU6hN+3buYV5pg2+:LqprNhfhrlS/SCW+3b/V5pg2uMK
                                                                                                                                                          MD5:5FF8780C072A804D1EF5DF3353F86A7D
                                                                                                                                                          SHA1:EFF611F25A6923B67CB12A2B2F874423AE7A45F3
                                                                                                                                                          SHA-256:32121DF37174F602FB134B116346BDE4F53ACFB563E6E5D1BCC59B3889424C88
                                                                                                                                                          SHA-512:151B55B35780B97B9FF5E1102E65E1F60904538A7812596590DB9768F63E1597F834A52AB1163CFAB52A085BC84ABD8AA8EA13AA69E70E205ADC0BD73CB300CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):10466
                                                                                                                                                          Entropy (8bit):5.181672149038344
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                                                          MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                                                          SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                                                          SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                                                          SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (22152), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22152
                                                                                                                                                          Entropy (8bit):5.546571143369363
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:yo7gDG+LFl8Ln0/5r/sL/Uj/gm/F7/Nu/y1/bN/eN/1+0FO8r0cErc+LcgjcGmcF:sxmL0/p/M/I/V/1/8/E/x/E/gKtYcUcy
                                                                                                                                                          MD5:3A6C9A10A6FCF7DFB9032A381AF369AB
                                                                                                                                                          SHA1:1880739E9E9208E2046B0B8FBCE8B4531C61EEC6
                                                                                                                                                          SHA-256:0A884A8147ECE5A82729F6F0FC989C0CD746D2B2ABE91FA8DCB8FF12B83135E2
                                                                                                                                                          SHA-512:37BE8C3051D873E85A33D1C412316D13357E459F5A1D2055AE2A54F5408105F0A784F09739B3A060DF57623107FF44E069E90BC75412F98F71C25D69575F0BF6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1730450826226&cv=11&fst=1730450826226&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1730450804060690%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s268670691.1730450806","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s268670691.1730450806\u0026ig_key=1sNHMyNjg2NzA2OTEuMTczMDQ1MDgwNg!2sZ3OvjA!3sAAptDV6bXnZw\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soQjctg!2sZ3OvjA!3sAAptDV6bXnZw","1i44803230"],"userBiddingSignals":[["7904705661","7900466892","7904283812","596093288","475816165","7896384790"],null,1730450828340822],"ads":[{"re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2121
                                                                                                                                                          Entropy (8bit):5.376062904657696
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V7PUiHVXBO6OzFOxaO2OzOpqORC47JhqOP7qO10LZfONH5OmoeqOYZwUn0fMIrBO:VVGjfn7JhRYYxuoBH6
                                                                                                                                                          MD5:3AEE9D0693B62B6F7D65C12E85248B31
                                                                                                                                                          SHA1:7B70BFCD951A8FACC2235AAA9E034C3FFE204CFD
                                                                                                                                                          SHA-256:22244C52F38DC5D3267DFC36AACE184F9953A937934D6A4ADC5546A494AD669D
                                                                                                                                                          SHA-512:93B9CE53CA09E14EA65D13748347350426055E8CFF7A57BEE2F57F3AA886EB0DD6CFD142E2441FBF78B836B656EA5A6E489A8EF073F3F1C750083300D222C9F7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(global){..global.$_Tawk_AccountKey='61419a5f25797d7a89ff090f';..global.$_Tawk_WidgetId='default';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/672
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):18577
                                                                                                                                                          Entropy (8bit):3.4815802511429164
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:iaGjrvgqy70OLRA1xbVXPrKrtVaODpXvbsgctt1KhBZjWzmu5dcfGKYJUF2v7cTB:ibvgqyzLRA/bVXDKrLJXvbsgQ1Ks6uc7
                                                                                                                                                          MD5:1B3BC5D05A8B44C3E5DBB8CC81A431E1
                                                                                                                                                          SHA1:05EBAC03FF8F35EA9784EA4DA2D3810094099C27
                                                                                                                                                          SHA-256:9A4DD056CF351178F6BF508B6541556AF6A034D01A3212E7996F54D763F78745
                                                                                                                                                          SHA-512:68386CA889C1ACC2C10DC93476156D896879C0C0DC49FA6B4D56E34868554585DA1CB4BB6173A600FC8A9181807EC10D7F32FDE7B72F220A32772360B5BB1DF8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/169-r-br.svg
                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 148.1 112.7"><style>.st6{fill:#fff}.st48{fill:#e29700}.st49{fill:#fc0}.st454{fill:#2d4056}</style><g id="Layer_1"><g id="Layer_2_1_"><path class="st454" d="M20.9 58.8c-1.3.5-2.8-.1-3.3-1.4l-16-35.6c-1.1-2.4.1-5.3 2.6-6.3 2.4-1 5.2.3 6.1 2.8l12.2 37.1c.4 1.6-.3 3-1.6 3.4z"/><path class="st48" d="M25.5 60.9l-6.8 2.6c-.6.3-1.4-.1-1.7-.7l-1.4-3.7c-.3-.6.1-1.4.7-1.7l6.8-2.6c.6-.3 1.4.1 1.7.7l1.4 3.7c.4.7.1 1.4-.7 1.7z"/><path class="st49" d="M52.9 78.9c-.5-1.3-2-2.1-4-2.5-2.3-.5-4.5-2.1-5.9-4.4-4.7-7.6-12.7-15.8-21.8-12.2-9.1 3.5-9.5 14.9-7.8 23.7.5 2.6 0 5.2-1.4 7.2-1.3 1.7-1.7 3.2-1.3 4.5.3 1 .6 2.5 2 3 4.2 1.3 13.1-.6 21.9-4 8.7-3.4 16.6-8.1 18.8-11.9.9-1.2-.1-2.4-.5-3.4z"/><ellipse transform="rotate(-21.267 32.623 88.96)" class="st49" cx="32.6" cy="89" rx="22.5" ry="5.7"/><ellipse transform="rotate(-21.267 32.714 89.34)" class="st48" cx="32.7" cy="89.3" rx="19.2" ry="3.5"/><path d="M27.2 87.9c-.1.9-.1 1.9.2 2.8 1.1 2.8 4.3 4.2 7.1 3.1
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (22166), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22166
                                                                                                                                                          Entropy (8bit):5.545636509287386
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:yX7glR+FFM8m08gr8hL89Cj8tm8078Nu8A18IN8HN8w+LFl8Ln0/5r/sL/Uj/gmQ:6b/h8o818k8I8c888C8a8t8NxmL0/p/o
                                                                                                                                                          MD5:3A85FE9E9099ED496D5E20FD4EF8606A
                                                                                                                                                          SHA1:8E159D91DE55B294640358241194F63F44237649
                                                                                                                                                          SHA-256:0378B84D1FED9956308268B1B2D4A95A6BD2AD98DD371C3A942DEB1BC8C60001
                                                                                                                                                          SHA-512:904ACA4837B427A9E17F9FD2B418D9AEEB886E233D26C5162572F591407034AA9FBAA96D40382D2F6EACB16ADA1BC65A037D1F30648F89437762B87BA8D6387A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1730450827090&cv=11&fst=1730450827090&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1730450804060690%26_winver%3D19045%26version%3Dfa.1092c&label=kTaFCIuq0YYZENL-l5kD&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&value=1&currency_code=USD&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":31104000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s268670691.1730450806","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s268670691.1730450806\u0026ig_key=1sNHMyNjg2NzA2OTEuMTczMDQ1MDgwNg!2saP8xjQ!3sAAptDV4tLRIs\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soQjctg!2saP8xjQ!3sAAptDV4tLRIs","1i44803230"],"userBiddingSignals":[["7904283812","7904705661","7900466892","475816165","596093288","8552333481","7896384790"],null,173045082923679
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 600 x 374, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):166331
                                                                                                                                                          Entropy (8bit):7.987875472488436
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:Mku6BDDLIarqAGbS7uvcDclE1QYM79yxzIHb/SpT68hdTSoQmBFktdXT:E6BD3IarFuiclEm979yxzI7e6EPlmXT
                                                                                                                                                          MD5:8D752C9C302C569A80B39BB586959A8E
                                                                                                                                                          SHA1:3EB1169FBCB6B952EC1DA24936A03DEC27E872C7
                                                                                                                                                          SHA-256:B6431CF3051684C0CD939CB5181CA7CE13418581D767B4F7EEC82B8E32CD7028
                                                                                                                                                          SHA-512:C3EF206D7822E975562D2134A3309A24217C59389B002B2C499EF038519A71774854EB305B13FC9C6461D595B05435C4FE91BD2AA67CBFCAE2F5F4CD09E12689
