Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe (1).zip

Overview

General Information

Sample name:Setup.exe (1).zip
Analysis ID:1576343
MD5:df62b18ae2f88d6fa3db754c02bdd00e
SHA1:94d03d6367412ae0f9524a6d55d5c7cae4a9ab57
SHA256:85c2186bc54c18b77b8e5a5cfd3c79cb14e4a2f62d9af8770125f13c0d264838
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Creates multiple autostart registry keys
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6988 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Setup.exe (PID: 4196 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe" MD5: C3084E7E135FE32ECB705261BBA43544)
    • chrome.exe (PID: 2972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.2002&nocache=20241216152530.84&_fcid=1734270439633696 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5464 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • nsy6AD4.tmp (PID: 4828 cmdline: "C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp" /internal 1734270439633696 /force MD5: FFF2189ADE42336854F53C8D2BD5A0E5)
      • PcAppStore.exe (PID: 1916 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default MD5: A4EA4FFE8FF33279682195AFC6CEBC70)
        • msedgewebview2.exe (PID: 4124 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1916.5136.14478625645994150500 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 2628 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x164,0x168,0x16c,0x140,0x11c,0x7fff1c7a8e88,0x7fff1c7a8e98,0x7fff1c7a8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 6184 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 4044 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 4580 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2324 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 2752 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641311814 --launch-time-ticks=4112346407 --mojo-platform-channel-handle=3380 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • WerFault.exe (PID: 6872 cmdline: C:\Windows\system32\WerFault.exe -u -p 1916 -s 2736 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
      • Watchdog.exe (PID: 6644 cmdline: "C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241216152550.4294108953 /ver=fa.2002 MD5: FCD21F8A189F9427083D19AD84FE7FF9)
  • PcAppStore.exe (PID: 6872 cmdline: "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM MD5: A4EA4FFE8FF33279682195AFC6CEBC70)
    • msedgewebview2.exe (PID: 5136 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6872.2188.16891572247256868410 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5872 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x168,0x16c,0x170,0x144,0x11c,0x7fff1c5d8e88,0x7fff1c5d8e98,0x7fff1c5d8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 2708 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5152 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2516 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1316 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2904 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6048 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641323239 --launch-time-ticks=4158799518 --mojo-platform-channel-handle=3396 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • WerFault.exe (PID: 4780 cmdline: C:\Windows\system32\WerFault.exe -u -p 6872 -s 2656 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\PCAppStore\PCAppStore.exe" /init default, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp, ProcessId: 4828, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStore
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpReversingLabs: Detection: 20%
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1734270439633696&_winver=19045&version=fa.2002HTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1734270439633696&_winver=19045&version=fa.2002HTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1734270439633696&_winver=19045&version=fa.2002HTTP Parser: No favicon
Source: https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1734270439633696&_winver=19045&version=fa.2002HTTP Parser: No favicon
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStore
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txt
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.14.54:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.161.97.97:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 29MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: pcapp.store
Source: global trafficDNS traffic detected: DNS query: delivery.pcapp.store
Source: global trafficDNS traffic detected: DNS query: repository.pcapp.store
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: d74queuslupub.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.14.54:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.161.97.97:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.222.21.115:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: C:\Users\user\PCAppStore\PcAppStore.exeWindows user hook set: 0 mouse low level C:\Users\user\PCAppStore\PcAppStore.exe
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1916 -s 2736
Source: classification engineClassification label: mal56.evad.winZIP@55/126@34/88
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsr3579.tmp
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile read: C:\Users\user\Desktop\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile read: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe "C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe"
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.2002&nocache=20241216152530.84&_fcid=1734270439633696
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.2002&nocache=20241216152530.84&_fcid=1734270439633696
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5464 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp "C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp" /internal 1734270439633696 /force
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp "C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp" /internal 1734270439633696 /force
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5464 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 --field-trial-handle=2044,i,5791288270261538073,4193085102871630555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241216152550.4294108953 /ver=fa.2002
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1916.5136.14478625645994150500
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x164,0x168,0x16c,0x140,0x11c,0x7fff1c7a8e88,0x7fff1c7a8e98,0x7fff1c7a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2324 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641311814 --launch-time-ticks=4112346407 --mojo-platform-channel-handle=3380 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1916 -s 2736
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess created: C:\Users\user\PCAppStore\Watchdog.exe "C:\Users\user\PCAppStore\Watchdog.exe" /guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04 /rid=20241216152550.4294108953 /ver=fa.2002
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1916.5136.14478625645994150500
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x164,0x168,0x16c,0x140,0x11c,0x7fff1c7a8e88,0x7fff1c7a8e98,0x7fff1c7a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2324 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641311814 --launch-time-ticks=4112346407 --mojo-platform-channel-handle=3380 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:1
Source: unknownProcess created: C:\Users\user\PCAppStore\PcAppStore.exe "C:\Users\user\PCAppStore\PcAppStore.exe" /init default showM
Source: C:\Windows\System32\WerFault.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6872.2188.16891572247256868410
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x168,0x16c,0x170,0x144,0x11c,0x7fff1c5d8e88,0x7fff1c5d8e98,0x7fff1c5d8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2516 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2904 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641323239 --launch-time-ticks=4158799518 --mojo-platform-channel-handle=3396 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Windows\System32\WerFault.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6872 -s 2656
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6872.2188.16891572247256868410
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x168,0x16c,0x170,0x144,0x11c,0x7fff1c5d8e88,0x7fff1c5d8e98,0x7fff1c5d8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2516 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2904 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641323239 --launch-time-ticks=4158799518 --mojo-platform-channel-handle=3396 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: acgenral.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: msacm32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: winmmbase.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: winmmbase.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: amsi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: schannel.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: riched20.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: msls31.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: ieframe.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: mlang.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: policymanager.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: amsi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: schannel.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: ntshrui.dll
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpSection loaded: cscapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: apphelp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wininet.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: pcappdebugger.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: webio.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: propsys.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winnsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: schannel.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.storage.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wldp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.ui.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: textinputframework.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: inputhost.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntmarta.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winsta.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rsaenh.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: gpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntasn1.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncrypt.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: edputil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dbghelp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: apphelp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: windows.storage.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wldp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: wininet.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: winnsi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: schannel.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ntasn1.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: dpapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: rsaenh.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: gpapi.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncrypt.dll
Source: C:\Users\user\PCAppStore\Watchdog.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: aadwamextension.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: microsoftaccountwamextension.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: version.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: urlmon.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wlanapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winhttp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dwmapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: profapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: secur32.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wininet.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: iertutil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: srvcli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: netutils.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: sspicli.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: amsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: userenv.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: pcappdebugger.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: propsys.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: uxtheme.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winnsi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: eventsviewer.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.ui.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: textinputframework.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: inputhost.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wintypes.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coremessaging.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntmarta.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: windows.storage.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: wldp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: winsta.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mswsock.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: msasn1.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptsp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rsaenh.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: cryptbase.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: gpapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dnsapi.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: schannel.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: webio.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ntasn1.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncrypt.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: edputil.dll
Source: C:\Users\user\PCAppStore\PcAppStore.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCAppStore
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\AppData\Local\Temp\nsg8BAA.tmp\Math.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\PCAppStore\Watchdog.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\PCAppStore\PcAppStore.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\PCAppStore\ReadMe.txt

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdater
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Watchdog
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStore
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStore
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PCAppStore
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdater
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PcAppStoreUpdater
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Watchdog
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Watchdog
Source: C:\Users\user\PCAppStore\PcAppStore.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\Watchdog.exeWindow / User API: threadDelayed 476
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsg8BAA.tmp\Math.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\NSISFastLib.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\AutoUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpDropped PE file which has not been started: C:\Users\user\PCAppStore\Uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh358A.tmp\inetc.dllJump to dropped file
Source: C:\Users\user\PCAppStore\PcAppStore.exe TID: 4836Thread sleep count: 73 > 30
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 2120Thread sleep count: 108 > 30
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 2120Thread sleep time: -6480000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6640Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 2120Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 2120Thread sleep count: 476 > 30
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 2120Thread sleep time: -28560000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6640Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 6640Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\PCAppStore\PcAppStore.exe TID: 6924Thread sleep count: 48 > 30
Source: C:\Users\user\PCAppStore\Watchdog.exe TID: 2120Thread sleep time: -60000s >= -30000s
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\PCAppStore\PcAppStore.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\blob_storage\02e7a377-ccb1-466f-b4a8-48c239cc74dd FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\PCAppStore\UserData\EBWebView\Default\blob_storage\59373773-967c-4103-b98d-0e8070966c6c FullSizeInformation
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 300000
Source: C:\Users\user\PCAppStore\Watchdog.exeThread delayed: delay time: 60000
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess information queried: ProcessInformation
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcapp.store/installing.php?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&winver=19045&version=fa.2002&nocache=20241216152530.84&_fcid=1734270439633696
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x164,0x168,0x16c,0x140,0x11c,0x7fff1c7a8e88,0x7fff1c7a8e98,0x7fff1c7a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2324 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641311814 --launch-time-ticks=4112346407 --mojo-platform-channel-handle=3380 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x168,0x16c,0x170,0x144,0x11c,0x7fff1c5d8e88,0x7fff1c5d8e98,0x7fff1c5d8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2516 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2904 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1734376641323239 --launch-time-ticks=4158799518 --mojo-platform-channel-handle=3396 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=1916.5136.14478625645994150500
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x164,0x168,0x16c,0x140,0x11c,0x7fff1c7a8e88,0x7fff1c7a8e98,0x7fff1c7a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2324 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1734376641311814 --launch-time-ticks=4112346407 --mojo-platform-channel-handle=3380 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=1916.5136.14478625645994150500
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x164,0x168,0x16c,0x140,0x11c,0x7fff1c7a8e88,0x7fff1c7a8e98,0x7fff1c7a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2064 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2324 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1734376641311814 --launch-time-ticks=4112346407 --mojo-platform-channel-handle=3380 --field-trial-handle=1764,i,17125683950780982023,7900819779541327082,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Windows\System32\WerFault.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6872.2188.16891572247256868410