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...X...v.....=JqP....IDATx...Y.-.u..}c.....i...EK. .F...EHeK..2.r....eG8........8..l.:....+lUXU..b..I......O...f3..~..r.j.Z..s...3....V..3.......!y.......".|r..z...g[.......6}.3.....fi..f.i.s.Mg....w""U....:7cL...5.p.z+O..+....!....'. .....#..........~~.......C.[.3...........i....0.~._)o{.4.!.4-"d..u..Y....+.r.T......;.z.?.m...Y..Y...z..S}.>3..Y?...{.G.r~.ynK.M.P..H.....x.Y...j7N.....!..W.6..9Z...&Fb.i..kZ.......@ ...}ul.....6H..-67Xb.>.... ..1lc./.4;.}...3...@...D..I-...W..-\.Xb&..[b&.H.[.!.;.j.A..v\.C..X.vAR0.|.wW.R=.w[g.Q~..q..}.1..k......z.W.........qS....v......|.......LZ.C.).-m.......>..Q/..[.0\n.+......+.N..U....oq..y....`U.......K.-....l..........U..T..r{...D.K.#.5.&....|..[.0?w....L..y.7.........i......S..b|.n..F...P.\.../...;..yv..2F....:.Y&.U^...F"...1@.!.;np..7....*?.(.ktT_y./. SH..@P.....y.b......x...,.Xa...|....$7..V..k...]..HR.y.s....^}....................U...ux.L.k3.w.......k...m!!.......8.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):48444
                                                                                                                                                          Entropy (8bit):7.995593685409469
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2118
                                                                                                                                                          Entropy (8bit):4.907323279161229
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:P8LlLU20REEalwVtWMhiiA379OC0WGKwKNHOLRcVIK0:ULtU2A8lwVtW+3ALKczI5
                                                                                                                                                          MD5:1039640CF0666A1621D55C9E9FA81439
                                                                                                                                                          SHA1:A7E6A6AB233DAE1776506F2E6C7FD03E46E83EA9
                                                                                                                                                          SHA-256:4455C2A26901C4D348E194B06B06908C155E6459CF5987984D03848E30964F0C
                                                                                                                                                          SHA-512:F9324B6C58C51DC3F24BD242EADA7E5565B60E12863EC13F28D883028791AEC7EC5E324298FA0427AD1CD45BDD7260FF0295DC171F24DD0AC3F0203FB6CD0706
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_279)"><path d="M16 12.5A4.5 4.5 0 0120.5 8h91a4.5 4.5 0 014.5 4.5v91a4.5 4.5 0 01-4.5 4.5h-91a4.5 4.5 0 01-4.5-4.5v-91z" fill="#fff"/></g><path d="M81.894 54.233H67.64c-.913 0-.913 0-.913-.865V32.733c0-.865 0-.845.85-.966 3.341-.463 6.661-.946 10.002-1.41 3.839-.543 7.657-1.066 11.496-1.59 2.345-.322 4.69-.664 7.014-.986 1.037-.14 1.037-.14 1.037.866v24.6c0 .986 0 .986-1.016.986H81.894zm.021 5.841h14.422c.767 0 .767 0 .767.765v24.963c0 .845 0 .865-.871.745-3.32-.463-6.64-.947-9.94-1.41-2.282-.322-4.586-.624-6.868-.946-2.801-.382-5.603-.785-8.404-1.187-1.204-.161-2.386-.363-3.59-.484-.54-.06-.705-.261-.705-.764.02-4.067.02-8.113.02-12.18v-8.898c0-.463.146-.604.623-.604 4.814.02 9.69 0 14.546 0zm-34.175.001h12.243c.705 0 .705 0 .705.704v19.669c0 .825-.041.825-.892.704-2.47-.342-4.918-.684-7.387-1.026-2.158-.303-4.316-.625-6.454-.927-2.448-.342-4.897-.664-7.345-
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4910
                                                                                                                                                          Entropy (8bit):5.4420619364614735
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                                                                                          MD5:977B0AA25F349861D14D837B480E5615
                                                                                                                                                          SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                                                                                          SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                                                                                          SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):11134
                                                                                                                                                          Entropy (8bit):5.308423887076478
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:iUZaUX0Pg/HNJJJoRSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:EooL9HkCr+AwCbFkZB
                                                                                                                                                          MD5:5205C385AA9FD4CC055E9A936B9E4B79
                                                                                                                                                          SHA1:E89888188DFEED94EEEFCAB253304D0D1768035F
                                                                                                                                                          SHA-256:316FCF57DBC2C0B0F71715ACCE1A8F3BBFA9D0BF12D057C2E9B6288D51857617
                                                                                                                                                          SHA-512:1238F91E8AA25FF371ED78875DBA3949DD2BA2DAABB6C3AC1C04154D59B45DF6C27A9DAF96A0D2A658C969A6F0D729C0A517A61B4E732CD05CB16EC66C92FED1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-f1565420.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):906
                                                                                                                                                          Entropy (8bit):5.071554212345257
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                          MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                          SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                          SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                          SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4882), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4882
                                                                                                                                                          Entropy (8bit):5.843574973400492
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUD4JBRGC7z3:1DY0hf1bT47OIqWb1k4JTGe3
                                                                                                                                                          MD5:0755905B5D31377AD809ED53F09972EF
                                                                                                                                                          SHA1:BD4064307CABF2FD4ADAAA29467A4403DD233FD1
                                                                                                                                                          SHA-256:47EBD0521E4C202A596F765E97D27F63E38C7C92290DD55B83C133B6FE45B251
                                                                                                                                                          SHA-512:88648BD55CC95534A5365D76585F3D4BEF9D90F2686719EE33DA94311E679BCAABC9E4F9CA8CD5F62A0150F700E11EB11E3E4D6897A58D48369F899422A02A53
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450826199&cv=11&fst=1730450826199&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1730450804060690%26_winver%3D19045%26version%3Dfa.1092c&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2499
                                                                                                                                                          Entropy (8bit):5.4636477793325495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:ejO4aAujO4aFuFZjjO4aNjO4a73rjO4awNjO4aQJc+uXjO4aWN0xD:aO4aAqO4aEFZHO4adO4a73vO4aoO4aQt
                                                                                                                                                          MD5:382991778933FB8F5697DEB2EE26A0ED
                                                                                                                                                          SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                                                                                                                                          SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                                                                                                                                          SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4817), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4817
                                                                                                                                                          Entropy (8bit):5.831884454713826
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUkJBzG9Khg:1DY0hf1bT47OIqWb1NJdG9K2
                                                                                                                                                          MD5:E8C8CF524A8CCADBEC3837067B1998E3
                                                                                                                                                          SHA1:E414EFF189CA954ADF82F70B0425FFF6538F9EC3
                                                                                                                                                          SHA-256:329C3BAA2064B7503DB0A53A39670D3C1C809CE83C03094055B9701BCE993251
                                                                                                                                                          SHA-512:5C0D6C9CF8EFCEAA0A7C703830B3221E7E49FD2A7C0B58150FC4A5B7800B291CB6ED0E7C50ADE0A37A8FDD0E5590C3B0236AB5A9343932286765863E130969C5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450807336&cv=11&fst=1730450807336&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F&hn=www.googleadservices.com&frm=0&tiba=PC%20App%20Store%E2%84%A2&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Ddownload%3Bscreen_name%3DPC%20App%20Store%E2%84%A2%3Bproduct_name%3DPC%20APP%20STORE&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):17231
                                                                                                                                                          Entropy (8bit):4.6395789173631545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                                                          MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                                                          SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                                                          SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                                                          SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/languages/en.js