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x168,0x16c,0x170,0x144,0x11c,0x7fff1c5d8e88,0x7fff1c5d8e98,0x7fff1c5d8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1776 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2516 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2904 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1734376641323239 --launch-time-ticks=4158799518 --mojo-platform-channel-handle=3396 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\PCAppStore\PcAppStore.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6872.2188.16891572247256868410
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\pcappstore\userdata\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\pcappstore\userdata\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x168,0x16c,0x170,0x144,0x11c,0x7fff1c5d8e88,0x7fff1c5d8e98,0x7fff1c5d8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1776 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2516 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2904 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\pcappstore\userdata\ebwebview" --webview-exe-name=pcappstore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1734376641323239 --launch-time-ticks=4158799518 --mojo-platform-channel-handle=3396 --field-trial-handle=1768,i,16109467566124300127,12285908910500010662,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\nsy6AD4.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Local State VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Variations VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Last Version VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\Secure Preferences VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\PCAppStore\UserData\EBWebView\Default\PreferredApps VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts141
Windows Management Instrumentation
1
Windows Service
1
Windows Service
1
Masquerading
1
Input Capture
1
Query Registry
Remote Services1
Input Capture
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
111
Registry Run Keys / Startup Folder
11
Process Injection
152
Virtualization/Sandbox Evasion
LSASS Memory24
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
111
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Rundll32
NTDS152
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
Extra Window Memory Injection
1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem144
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsh358A.tmp\NSISFastLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh358A.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh358A.tmp\inetc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh358A.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsh358A.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsg8BAA.tmp\Math.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp21%ReversingLabs
C:\Users\user\PCAppStore\AutoUpdater.exe8%ReversingLabs
C:\Users\user\PCAppStore\PcAppStore.exe8%ReversingLabs
C:\Users\user\PCAppStore\Uninstaller.exe8%ReversingLabs
C:\Users\user\PCAppStore\Watchdog.exe17%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
1715720427.rsc.cdn77.org
79.127.138.14
truefalse
    unknown
    chrome.cloudflare-dns.com
    172.64.41.3
    truefalse
      high
      analytics-alv.google.com
      216.239.34.181
      truefalse
        high
        google.com
        172.217.17.46
        truefalse
          high
          googleads.g.doubleclick.net
          172.217.19.226
          truefalse
            high
            1285660440.rsc.cdn77.org
            138.199.14.54
            truefalse
              unknown
              www.google.com
              172.217.21.36
              truefalse
                high
                td.doubleclick.net
                172.217.17.66
                truefalse
                  high
                  pcapp.store
                  209.222.21.115
                  truefalse
                    high
                    d74queuslupub.cloudfront.net
                    18.161.97.97
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      74.125.71.156
                      truefalse
                        high
                        repository.pcapp.store
                        unknown
                        unknownfalse
                          high
                          analytics.google.com
                          unknown
                          unknownfalse
                            high
                            delivery.pcapp.store
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://pcapp.store/?p=lpd_installing_r2&guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1734270439633696&_winver=19045&version=fa.2002false
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                79.127.138.14
                                1715720427.rsc.cdn77.orgCzech Republic
                                9080GINCzechRepublicEUCZfalse
                                172.217.19.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.19.226
                                googleads.g.doubleclick.netUnited States
                                15169GOOGLEUSfalse
                                172.217.17.66
                                td.doubleclick.netUnited States
                                15169GOOGLEUSfalse
                                216.239.34.181
                                analytics-alv.google.comUnited States
                                15169GOOGLEUSfalse
                                209.222.21.115
                                pcapp.storeUnited States
                                20473AS-CHOOPAUSfalse
                                172.217.17.46
                                google.comUnited States
                                15169GOOGLEUSfalse
                                74.125.71.156
                                stats.g.doubleclick.netUnited States
                                15169GOOGLEUSfalse
                                216.58.208.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.17.40
                                unknownUnited States
                                15169GOOGLEUSfalse
                                64.233.162.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.21.36
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                172.64.41.3
                                chrome.cloudflare-dns.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.217.19.238
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                172.217.17.34
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.17.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                20.42.65.92
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                13.107.42.16
                                unknownUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                138.199.14.54
                                1285660440.rsc.cdn77.orgEuropean Union
                                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                142.250.181.104
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                18.161.97.97
                                d74queuslupub.cloudfront.netUnited States
                                3MIT-GATEWAYSUSfalse
                                172.217.19.10
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1576343
                                Start date and time:2024-12-16 21:24:10 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:43
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Sample name:Setup.exe (1).zip
                                Detection:MAL
                                Classification:mal56.evad.winZIP@55/126@34/88
                                Cookbook Comments:
                                • Found application associated with file extension: .zip
                                • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.162.84, 172.217.19.10, 216.58.208.227, 172.217.17.40, 172.217.17.46
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtEnumerateValueKey calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                • Timeout during stream target processing, analysis might miss dynamic analysis data
                                • VT rate limit hit for: Setup.exe (1).zip
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):65536
                                Entropy (8bit):1.24516175567308
                                Encrypted:false
                                SSDEEP:
                                MD5:2F36002B35003205442A0A74C8758205
                                SHA1:94475C142DA111BE5DD0BF80B22E453F7271A32C
                                SHA-256:D5E8A1E5CDB151663537355788435AF3D0A3548B22226FC03D4A8B0641022E57
                                SHA-512:2751941DE63DEAF9930BF169C9AD40F16FE007DE3A818D87C8F5E573E1DAFDDB260E05CD110A39D57D7D149C57AD93F13EAC24E772658A885D6EA9D4FD196149
                                Malicious:false
                                Reputation:unknown
                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.8.5.4.3.5.4.3.8.8.5.5.2.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.8.5.4.3.5.5.0.2.5.5.7.6.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.a.6.1.f.1.0.b.-.8.b.0.9.-.4.2.c.c.-.a.9.c.d.-.1.2.3.7.8.c.6.f.a.2.3.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.4.b.7.b.4.f.4.-.e.2.2.8.-.4.7.9.5.-.a.0.a.e.-.8.a.8.e.5.0.c.8.6.0.f.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.c.A.p.p.S.t.o.r.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.C.A.p.p.S.t.o.r.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.7.7.c.-.0.0.0.1.-.0.0.1.6.-.0.4.f.1.-.7.b.b.2.f.8.4.f.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.a.0.8.2.b.8.1.c.e.9.b.5.d.3.f.8.9.f.3.8.7.9.b.5.0.d.4.2.8.e.a.0.0.0.0.0.9.0.4.!.0.0.0.0.3.7.b.f.c.a.3.2.a.9.8.3.f.2.c.1.3.b.0.a.b.e.4.e.d.0.8.4.f.b.1.0.0.7.2.1.1.1.e.2.!.P.c.A.p.p.S.t.o.