                                                                                                                                                          Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4942
                                                                                                                                                          Entropy (8bit):5.478608194488257
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:aOEaAqOEaEFZHOEadOEa73vOEaoOEaQJc+uTOEaWNDOxMaAqOxMaEFZHOxMadOxd:9AN/C734nkDlArRY73i5kl5
                                                                                                                                                          MD5:2B4A947EC2947CC8F1E6C8B7419E52A5
                                                                                                                                                          SHA1:E7C2E9655DEE380413884796DF875813A054480C
                                                                                                                                                          SHA-256:B877E5CFF73763AB7BE99F323D3DADF9F30BC31FA81149D8CA2C3608640892E2
                                                                                                                                                          SHA-512:BCA89054F7A8A8BC9F7583197D5E4F2770E1D8285B8036D4D9884D8905A1435843F40F1B6EED7D8D3C5B39BF8E590DB4B6BAD48BABFA5CE9ED268DB247EE8AD9
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;600&display=swap
                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 825 x 489, 8-bit/color RGBA, non-interlaced
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):278658
                                                                                                                                                          Entropy (8bit):7.994319248634185
                                                                                                                                                          Encrypted:true
                                                                                                                                                          SSDEEP:6144:BSavgLa9BdTWMutbBhK9gisnGq9x4yO258v3Wuezl4st29:rt9PTWMuDpxnG6PO258v3G4s49
                                                                                                                                                          MD5:E53369119334ECF5BB829E24B7CDBD54
                                                                                                                                                          SHA1:3C2087A0DD9513D38FCD7910AC1A9D85116D0109
                                                                                                                                                          SHA-256:9CFDCCC305E764E65EB53BAAC5F1E0EDB254E5DDC8D3D3B188638C61E3079484
                                                                                                                                                          SHA-512:0DB7834B4541C02B7178F5B56E35155C9906732C5408CA5480248119C4A8449F5B29DCDB43C7CE6F18FFB6653FF40168F0AEB6F6F2189091DF5B862B67C7AF66
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.PNG........IHDR...9...............@IIDATx..;.-[v..}....u_.n.[.(X ..........iX.......(td...?`;3.@....81`1VdF$...$.Vw......{..{.Us8...c...>.......9....................?......Hs......."......%.!..q.B.Q....A..Z/..(...@...<.r..'.......+.x...;.:.3..EnE.. .t...Ex#...9.ND.u...R(B...)<.".s...#......H....s..D..q.t.I......A<<..x.v.;..F...i./89...."..)p>............$=D..D($Z....... E..p+..A...Iv...FC..$ ...m.......x4M...~.x!<@... .Y.z.......F../.6....oE.....s.p..G....p .......x.....B998'...9.8. .x.9...B........8.5..<.8...x..QHq.;..E...)'.../.#)...$...{.n...H.""'.q.......s.....8.'.i.s....tND....1.1...<t....[..B8x.v.9x/..:......s..m7...D......E.4t...:.[(....D...V.m.?q$.x.!.......t...t$D......^..HK...h=.&<.....W..^....tp....!pGt.{".P..r...<t..}7...?w .A......9...'!..f.Lt.sg.$.:G.....{..y...^.$.s..[Ov...."..h.H\s..3.<..!.sBH....x..a...n&wk....ta.@.:.'x@(..8..DD..I/.M9H..n........p...n.%....3.../`#"....;B..n]......x/..<v6."8;..D|7......r ..u..tv.E
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):228151
                                                                                                                                                          Entropy (8bit):5.258018170999569
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:foTxTNYqAbd4H3g1gVgZNfMFxg7wajGtqGcdSb0aXVVSg:Y3g1gVgzfMFy7wASb02Vkg
                                                                                                                                                          MD5:8219649E153B26A3630DA2221362A642
                                                                                                                                                          SHA1:A75C954C52A269EACCE9B24D28265C24EB7A8A7D
                                                                                                                                                          SHA-256:93A3133C18879646064ECCE5C1E0BDCC9A702103297106AF4F69A6D4410004F0
                                                                                                                                                          SHA-512:0C3D12C1575040488F4EB728522583F7908FBA9E864758B08755E9E93C42D33EA1D294DACBC925A9E531A8A7DD8903CC7E0CC557513D65E1DAE996EC46F59D3A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-common.js
                                                                                                                                                          Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (13548)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):13594
                                                                                                                                                          Entropy (8bit):5.01533413718614
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcFRKV0XeX+/:Wg5+q+z3D3gxcgxYe4fboxi7U6WK
                                                                                                                                                          MD5:CE7913B80C763449B3895D46419F7A6B
                                                                                                                                                          SHA1:5ECA4EB8AD459C564C7D6225AD301B821046085A
                                                                                                                                                          SHA-256:FB4D72E4E2A01C6EB415C6645A0E9DA33F5E85AFE211230132F59341E1F1A23E
                                                                                                                                                          SHA-512:9D273B6CBDC719BBB9CC40965EB13060962E836504405AA1582E6A2A3DD90156EE3822A17063292017FCE948A3A4765F11D70E27A94BB53BE4E005369DFA9641
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/css/bubble-widget.css
                                                                                                                                                          Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):3501
                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fpcapp.store
                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2121
                                                                                                                                                          Entropy (8bit):5.376062904657696
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:V7PUiHVXBO6OzFOxaO2OzOpqORC47JhqOP7qO10LZfONH5OmoeqOYZwUn0fMIrBO:VVGjfn7JhRYYxuoBH6
                                                                                                                                                          MD5:3AEE9D0693B62B6F7D65C12E85248B31
                                                                                                                                                          SHA1:7B70BFCD951A8FACC2235AAA9E034C3FFE204CFD
                                                                                                                                                          SHA-256:22244C52F38DC5D3267DFC36AACE184F9953A937934D6A4ADC5546A494AD669D
                                                                                                                                                          SHA-512:93B9CE53CA09E14EA65D13748347350426055E8CFF7A57BEE2F57F3AA886EB0DD6CFD142E2441FBF78B836B656EA5A6E489A8EF073F3F1C750083300D222C9F7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/61419a5f25797d7a89ff090f/default
                                                                                                                                                          Preview:(function(global){..global.$_Tawk_AccountKey='61419a5f25797d7a89ff090f';..global.$_Tawk_WidgetId='default';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/672
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):10466
                                                                                                                                                          Entropy (8bit):5.181672149038344
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                                                          MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                                                          SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                                                          SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                                                          SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-bf24a88e.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2306
                                                                                                                                                          Entropy (8bit):5.190088240700812
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:E1r/GuiwKE6/RuNGCAhVp+u/K9fmcMknX6vMFV:Ex/GtBRuIPd+EmnX6qV
                                                                                                                                                          MD5:58D924AD17EF5BD700DF6CC760A1C999
                                                                                                                                                          SHA1:CDDC5ED20EF17AF34D5136E88211CB9B8D857EB6
                                                                                                                                                          SHA-256:57A24FFE9C189D6D0E7B01986A1B42AE1FF3EFC2E6E25C1DB82A193501C2A3B8
                                                                                                                                                          SHA-512:778C2F3FF71F9623DEE6CE499FFA3CFC40DC9011819CCFA024C00FB014D6DBA340D7436CA72F697FA5970CA0B2025E3D922718EB3DF52A9EF6843D6A09698401
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-runtime.js
                                                                                                                                                          Preview:!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3407
                                                                                                                                                          Entropy (8bit):4.9126003177919495
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:O+d55lxd1+gFdiG3FxhnNZNNy5gUzhdOfoYo5:JfdlPvZ6uKnbP5
                                                                                                                                                          MD5:122DC4E9F2541443EAAF35E91FCC5AB8
                                                                                                                                                          SHA1:A5DA9A30217C09C7F2858F7611F9B77980F9A709
                                                                                                                                                          SHA-256:8A12204EDE55677A60E04EDDB11B532274931622E4CA8C3438DA99DD475471C4
                                                                                                                                                          SHA-512:18AA1DD0151B450F5650F72D7AE84932E1A95AD95AEF1D9AFE5A797D385B6D97153A9A6CF3580FD16F9B1572EEFF05D75A9ECBC04D34752C0C9CF6784B90BAAB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"ok":true,"data":{"settingsVersion":"2-78-0","propertyName":"PcAppStore","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=61419a5f25797d7a89ff090f"},"widget":{"type":"inline","version":73,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"rectangle"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"image","config":{"image":{"type":"gallery","content":"169"},"height":80,"width":105,"zIndex":1,"rotate":0,"offsetX":17,"offsetY":55}},"theme":{"header":{"text":"#000000","background":"#7fbfef"},"agent":{"messageText":"#ffffff","messageBackground":"#2470aa"},"visitor":{"messageText":"#333333","messageBackground":"#7fbfef"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (32014)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):302554
                                                                                                                                                          Entropy (8bit):5.261763046012447
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                                                          MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                                                          SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                                                          SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                                                          SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                                                                                          Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (22139), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22139
                                                                                                                                                          Entropy (8bit):5.546747710871701
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:yA7gFf+lFT8X0FUrFeLFkjFqmFR7F8uFK1FfNF4NFs+0FO8r0cErc+LcgjcGmct0:t7QkFkFWFYFTFZFlFsFFF2FZKtYcUc24
                                                                                                                                                          MD5:A2B8CCBD25136EF69130A22BA22ADA17
                                                                                                                                                          SHA1:4F826C591A094C6B9618FED3F2D770F446D33E00
                                                                                                                                                          SHA-256:8237AA553F95298937D816FADDC905D9AC7A09CF55082DC8C896E91AB4500173
                                                                                                                                                          SHA-512:67C9405E04600787F44162A514A84BD25C2683893B86EDA52D75C10B15536F8BF7EAA51024EFDCD4160EB05682976CA61E57AE0C6DFC5C32182720A426788084
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1730450807336&cv=11&fst=1730450807336&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F&hn=www.googleadservices.com&frm=0&tiba=PC%20App%20Store%E2%84%A2&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Ddownload%3Bscreen_name%3DPC%20App%20Store%E2%84%A2%3Bproduct_name%3DPC%20APP%20STORE
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s268670691.1730450806","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s268670691.1730450806\u0026ig_key=1sNHMyNjg2NzA2OTEuMTczMDQ1MDgwNg!2sZ0wieQ!3sAAptDV5eVMWx\u0026tag_eid=44805652","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soQjctg!2sZ0wieQ!3sAAptDV5eVMWx","1i44805652"],"userBiddingSignals":[["596093288","7904283812","7904705661","7896384790","475816165"],null,1730450809445708],"ads":[{"renderUrl":"htt
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18219
                                                                                                                                                          Entropy (8bit):5.4553628693382015
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:KpOX//96+DhKk0ptBF4z0kIzCQl2kL3kk:rM+gfV+DU
                                                                                                                                                          MD5:194237D0EE731466F38830ABA36EE744
                                                                                                                                                          SHA1:F7C5C51BD89DDF4A84275BC4AFA3229B5568149E
                                                                                                                                                          SHA-256:024E3BB0E71FD8C3E3DC4B5CAEDFF832F130E24130B38F636CD7E272BA2E1417
                                                                                                                                                          SHA-512:CC6BD5F38CBFF4770CBDDF5BFBE341F47A654CF0F7A08CD41E067A86B71B0CBDFB4C5F92EBB1FA828FD9ED663351B89BCA6EFBF3205CD02C511435A29587727C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (20364), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20364
                                                                                                                                                          Entropy (8bit):5.252758614977274
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:Aaw/UxYT8HDB/KJp7hGaJNbUZDkM0kWEiOVNSMI9kXZ3e/D0tV3WTcnTWL2:lzB/KJp7hGaJNbUZDkM0kWEiGNSMI9kH
                                                                                                                                                          MD5:2F7D75BF262F289CD2EE75E9E76F22FB
                                                                                                                                                          SHA1:53E6112C63969027E924067C3FB617BDB4E0AEB9
                                                                                                                                                          SHA-256:43006AFDCD6DFD5E90172F4AF6800F7DD5BAFD678EF2DE44FE80862D3CD4A7F6
                                                                                                                                                          SHA-512:FC6906A1625F00109263F0C8D3B1CD677A78F2F61A576264D0A241A3D1DE0E998D50089AE5380F9C0E36122A7722C3CF6403D0F66EEB1B0208A10EE5E20201A1
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):17231
                                                                                                                                                          Entropy (8bit):4.6395789173631545
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                                                          MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                                                          SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                                                          SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                                                          SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (22104), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22104
                                                                                                                                                          Entropy (8bit):5.546511960344215
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:yA7g9/+0FO8r0cErc+LcgjcGmct7c8ucB1cQNc1Nc2+FFM8m08gr8hL89Cj8tm85:XKtYcUc2c0c/cNclcHcicDc3b/h8o81k
                                                                                                                                                          MD5:294EF604B5614ADFA0A7D2534D2F4D5A
                                                                                                                                                          SHA1:F74CE7293F55BDF3D6292E48ADE0BBC5ECE4D6E4
                                                                                                                                                          SHA-256:7D5D4FF9FE6E6603747C3D7DE3F8A6440BE2574310751C019AF91A43F052257D
                                                                                                                                                          SHA-512:AEF49E8AEC1DF7E7D1761888E59A2F5DBBF68B1215AFA57406B91489E4A7E8F92F1DF3AF43627FCEBD66638AB525DC00C73637C845B31CFEB579ACBD1C77A639
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1730450805519&cv=11&fst=1730450805519&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F&hn=www.googleadservices.com&frm=0&tiba=PC%20App%20Store%E2%84%A2&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s268670691.1730450806","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s268670691.1730450806\u0026ig_key=1sNHMyNjg2NzA2OTEuMTczMDQ1MDgwNg!2sZ0widw!3sAAptDV4topnY","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soQjctg!2sZ0widw!3sAAptDV4topnY"],"userBiddingSignals":[["7896384790","7904283812","475816165","7904705661","596093288"],null,1730450807787577],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetc
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):906
                                                                                                                                                          Entropy (8bit):5.071554212345257
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                          MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                          SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                          SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                          SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/js/twk-chunk-4fe9d5dd.js
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65472)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):82913