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:Mini DuMP crash report, 16 streams, Mon Dec 16 20:26:40 2024, 0x1205a4 type
                                Category:dropped
                                Size (bytes):294350
                                Entropy (8bit):1.651103271993879
                                Encrypted:false
                                SSDEEP:
                                MD5:422283406C732E7CDCEE83BC61D850CB
                                SHA1:53D4FBCB1CC51DA49DC43F09B49FD55A89B695F3
                                SHA-256:7DE340CBDA831140F93AF0B1138D450FDD41CE55A316D73CC024D80E1626FE10
                                SHA-512:A6D24E4ACFF29F9FE95187B724A3AE2F42A204E883F84B8CA33180DB7D9BFB86C3C463245136A33B4D756ED904233163DA828CA81FBAE890DC55F4E2C5C757C4
                                Malicious:false
                                Reputation:unknown
                                Preview:MDMP..a..... .........`g............d...........$%.............../.....................l.......8...........T............g..............\0..........H2...........2..............................................................................eJ.......2......Lw......................T.............`g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):9558
                                Entropy (8bit):3.707928888840199
                                Encrypted:false
                                SSDEEP:
                                MD5:18E7389926FAB9E7A0A94FB06621681D
                                SHA1:A2529C94CD80A56271CE9E125413FCF696D27482
                                SHA-256:875776590F084DF76EC4DDBB6547B8D8A62641B7DB4DF64754FDA22A296698CC
                                SHA-512:44BCBE6358215FCA9EFB5901030D2BC04F1B300062A76A8E5FED450667CE914FBA625B54AD92128ED2ABF333EB054E151E762324620456FCC7B1608B3835B1A3
                                Malicious:false
                                Reputation:unknown
                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.7.2.<./.P.i.
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):4720
                                Entropy (8bit):4.464266146124661
                                Encrypted:false
                                SSDEEP:
                                MD5:6D50F56C88DABC892136D7D4F4BF84B9
                                SHA1:7A42C65EA53551CAA2219D798C224D1565627473
                                SHA-256:46533A30E2A18ECD71D341ABF45834CA95A4B11F3540D768A4E8ADCE6F35F5B1
                                SHA-512:7242558D401415C30002AC33665A8402F753C98F4194499DA47BF91F6DD008F3F0B4EBCF15B1F3789163E7F3B347CB75AA0D30F8F37FEBD00EEC0BA059979E30
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="634289" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:Mini DuMP crash report, 16 streams, Mon Dec 16 20:25:54 2024, 0x1205a4 type
                                Category:dropped
                                Size (bytes):318886
                                Entropy (8bit):1.6327621864535207
                                Encrypted:false
                                SSDEEP:
                                MD5:A57101C9675D741BA9707DE9C2E1BD41
                                SHA1:12C553D13AAB6A8D59A71A01F244415FA933A842
                                SHA-256:4571C7B8A575501B8291B0CB96082B3C4FCE868FEAC59F9502B54FBF6E4C990A
                                SHA-512:298FB93A9FB7F43D0E6499038706AFB219309FDC4122011732315F80046F4B1CB34A1FC75B4C960CDB6C03385E1445284681546CDD8C35B18F3CE4C6398BABB6
                                Malicious:false
                                Reputation:unknown
                                Preview:MDMP..a..... ........`g.........................%..............t0..........x...........l.......8...........T............k...r..........(1...........3...........3..............................................................................eJ.......3......Lw......................T.......|....`g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):7534
                                Entropy (8bit):3.7257325843736995
                                Encrypted:false
                                SSDEEP:
                                MD5:5DAF61B6B9715FF6ED93692FB711143B
                                SHA1:E8B40F10AA4851B2D8107A53E202001BCCEB3165
                                SHA-256:BFAA2ECCBB47E16637A675B9E75E63E4C11EE2AF66538216823736AF3AC03458
                                SHA-512:C98629BAF906D62C52388FF151492291588E3B192C726CA60487671CF8F47C7448E38E82F94E6D3DD9ED6BB4A823C32516F3D545F0012E5DDAED6E3C03778DDF
                                Malicious:false
                                Reputation:unknown
                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.9.1.6.<./.P.i.