                                                                                                                                                          Entropy (8bit):5.160222737147115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                          MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                          SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                          SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                          SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):190056
                                                                                                                                                          Entropy (8bit):7.977497183751236
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:mN388a8AboQJL/H6BNLDD+M5dRx4lZDdmi955znWQDWJipdT4iZ4SJ/HgIH7aAd:mdofbfL/wDD/fRx4lZoYdnQIpjZ4m/HT
                                                                                                                                                          MD5:E81532B43B9B75D4ADDF45F33F34403D
                                                                                                                                                          SHA1:B34DABB64BFF7ADA9C82CC8CD46F328C8364C715
                                                                                                                                                          SHA-256:19C26A5E1AEA301E1149DC495D84361862A90EBF591B80BAA5811A39A0DA28A1
                                                                                                                                                          SHA-512:94881A48D38BFCAF6EE74ECE7CBC79EE699FC4496D8B145EA63A98AE75A78E6CEDF3A789653E06A8D38B0C65C6B041097E1D111BEFC30262C7567B2444F6DC2C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repcdn.pcapp.store/download/fa/drm/m.fa.1092c.drm
                                                                                                                                                          Preview:c^-Zkt..E....u7....Zht......p.7..p..O...+.]..U....^......x.).$O.r.Rm2...g=b......1z.{..Z/Me.4....$(.i..^a.4..o..N.Pr.q....^........#.t)&.b:...a_4lH.T.....'.CKX._H..)>.:.'.J.X._....,.I.M.]..U....^......x...$O.mb.m..Y..f.K.Zht..A...p.6./..Z.t......x.7".p.._....].......^......x...$K.m2\m..X..<...Z....C..p.'....Zht..A...p.7..p..O...+.].......^..m..K7...$O.m2\m;.X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......xr..&O.m2\m..X..<...Zht..A...p..{K|.ZhtN.A...p.7e.p..O...+.]..U....~....o......[.m2.m..N..<@..Zht..A...p.7O...t....A.....7.Xp..I....]..U....^......x2..cE;.m2\...X..<...Zht..A...p.7....Z.t.;oz.n..7..?..Ov..+.].......^......x..$..m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):18577
                                                                                                                                                          Entropy (8bit):3.4815802511429164
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:iaGjrvgqy70OLRA1xbVXPrKrtVaODpXvbsgctt1KhBZjWzmu5dcfGKYJUF2v7cTB:ibvgqyzLRA/bVXDKrLJXvbsgQ1Ks6uc7
                                                                                                                                                          MD5:1B3BC5D05A8B44C3E5DBB8CC81A431E1
                                                                                                                                                          SHA1:05EBAC03FF8F35EA9784EA4DA2D3810094099C27
                                                                                                                                                          SHA-256:9A4DD056CF351178F6BF508B6541556AF6A034D01A3212E7996F54D763F78745
                                                                                                                                                          SHA-512:68386CA889C1ACC2C10DC93476156D896879C0C0DC49FA6B4D56E34868554585DA1CB4BB6173A600FC8A9181807EC10D7F32FDE7B72F220A32772360B5BB1DF8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 148.1 112.7"><style>.st6{fill:#fff}.st48{fill:#e29700}.st49{fill:#fc0}.st454{fill:#2d4056}</style><g id="Layer_1"><g id="Layer_2_1_"><path class="st454" d="M20.9 58.8c-1.3.5-2.8-.1-3.3-1.4l-16-35.6c-1.1-2.4.1-5.3 2.6-6.3 2.4-1 5.2.3 6.1 2.8l12.2 37.1c.4 1.6-.3 3-1.6 3.4z"/><path class="st48" d="M25.5 60.9l-6.8 2.6c-.6.3-1.4-.1-1.7-.7l-1.4-3.7c-.3-.6.1-1.4.7-1.7l6.8-2.6c.6-.3 1.4.1 1.7.7l1.4 3.7c.4.7.1 1.4-.7 1.7z"/><path class="st49" d="M52.9 78.9c-.5-1.3-2-2.1-4-2.5-2.3-.5-4.5-2.1-5.9-4.4-4.7-7.6-12.7-15.8-21.8-12.2-9.1 3.5-9.5 14.9-7.8 23.7.5 2.6 0 5.2-1.4 7.2-1.3 1.7-1.7 3.2-1.3 4.5.3 1 .6 2.5 2 3 4.2 1.3 13.1-.6 21.9-4 8.7-3.4 16.6-8.1 18.8-11.9.9-1.2-.1-2.4-.5-3.4z"/><ellipse transform="rotate(-21.267 32.623 88.96)" class="st49" cx="32.6" cy="89" rx="22.5" ry="5.7"/><ellipse transform="rotate(-21.267 32.714 89.34)" class="st48" cx="32.7" cy="89.3" rx="19.2" ry="3.5"/><path d="M27.2 87.9c-.1.9-.1 1.9.2 2.8 1.1 2.8 4.3 4.2 7.1 3.1
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (14408)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):438963
                                                                                                                                                          Entropy (8bit):5.626439259788115
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:N4wGTFhCGLgB40olAzWRSR9cM8rT/o2+YUZ9Or24Avy:GwiFhjc40ol6HYmYb
                                                                                                                                                          MD5:CA9FEC00B238CF8C6710BD38E2EFB21F
                                                                                                                                                          SHA1:675B6745057E7ABBD5CE6169237C6B320C3B506E
                                                                                                                                                          SHA-256:D42A3958A06D9EA894D6C6D58EAA2836E23C1012B07E4B5C565580C9B0AAFD30
                                                                                                                                                          SHA-512:8671DB3368C49D4BFC10CA16DF86B520D1A18DC49EF6A167F9EF07D2FF0851C16A79BD988B1BBE465B2892BC07F6F92D355B194AEDE5BF69CB42DA3B3385E4ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4979), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4979
                                                                                                                                                          Entropy (8bit):5.8622755830073325
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUNbJB+GCJEV:1DY0hf1bT47OIqWb1ebJ4G+EV
                                                                                                                                                          MD5:03972B60FB71B29E2FBFE32E64AA0FD1
                                                                                                                                                          SHA1:09BBACF4A599603C2EA0A4FEF0A1C7D4DD8888CB
                                                                                                                                                          SHA-256:26E0234BD24AAC96A79EB4DA84AD4256BDB5BD2CB2673028DBC767CD4281E7E5
                                                                                                                                                          SHA-512:F8CD4F7B6EE7B7BCBAED285B04FBE4AEE65961370E41AF66E29DB69E329B698C3644DF400EFEE80B06E51397A156513D8CB5CC48F1326645C5D0EE2FFB3FC175
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:PNG image data, 600 x 374, 8-bit/color RGB, non-interlaced
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):166331
                                                                                                                                                          Entropy (8bit):7.987875472488436
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:Mku6BDDLIarqAGbS7uvcDclE1QYM79yxzIHb/SpT68hdTSoQmBFktdXT:E6BD3IarFuiclEm979yxzI7e6EPlmXT
                                                                                                                                                          MD5:8D752C9C302C569A80B39BB586959A8E
                                                                                                                                                          SHA1:3EB1169FBCB6B952EC1DA24936A03DEC27E872C7
                                                                                                                                                          SHA-256:B6431CF3051684C0CD939CB5181CA7CE13418581D767B4F7EEC82B8E32CD7028
                                                                                                                                                          SHA-512:C3EF206D7822E975562D2134A3309A24217C59389B002B2C499EF038519A71774854EB305B13FC9C6461D595B05435C4FE91BD2AA67CBFCAE2F5F4CD09E12689
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/lp/appstore/img/laptop_r7_dark_preview.png
                                                                                                                                                          Preview:.PNG........IHDR...X...v.....=JqP....IDATx...Y.-.u..}c.....i...EK. .F...EHeK..2.r....eG8........8..l.:....+lUXU..b..I......O...f3..~..r.j.Z..s...3....V..3.......!y.......".|r..z...g[.......6}.3.....fi..f.i.s.Mg....w""U....:7cL...5.p.z+O..+....!....'. .....#..........~~.......C.[.3...........i....0.~._)o{.4.!.4-"d..u..Y....+.r.T......;.z.?.m...Y..Y...z..S}.>3..Y?...{.G.r~.ynK.M.P..H.....x.Y...j7N.....!..W.6..9Z...&Fb.i..kZ.......@ ...}ul.....6H..-67Xb.>.... ..1lc./.4;.}...3...@...D..I-...W..-\.Xb&..[b&.H.[.!.;.j.A..v\.C..X.vAR0.|.wW.R=.w[g.Q~..q..}.1..k......z.W.........qS....v......|.......LZ.C.).-m.......>..Q/..[.0\n.+......+.N..U....oq..y....`U.......K.-....l..........U..T..r{...D.K.#.5.&....|..[.0?w....L..y.7.........i......S..b|.n..F...P.\.../...;..yv..2F....:.Y&.U^...F"...1@.!.;np..7....*?.(.ktT_y./. SH..@P.....y.b......x...,.Xa...|....$7..V..k...]..HR.y.s....^}....................U...ux.L.k3.w.......k...m!!.......8.......
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4743), with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4743
                                                                                                                                                          Entropy (8bit):5.819981001846025
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTJBWG9J:1DY0hf1bT47OIqWb1+JAG9J
                                                                                                                                                          MD5:79B34EE8EA7E53F15B7C6ECD1054FC56
                                                                                                                                                          SHA1:653F9F8D0DDC2E021553EAB45FC6AC6E0A99C719