                                Process:C:\Windows\System32\WerFault.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):4720
                                Entropy (8bit):4.465533549965398
                                Encrypted:false
                                SSDEEP:
                                MD5:94F2A514CB051059C0E0C5414B586B07
                                SHA1:88169D0C705D13136B9B385EF1C5F38EAA8E19BB
                                SHA-256:21A9E74AA1BC039281F4C26FF19A396BD3EF88BEE382FF70CFDF32BF4C57BFB9
                                SHA-512:3A5D4F98EE346D764C26501AB2D3DDE43EB7C934B7237E899A89E6D7EB37E87DAEFFAB6967A1CFC5E86E608D87242807ACB45AF222E8E1398AB5C8BF627087D8
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="634288" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2278
                                Entropy (8bit):3.8418546058790697
                                Encrypted:false
                                SSDEEP:
                                MD5:D6C0D1DC484D2B8023AF48FF7D28F044
                                SHA1:9FBD119189EC195DA800F574331C0221EFFDBB84
                                SHA-256:DDB106ECAF9AC86C833E7766E1ED482E5B0D6C8108DFDF28DBAB08002EC9CC7B
                                SHA-512:13A1FF72DCADA16DCC46137169B431E3D38AE9B66E43685E0E1229F37FB044843A332198340E6BCB044E88812888C846D1955579B0CAC94038978A4B5AA44E02
                                Malicious:false
                                Reputation:unknown
                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.C.B.G.G.A.F.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.w.G.A.G.Y.O.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2684
                                Entropy (8bit):3.9041016998493965
                                Encrypted:false
                                SSDEEP:
                                MD5:9071FA9294B652803931B3A9B0629A33
                                SHA1:A533D27FD022D30E48DE17F10AFA4C518C17F196
                                SHA-256:24A8C581F06A78339B57492D5D9726A237BAC2BAD880F963ADDCFC34FF8822AA
                                SHA-512:E08C0B548FA4EE2B58FD32C9BA5B63FE69469433FE3F92C5668CDFEA98D09F2285B319352EEACBFAF0682926D64DCF837F5DCC47568FCBDED74DD49ECE74BE50
                                Malicious:false
                                Reputation:unknown
                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".E.m.a.Y.L.8.p.u.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.w.G.A.G.Y.O.
                                Process:C:\Users\user\PCAppStore\Watchdog.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:dropped
                                Size (bytes):42
                                Entropy (8bit):2.9881439641616536
                                Encrypted:false
                                SSDEEP:
                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                Malicious:false
                                Reputation:unknown
                                Preview:GIF89a.............!.......,...........D.;
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, userbration: offset 0.000000, slope 8589934592.000000
                                Category:dropped
                                Size (bytes):5020397
                                Entropy (8bit):6.124012528550105
                                Encrypted:false
                                SSDEEP:
                                MD5:EA143134618B838CDDE23561DCAD4388
                                SHA1:CAD015D688C464A3BBF6B94C931F6F36778BED9B
                                SHA-256:FB5DFFAB551C0E46483EA5A1759C36B26037B3DC60486C834565BA172BB5D4DC
                                SHA-512:C9F4AD721CC5F79EA380808372F96A21066798FFBBD7EC3EA769041E8373ABAF32486A14399338568A239FCCF37D119C971F67A2F1E9FB1407557B823C64334E
                                Malicious:false
                                Reputation:unknown
                                Preview:6.......,.......,.......D...]...p...............................................................................S...........................................................................................................................................................................3................&..................................................................................................................................j.......................l...................................................................................................................Y...........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:modified
                                Size (bytes):69120
                                Entropy (8bit):6.024967061017882
                                Encrypted:false
                                SSDEEP:
                                MD5:85428CF1F140E5023F4C9D179B704702
                                SHA1:1B51213DDBAEDFFFB7E7F098F172F1D4E5C9EFBA
                                SHA-256:8D9A23DD2004B68C0D2E64E6C6AD330D0C648BFFE2B9F619A1E9760EF978207A
                                SHA-512:DFE7F9F3030485CAF30EC631424120030C3985DF778993342A371BF1724FA84AA885B4E466C6F6B356D99CC24E564B9C702C7BCDD33052172E0794C2FDECCE59
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w.................F.........................5.....5....:6....Rich...........PE..L.....Oa...........!................KG....................................................@.............................B.......(....................................................................................................................text...b........................... ..`.rdata..R...........................@..@.data............2..................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):140288
                                Entropy (8bit):6.334087823000165
                                Encrypted:false
                                SSDEEP:
                                MD5:9C7A4D75F08D40AD6F5250DF6739C1B8
                                SHA1:793749511C61B00A793D0AEA487E366256DD1B95
                                SHA-256:6EB17C527C9E7F7FEA1FDB2EA152E957B50A56796E53CE1E5946B165B82DEAEF
                                SHA-512:E85235307B85FFD3AAB76FF6290BEE0B3B9FD74C61A812B5355FE7B854D4C6B77BD521E52638D28E249A43D9EC7AA6F2670AF2B1C671091492C7FE19D6F9A4E6
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:unknown
                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.iTN.:TN.:TN.:.6.;^N.:.6.;.N.:.6.;@N.:.6.;UN.:...;AN.:...;DN.:...;{N.:.6.;_N.:TN.:'N.:B..;QN.:B..;UN.:B.%:UN.:TNM:UN.:B..;UN.:RichTN.:........................PE..L...z..f...........!...(.x...................................................`..............................................x...x....0..X....................@......0...............................p...@............................................text...0v.......x.................. ..`.rdata..\~...........|..............@..@.data...............................@....rsrc...X....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):12288
                                Entropy (8bit):5.814115788739565
                                Encrypted:false
                                SSDEEP:
                                MD5:CFF85C549D536F651D4FB8387F1976F2
                                SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:GIF image data, version 89a, 16 x 16
                                Category:dropped
                                Size (bytes):997
                                Entropy (8bit):4.188896534234179
                                Encrypted:false
                                SSDEEP:
                                MD5:1636218C14C357455B5C872982E2A047
                                SHA1:21FBD1308AF7AD25352667583A8DC340B0847DBC
                                SHA-256:9B8B6285BF65F086E08701EEE04E57F2586E973A49C5A38660C9C6502A807045
                                SHA-512:837FA6BCBE69A3728F5CB4C25C35C1D13E84B11232FC5279A91F21341892AD0E36003D86962C8AB1A056D3BEEB2652C754D51D6EC7EEE0E0EBFE19CD93FB5CB0
                                Malicious:false
                                Reputation:unknown
                                Preview:GIF89a............P..........4q...5j...O..F.].......................o..._.....5y.t........\....K>}...g..t....X...B..ET....t~....go..Jx...........|..U!f.|....>u.M.........w>..+r...|...A{.....t...E...b.8}....d....A.....R..y..l...w....G5u...{....t.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H..A....`pp....~.xR......d.......,...D...)2 .1.....N` R......(@......,8RDA../..XB....P.F .....#...b`F...#8p......<\.`.........A....n|.CH...........+... .E.....d`.@......;
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:modified
                                Size (bytes):39424
                                Entropy (8bit):4.684597989866362
                                Encrypted:false
                                SSDEEP:
                                MD5:A35CDC9CF1D17216C0AB8C5282488EAD
                                SHA1:ED8E8091A924343AD8791D85E2733C14839F0D36
                                SHA-256:A793929232AFB78B1C5B2F45D82094098BCF01523159FAD1032147D8D5F9C4DF
                                SHA-512:0F15B00D0BF2AABD194302E599D69962147B4B3EF99E5A5F8D5797A7A56FD75DD9DB0A667CFBA9C758E6F0DAB9CED126A9B43948935FE37FC31D96278A842BDF
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&.[.H.[.H.[.H.O.I.R.H.[.I...H...M.Y.H...L.Z.H...H.Z.H.....Z.H...J.Z.H.Rich[.H.................PE..L...n..c...........!.....T.........._........p............................... ............@..........................x......D...d...............................t....w..8...............................................D............................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data....i...........d..............@....idata..A............v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                Category:dropped
                                Size (bytes):26494
                                Entropy (8bit):1.9568109962493656
                                Encrypted:false
                                SSDEEP:
                                MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                Malicious:false
                                Reputation:unknown
                                Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):9728
                                Entropy (8bit):5.158136237602734
                                Encrypted:false
                                SSDEEP:
                                MD5:6C3F8C94D0727894D706940A8A980543
                                SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):24064
                                Entropy (8bit):5.819708895488079
                                Encrypted:false
                                SSDEEP:
                                MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\Temp1_Setup.exe (1).zip\Setup.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):1334568
                                Entropy (8bit):7.986254266678823
                                Encrypted:false
                                SSDEEP:
                                MD5:FFF2189ADE42336854F53C8D2BD5A0E5
                                SHA1:40CE7C63C37C71D022449F646E80ABCFA0164DBC
                                SHA-256:941EA39DCAD1ACF36C2AD3DC0BAA965CE6E98237331F0C581185545AA522E9F0
                                SHA-512:6198E1F403221CA341453B4BD4A4D1EB242E5BAE4ABB5BF54770608AE045C16BFE04664BEDFF3D76C52FA8350DB8EF413F6F913F52DC0BE976EC830E77A17B56
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 21%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@..........................`............@..........................................................3..X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9890870689724527