                                                                                                                                                          SHA-256:819E35197CF0FF5B8F4108E74DF5AC8344B33944A0E4DB04C3F67A72CEDA6BA5
                                                                                                                                                          SHA-512:7C12595D06DA8DFF43FFAC468B5D5C3112AF71A7195D7773531594002B1ECD9C8780BF37D4FF97090451F20A1637818A1D65BF8B993B6164DAD8747D3249B95E
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (4979), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):4979
                                                                                                                                                          Entropy (8bit):5.86074767805205
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUNbJB+GCJ/:1DY0hf1bT47OIqWb1ebJ4G+/
                                                                                                                                                          MD5:B48F49035D7C5A6E0C1A79B48CBBBE25
                                                                                                                                                          SHA1:97C4D6DFE4179A9A2AEC95C0C0C03A4F1E240617
                                                                                                                                                          SHA-256:83E24FEF82BDB9A0DE7197A903FB7177275F2499383CF65AD19CD789AF930B4B
                                                                                                                                                          SHA-512:F63BA5290C8888E2E1EFE34ACF0D0126598E37F2DF4D2E510F750BE30E368F95E7EE1D29255608117A2BE1468A528FCB402511BD86A87A809C5B44B4F55682D8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1730450827090&cv=11&fst=1730450827090&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1730450804060690%26_winver%3D19045%26version%3Dfa.1092c&label=kTaFCIuq0YYZENL-l5kD&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&value=1&currency_code=USD&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):471901
                                                                                                                                                          Entropy (8bit):7.969097394663503
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:jetLSIvnMGt3kPPH0ZNLdUDEElsuFwcKgGWi242560:jmSenzknHaUDEErRbr42o0
                                                                                                                                                          MD5:090AEDCF7446E959D88F10666AC445A5
                                                                                                                                                          SHA1:FD5AB9E71DD36060E338BFD6638686256178C644
                                                                                                                                                          SHA-256:51E13AF6A5ECF7FD25F91D25BAF077DCEC5DA8F0B8A41630955177B2CABA8041
                                                                                                                                                          SHA-512:B5C33F8E6F29DE57654121AA0CF238ACE7B3470B11809F9327F2B9FDB84453214C862C3EE53806DB8004D34DF7B0D16BB35B575A9835D764B20289BD9D86B287
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/3rdparty/laptop_r7_video_win10_600_374.mp4:2f846c424374fe:0
                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd..................N ................................................@...................................trak...\tkhd......................N ................................................@....X...v.....$edts....elst..........N ............mdia... mdhd..............<.....U......-hdlr........vide............VideoHandler....2minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................X.v.H...H.........Lavc60.3.100 libx264..................8avcC.d......gd....@.1..............b.`...h...".........pasp............btrt.......P...P....stts...........X........stss.......................Pctts.......(.........................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (723)
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):7076
                                                                                                                                                          Entropy (8bit):5.52488676121649
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                          MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                          SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                          SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                          SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fpcapp.store
                                                                                                                                                          Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):190056
                                                                                                                                                          Entropy (8bit):7.977497183751236
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:mN388a8AboQJL/H6BNLDD+M5dRx4lZDdmi955znWQDWJipdT4iZ4SJ/HgIH7aAd:mdofbfL/wDD/fRx4lZoYdnQIpjZ4m/HT
                                                                                                                                                          MD5:E81532B43B9B75D4ADDF45F33F34403D
                                                                                                                                                          SHA1:B34DABB64BFF7ADA9C82CC8CD46F328C8364C715
                                                                                                                                                          SHA-256:19C26A5E1AEA301E1149DC495D84361862A90EBF591B80BAA5811A39A0DA28A1
                                                                                                                                                          SHA-512:94881A48D38BFCAF6EE74ECE7CBC79EE699FC4496D8B145EA63A98AE75A78E6CEDF3A789653E06A8D38B0C65C6B041097E1D111BEFC30262C7567B2444F6DC2C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:c^-Zkt..E....u7....Zht......p.7..p..O...+.]..U....^......x.).$O.r.Rm2...g=b......1z.{..Z/Me.4....$(.i..^a.4..o..N.Pr.q....^........#.t)&.b:...a_4lH.T.....'.CKX._H..)>.:.'.J.X._....,.I.M.]..U....^......x...$O.mb.m..Y..f.K.Zht..A...p.6./..Z.t......x.7".p.._....].......^......x...$K.m2\m..X..<...Z....C..p.'....Zht..A...p.7..p..O...+.].......^..m..K7...$O.m2\m;.X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......xr..&O.m2\m..X..<...Zht..A...p..{K|.ZhtN.A...p.7e.p..O...+.]..U....~....o......[.m2.m..N..<@..Zht..A...p.7O...t....A.....7.Xp..I....]..U....^......x2..cE;.m2\...X..<...Zht..A...p.7....Z.t.;oz.n..7..?..Ov..+.].......^......x..$..m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (22104), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):22104
                                                                                                                                                          Entropy (8bit):5.546571087294491
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:yA7g9G+FFM8m08gr8hL89Cj8tm8078Nu8A18IN8HN8w+lFT8X0FUrFeLFkjFqmFH:qb/h8o818k8I8c888C8a8t8N7QkFkFWS
                                                                                                                                                          MD5:A549D510C865A835F6511E935F0F8830
                                                                                                                                                          SHA1:1757D8362D708A0120C36E0C8B19E99FC296E124
                                                                                                                                                          SHA-256:EC4170255CC724249A687F160788BB092E4DA0561527E5999C5F03446F76C88A
                                                                                                                                                          SHA-512:0F2E094361EEDDE21EDCE0DBDA169826C8DD09E76BE186680425F8993053519933C407AC8A58952F2D9FB1E786C08F8E1867A816F87ABFE8CD1466E50831164A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/858128210?random=1730450805546&cv=11&fst=1730450805546&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F&hn=www.googleadservices.com&frm=0&tiba=PC%20App%20Store%E2%84%A2&npa=0&pscdl=noapi&auid=268670691.1730450806&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s268670691.1730450806","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s268670691.1730450806\u0026ig_key=1sNHMyNjg2NzA2OTEuMTczMDQ1MDgwNg!2sZ0widw!3sAAptDV4topnY","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1soQjctg!2sZ0widw!3sAAptDV4topnY"],"userBiddingSignals":[["596093288","7904283812","475816165","7896384790","7904705661"],null,1730450807794376],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetc
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):151
                                                                                                                                                          Entropy (8bit):4.830399334426474
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                          MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                          SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                          SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                          SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):80847
                                                                                                                                                          Entropy (8bit):5.01579241625243
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:tW8hsZ3c3ejeeBRqu3D3+Gr/YYcA5cGiH27PNW098MGfU0nPROpmq0VPT+tKE8:JYcA5mq0Vb+tKE8
                                                                                                                                                          MD5:D20AD407080E4C57EFD32CE36955D7DB
                                                                                                                                                          SHA1:7C8AB2845979EC5D176D7F8D9E714E319A46C4FC
                                                                                                                                                          SHA-256:A7B24BE039D81D334A5B082BD6C883988E026CA276DEBC7BEA3B4941D4146ABD
                                                                                                                                                          SHA-512:F56E06928F22622BE30EACDD3D712D7BB5818980678B1DF92E885AA9541500F3D198F3B97E09FB39B221DD7051EA83903767BE312AE4351C33AA5D717E6E9AAB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6723acfb8c3/css/max-widget.css
                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:transparent;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:bo