                                Encrypted:false
                                SSDEEP:
                                MD5:B5B84938456FBC38B5257C9A0A467356
                                SHA1:EBC611B0B9900EF243758C4B36A13C9CEBC2D6E0
                                SHA-256:6000B04F4214C050F2A33F7C515525468F2F26315C54B550E64DDA03FBCF2595
                                SHA-512:689D7BDFA092133E94FDFC8F62B66C51F7C8FC4EEBBC16F39089A6CDF9E56611E87E8D7017D457B986DE99CC4F484A87B3001A1E2AADE6BAE6436C94A27BE684
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....]'w..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G..,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.004846080159497
                                Encrypted:false
                                SSDEEP:
                                MD5:AAAECF3807D61A90EFFF1C565D802E7C
                                SHA1:4EDDE4D9C0A3F2498D91A59C1347F247B886D6C2
                                SHA-256:D2AEA03869E50482E116E1741882F45E3932363175441B0E981960F869EE42E4
                                SHA-512:18DB1BA564A6F177D08EB731A717186BFBA471C73FC2D11003821011DFDC62BD214497B8550C837BB748FF40CB11D1D01EB0EF472C74397C16CD2C4752E20DD9
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......h..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G..,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.010690867494685
                                Encrypted:false
                                SSDEEP:
                                MD5:3C936C147EB7E709D7DFDD06D52A0728
                                SHA1:7A2DF00E2834D0252F72E1C6A26B451B0BAB6A33
                                SHA-256:588CCED8DCD3EEEDA3D99D784BD77399C743FFFEFF312A3563045C7B91BAD709
                                SHA-512:FA218F74814D315878619F9996FAEB56823BB114F3E48560A324DD4EE4E255EA876E1E88998E9BC15F89B88A8B4A1B2447D7C87BAF77CE4B532CE85523579F51
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G..,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.000920802780058
                                Encrypted:false
                                SSDEEP:
                                MD5:C31467CA6D3F8AE5A3A5EA184757C66A
                                SHA1:63F5F903E32702A5EB68495067CD0C90DB0BD914
                                SHA-256:ABE8C121CFA2D509DC07DD4D3C0CED76DE803A692250A37788CBC8F2C1F1CD1D
                                SHA-512:854AB2D8973EA60ADD48CDE4F2096899D91DCFB27876686FE10131DDA747CC65519BF272200B336FC7E3844D96036142AABC0486B793C38CD6768AD19D63F318
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....|a..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G..,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.990337581121043
                                Encrypted:false
                                SSDEEP:
                                MD5:3746413BE44D5BB4D7D537DC766AF671
                                SHA1:1458F7F447028C67AFB4D450C2F6FB5E8DB8E145
                                SHA-256:9A2295F56C4C13FDA2159AC1073CA471AF40CF6453B54F8A020B499CD562FDE1
                                SHA-512:3705031567AE7DE512684BE3814579E16AD9B714AD4764CB9D522FE1C0BE6C5F342797C00A6F2B7C9465CE19264F6840382BDF8BCFCB1FE531BC81FE3B5DC9A4
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......p..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G..,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 19:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.999770318806831
                                Encrypted:false
                                SSDEEP:
                                MD5:CFBD0EBECE0ED95FE078A7AD5FF674B8
                                SHA1:A75E3F536C8D5E6692AA27320792CA4E92F26791
                                SHA-256:01105206A5689E282AC0FD6AA111310E9850FC98140AA6FE19815C30A5DDEDED
                                SHA-512:C166F1585C13FEF4C2A3B2E356A872BEA7264965A3D43D4D9611FA1429A4B1E4F830C55C97D30FD13FDA8174B1D55DA2FCC5785896A1C644F8166F3755112A3E
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......V..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G..,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Fri Nov 29 15:13:24 2024, mtime=Mon Dec 16 19:25:50 2024, atime=Fri Nov 29 15:13:24 2024, length=3528024, window=hide
                                Category:dropped
                                Size (bytes):1852
                                Entropy (8bit):3.4862894034072283
                                Encrypted:false
                                SSDEEP:
                                MD5:556B94D29E91822C8724B2F90DC2BB58
                                SHA1:4DD387FD95C7B34B91139F56C861E701980F3E3C
                                SHA-256:611062CE79B2BFAC7764A629CB3654CC6D31CF2A2F5A33355FD8ECA77858712B
                                SHA-512:E609971BBC363B1F3720F04D4EC94B7813F5CA4BFED0809AF223F97180AF181388F7E7BECAC2DD809D53BD0FC3222477229974F87FA99F96F7611692E5178540
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. .......yB....[..O......yB..X.5.....................0.:..DG..Yr?.D..U..k0.&...&.........{4.......O...Ap..O......t...CFSF..1......Y8...PCAPPS~1....t.Y^...H.g.3..(.....gVA.G..k...F......Y7..Y8......Z....................t.%.P.C.A.p.p.S.t.o.r.e...D.j.2.X.5.}Y.. .PCAPPS~1.EXE..N......}Y...Y:...............................P.c.A.p.p.S.t.o.r.e...e.x.e.......V...............-.......U...........G..,.....C:\Users\user\PCAppStore\PcAppStore.exe..+.....\.....\.....\.....\.....\.....\.P.C.A.p.p.S.t.o.r.e.\.P.c.A.p.p.S.t.o.r.e...e.x.e...C.:.\.U.s.e.r.s.\.c.a.l.i.\.P.C.A.p.p.S.t.o.r.e.../.i.n.i.t. .d.e.f.a.u.l.t. .s.h.o.w.M.'.C.:.\.U.s.e.r.s.\.c.a.l.i.\.P.C.A.p.p.S.t.o.r.e.\.p.c.a.p.p.s.t.o.r.e...i.c.o.........%USERPROFILE%\PCAppStore\pcappstore.ico.............................................................................................................................................................................................................................%.U.S.