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:JSON data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):84
                                                                                                                                                          Entropy (8bit):4.3574013155538935
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                                                          MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                                                          SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                                                          SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                                                          SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                          Category:downloaded
                                                                                                                                                          Size (bytes):2118
                                                                                                                                                          Entropy (8bit):4.907323279161229
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:P8LlLU20REEalwVtWMhiiA379OC0WGKwKNHOLRcVIK0:ULtU2A8lwVtW+3ALKczI5
                                                                                                                                                          MD5:1039640CF0666A1621D55C9E9FA81439
                                                                                                                                                          SHA1:A7E6A6AB233DAE1776506F2E6C7FD03E46E83EA9
                                                                                                                                                          SHA-256:4455C2A26901C4D348E194B06B06908C155E6459CF5987984D03848E30964F0C
                                                                                                                                                          SHA-512:F9324B6C58C51DC3F24BD242EADA7E5565B60E12863EC13F28D883028791AEC7EC5E324298FA0427AD1CD45BDD7260FF0295DC171F24DD0AC3F0203FB6CD0706
                                                                                                                                                          Malicious:false
                                                                                                                                                          Reputation:low
                                                                                                                                                          URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg
                                                                                                                                                          Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_539_279)"><path d="M16 12.5A4.5 4.5 0 0120.5 8h91a4.5 4.5 0 014.5 4.5v91a4.5 4.5 0 01-4.5 4.5h-91a4.5 4.5 0 01-4.5-4.5v-91z" fill="#fff"/></g><path d="M81.894 54.233H67.64c-.913 0-.913 0-.913-.865V32.733c0-.865 0-.845.85-.966 3.341-.463 6.661-.946 10.002-1.41 3.839-.543 7.657-1.066 11.496-1.59 2.345-.322 4.69-.664 7.014-.986 1.037-.14 1.037-.14 1.037.866v24.6c0 .986 0 .986-1.016.986H81.894zm.021 5.841h14.422c.767 0 .767 0 .767.765v24.963c0 .845 0 .865-.871.745-3.32-.463-6.64-.947-9.94-1.41-2.282-.322-4.586-.624-6.868-.946-2.801-.382-5.603-.785-8.404-1.187-1.204-.161-2.386-.363-3.59-.484-.54-.06-.705-.261-.705-.764.02-4.067.02-8.113.02-12.18v-8.898c0-.463.146-.604.623-.604 4.814.02 9.69 0 14.546 0zm-34.175.001h12.243c.705 0 .705 0 .705.704v19.669c0 .825-.041.825-.892.704-2.47-.342-4.918-.684-7.387-1.026-2.158-.303-4.316-.625-6.454-.927-2.448-.342-4.897-.664-7.345-
                                                                                                                                                          No static file info
                                                                                                                                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Target ID:0
                                                                                                                                                          Start time:04:46:27
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:1
                                                                                                                                                          Start time:04:46:28
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:2
                                                                                                                                                          Start time:04:46:29
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pcapp.store/pixel.gif"
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:11
                                                                                                                                                          Start time:04:46:44
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3228 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:12
                                                                                                                                                          Start time:04:46:44
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4020 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:13
                                                                                                                                                          Start time:04:46:49
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4208 --field-trial-handle=2008,i,7092667227049171613,2672400075963886792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:14
                                                                                                                                                          Start time:04:46:55
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\Downloads\Setup.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Users\user\Downloads\Setup.exe"
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:190'056 bytes
                                                                                                                                                          MD5 hash:CE1DA93BC7DF56983CE05CBC5E83C4B1
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:15
                                                                                                                                                          Start time:04:47:03
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.1092c&nocache=20241101044703.142&_fcid=1730450804060690
                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:16
                                                                                                                                                          Start time:04:47:25
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\nsrDE1D.tmp" /internal 1730450804060690 /force
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:93'386'616 bytes
                                                                                                                                                          MD5 hash:84EE733F8014D22DAD2DFEF725489980
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 38%, ReversingLabs
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:21
                                                                                                                                                          Start time:04:47:56
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default
                                                                                                                                                          Imagebase:0x7ff7d1180000
                                                                                                                                                          File size:3'116'888 bytes
                                                                                                                                                          MD5 hash:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 5%, ReversingLabs
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:22
                                                                                                                                                          Start time:04:47:56
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\Watchdog.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241101044756.2806793562 /ver=fa.1092c
                                                                                                                                                          Imagebase:0x7ff7ad930000
                                                                                                                                                          File size:276'312 bytes
                                                                                                                                                          MD5 hash:11F3801CB9FF046D6075F681971C4EB8
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 5%, ReversingLabs
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:23
                                                                                                                                                          Start time:04:47:56
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                          Imagebase:0x7ff71ebd0000
                                                                                                                                                          File size:5'141'208 bytes
                                                                                                                                                          MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:25
                                                                                                                                                          Start time:04:48:01
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
                                                                                                                                                          Imagebase:0x7ff7d1180000
                                                                                                                                                          File size:3'116'888 bytes
                                                                                                                                                          MD5 hash:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:26
                                                                                                                                                          Start time:04:48:04
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:.\nwjs\NW_store.exe .\ui\.
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:27
                                                                                                                                                          Start time:04:48:05
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" "--metrics-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x240,0x244,0x248,0x23c,0x24c,0x7fff32eda960,0x7fff32eda970,0x7fff32eda980
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:28
                                                                                                                                                          Start time:04:48:05
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Users\user\PCAppStore\nwjs\NW_store.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\pc_app_store\User Data" /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\pc_app_store\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=pc_app_store --annotation=ver=0.1.0 --initial-client-data=0x1b4,0x1b8,0x1bc,0x194,0x1c0,0x7ff76bd58a60,0x7ff76bd58a70,0x7ff76bd58a80
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:29
                                                                                                                                                          Start time:04:48:05
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2036 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:30
                                                                                                                                                          Start time:04:48:05
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:3
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:31
                                                                                                                                                          Start time:04:48:10
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=2504 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:32
                                                                                                                                                          Start time:04:48:10
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --nwjs --extension-process --no-appcompat-clear --no-sandbox --file-url-path-alias="/gen=C:\Users\user\PCAppStore\nwjs\gen" --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1730444082539097 --launch-time-ticks=6808286653 --mojo-platform-channel-handle=2604 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:2
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:34
                                                                                                                                                          Start time:04:48:15
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\nwjs\NW_store.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\nwjs\NW_store.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-GB --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\user\AppData\Local\pc_app_store\User Data" --nwapp-path=".\ui\." --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2052,i,9912710646978768218,3650411500597378476,262144 --variations-seed-version /prefetch:8
                                                                                                                                                          Imagebase:0x7ff76bb90000
                                                                                                                                                          File size:2'312'704 bytes
                                                                                                                                                          MD5 hash:E472E46BDFD736351D4B086B4C4CA134
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:37
                                                                                                                                                          Start time:04:48:21
                                                                                                                                                          Start date:01/11/2024
                                                                                                                                                          Path:C:\Users\user\PCAppStore\PcAppStore.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
                                                                                                                                                          Imagebase:0x7ff7d1180000
                                                                                                                                                          File size:3'116'888 bytes
                                                                                                                                                          MD5 hash:4B88D8ADA8D22622C30D581FC38EAA52
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Reset < >
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000020.00000003.2257186499.00007FFF76404000.00000040.00001000.00020000.00000000.sdmp, Offset: 00007FFF76404000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_32_3_7fff76404000_NW_store.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: YF
                                                                                                                                                            • API String ID: 0-2112587444
                                                                                                                                                            • Opcode ID: 91330ec56ec9b54d2667af13305adb354ed14e0c11ea66d0a7f72947f87e60e9
                                                                                                                                                            • Instruction ID: 04ec84ae8486198e3041b438e280d1a3b85252cb2b42b13dfab7ee07ccd810cf
                                                                                                                                                            • Opcode Fuzzy Hash: 91330ec56ec9b54d2667af13305adb354ed14e0c11ea66d0a7f72947f87e60e9
                                                                                                                                                            • Instruction Fuzzy Hash: C302A432918A598FEB55DF58CC85AA8BBF1FF19310F4401BAE449D7293DE38BC918B11
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000020.00000003.2257186499.00007FFF76404000.00000040.00001000.00020000.00000000.sdmp, Offset: 00007FFF76404000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_32_3_7fff76404000_NW_store.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 591f3c31a17047421355a8f42234bdac743b0894b08716e5cb869c0deb10af94
                                                                                                                                                            • Instruction ID: fc8ad6d761c0a6afa64cf500e207c42e32ac8fb36553895ba10f774db8542c1c
                                                                                                                                                            • Opcode Fuzzy Hash: 591f3c31a17047421355a8f42234bdac743b0894b08716e5cb869c0deb10af94
                                                                                                                                                            • Instruction Fuzzy Hash: F4B15E76918E598FEB55DF5CCC89AA8BBF0FF18310F0401B9E449E7297DE34A8918B10
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000020.00000003.2257028387.00007FFF76444000.00000040.00001000.00020000.00000000.sdmp, Offset: 00007FFF76444000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_32_3_7fff76444000_NW_store.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8121af57e479f5c251bed907a53474585aad3f4d27fda58940d0c6a9c524fb53
                                                                                                                                                            • Instruction ID: 3e9e33a4f8ed86fd173259f7fcc35b9698dee7164128f7a8aadb4ec917f11448
                                                                                                                                                            • Opcode Fuzzy Hash: 8121af57e479f5c251bed907a53474585aad3f4d27fda58940d0c6a9c524fb53
                                                                                                                                                            • Instruction Fuzzy Hash: 14A18471D1CA899FEB41EBA8D8956ACBBF1FF19310F0401BAE409D72D7CA28AC518751
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000020.00000003.2257186499.00007FFF76404000.00000040.00001000.00020000.00000000.sdmp, Offset: 00007FFF76404000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_32_3_7fff76404000_NW_store.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8d1f5aed90a5a819a1cdc619ba6ce329277ff9ae9f915426019d0f484c8ad015
                                                                                                                                                            • Instruction ID: 28009a36bd1770fead0b4243e3e66f2611cc49aea4a16f85ec0dddc7f97f981a
                                                                                                                                                            • Opcode Fuzzy Hash: 8d1f5aed90a5a819a1cdc619ba6ce329277ff9ae9f915426019d0f484c8ad015
                                                                                                                                                            • Instruction Fuzzy Hash: 52619071D18A588FEF55DF59CC85AACBBF0FF19310F4401B9E849D7293DA28AC428B51
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000020.00000003.2257028387.00007FFF76444000.00000040.00001000.00020000.00000000.sdmp, Offset: 00007FFF76444000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_32_3_7fff76444000_NW_store.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 70ce0037bff5da7d394462db85be47ca25d00d51da6ea1e117121055b1e2df07
                                                                                                                                                            • Instruction ID: 03f48dafb223f025064804a114f32cb75c01f6ad50c3797984d9bba39d904cc2
                                                                                                                                                            • Opcode Fuzzy Hash: 70ce0037bff5da7d394462db85be47ca25d00d51da6ea1e117121055b1e2df07
                                                                                                                                                            • Instruction Fuzzy Hash: 91414F71E1895D9FEF41EF98D895AECBBF1FF69310F140076E408E7296CA38A8518B41
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000020.00000003.2257186499.00007FFF76404000.00000040.00001000.00020000.00000000.sdmp, Offset: 00007FFF76404000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_32_3_7fff76404000_NW_store.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8a06c272748cacca365a2f23455761f5864063222bbc3fc1234257d2e7dc593e
                                                                                                                                                            • Instruction ID: 96f61ab2519fe2b48ed0dfd9471afd718b57c3293be957336ec486e718c71fcf
                                                                                                                                                            • Opcode Fuzzy Hash: 8a06c272748cacca365a2f23455761f5864063222bbc3fc1234257d2e7dc593e
                                                                                                                                                            • Instruction Fuzzy Hash: C9D0C730D1490E8FFB409758D585BECB5F1EF08350F400131F909E63E3CA295C515610