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                Category:dropped
                                Size (bytes):601944
                                Entropy (8bit):6.427510350624658
                                Encrypted:false
                                SSDEEP:
                                MD5:89C252ED3ACFC38795D5B8A04114613C
                                SHA1:8ED072E8650CA2862210B591AFCF5982E27E0862
                                SHA-256:7D8738A794B245F07311A8D04FA83237430B9ECBBA37B421B33C5912477240FF
                                SHA-512:D19B20A4BFF94D4B321F11F53D9C0E6032A4EAA28A13A6797BD3C7097601C1BF0D897464446700F2CB35E8BCC4A25F46772FAC2C8339AC8BFCAAFA5E1BC02C58
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 8%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................f....f....f...............g.....gH.... ....g....Rich...........PE..d.....Ig.........."....).......................@.............................P......t.....`.................................................P...........h....P..PR......X)...@......P...T.......................(.......@............................................text............................... ..`.rdata...m.......n..................@..@.data....<....... ..................@....pdata..PR...P...T... ..............@..@.rsrc...h............t..............@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                Category:dropped
                                Size (bytes):3528024
                                Entropy (8bit):6.000445840704439
                                Encrypted:false
                                SSDEEP:
                                MD5:A4EA4FFE8FF33279682195AFC6CEBC70
                                SHA1:37BFCA32A983F2C13B0ABE4ED084FB10072111E2
                                SHA-256:44C1976EC264B0A9856ACE283F4EE84D8C60578B3F7766309F67B99DF13F4764
                                SHA-512:EE6486B1D2F6E404C5F49E3B1E3308F4D8E6324247DEA15F3C0AA4F8836DC372A0C78543C379C200025023492B6327214CA18BB62C7BFE3FAAC84B7C17A9EF7E
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 8%
                                Reputation:unknown
                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........r.............k..6...........k7..................k......k......k......k.....................................[.......3............Rich............................PE..d.....Ig.........."....).v*...........%........@..............................6..... .6...`..................................................70.......5......p3.8P....5.X)....6..,....-.p.....................-.(.....-.@.............*..............................text...~t*......v*................. ..`.rdata........*......z*.............@..@.data........p0..4...R0.............@....pdata..8P...p3..R....2.............@..@.rsrc.........5.......4.............@..@.reloc...,....6......~5.............@..B................................................................................................................................................................................................
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):146
                                Entropy (8bit):4.577360416859904
                                Encrypted:false
                                SSDEEP:
                                MD5:2845450EA9D938CFEA9809CA0C827F12
                                SHA1:8DE2189530DA5923365436C37E4C55C500AC3FBF
                                SHA-256:7FDADB3CA5B81C6D1C58A20610921BF89D63DC65B77BE982F422C6FD2A13F166
                                SHA-512:7D19FE6E9DD51BB880FD6FBB7EE126C8078771EE5166D53F312B04D117CE2897CBB6DFB5E5627314C3CF8B56F7A2BBF5B9D38258E7912B0AC5D420B611B7C363
                                Malicious:false
                                Reputation:unknown
                                Preview:Fhis folder contains the PC App Store for Microsoft Windows.....For additional information, please visit https://pcapp.store/?p=lpd_appstore-faq..
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2266
                                Entropy (8bit):5.12973437362919
                                Encrypted:false
                                SSDEEP:
                                MD5:D73664866845498A3828C52443E09EC3
                                SHA1:75E43EFD1CE54538B32CFB19153DF1FB373F75B6
                                SHA-256:525118D9B500850A89C76F99621C5840E5831F31447AF7A5E987EC86BB15F3F4
                                SHA-512:83F1EC99501EB990BABF0B3D372976C0C3A0337235E0FB835CE8BC48FE6682FEB2A9147E773876176B45AE43D6BFD7253E83A6962B51C33248F353DE6094ACA2
                                Malicious:false
                                Reputation:unknown
                                Preview:{"system_stats":{"os_name":"Microsoft+Windows+10+Pro","os_installdate":"20231003095718%2E000000%2B060","os_processes":"98","os_architecture":"64-bit","os_virtmem":"8387636","os_mem":"4193332","cpu_name":"Intel%28R%29+Core%28TM%292+CPU+6600+%40+2%2E40+GHz","cpu_maxclock":"2000","cpu_cores":"4","cpu_logicalproc":"4","pc_vendor":"VMware%2C+Inc%2E","pc_version":"None","gpu_name":"_483773","gpu_ram":"0","gpu_bitsperpixel":"32","gpu_x":"1280","gpu_y":"1024","disk_name":"1EGRT57S+SCSI+Disk+Device","disk_size":"412300001200","sec_as":"","sec_av":"Windows+Defender","sec_fw":"","bios_releasedate":"20230522000000%2E000000%2B000"},"pcapps":{"0":"7-Zip+23%2E01+%28x64%29","1":"Mozilla+Firefox+%28x64+en-US%29","2":"Mozilla+Maintenance+Service","3":"Microsoft+Office+Professional+Plus+2019+-+en-us","4":"Microsoft+Visual+C%2B%2B+2022+X64+Additional+Runtime+-+14%2E36%2E32532","5":"Microsoft+Update+Health+Tools","6":"Office+16+Click-to-Run+Licensing+Component","7":"Office+16+Click-to-Run+Extensibility+Com
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):73
                                Entropy (8bit):4.089026662492467
                                Encrypted:false
                                SSDEEP:
                                MD5:3024A54E0C352ABE5EB5F753CA4828DA
                                SHA1:DF0206851654405C8E5C2D3BC96FB536B8C2DCBF
                                SHA-256:3CD0A703506C7394D6115D9FF721516560894358AEF07459F30D8930DF6C3B61
                                SHA-512:D9D44051DF56B29AA596EE38463B781DBE27F917F7DAE1B2420122616DA108520429DDA58C75C7E6B2D41093F83C5A4BAE96024885AF3956F23A3CE5BD3F9358
                                Malicious:false
                                Reputation:unknown
                                Preview:{"cpg":"default","inst_excl":null,"inst_addon":null,"inst_advanced":null}
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):109144
                                Entropy (8bit):7.1980655519896555
                                Encrypted:false
                                SSDEEP:
                                MD5:8C317EBC2F81DC3030784A63C53E7969
                                SHA1:A76FBB1C6EBE09F755FBB61AD23BC4CC1C1E1F63
                                SHA-256:7934EEAE2A3C0473FC9F24DDC6C8DAF67E6B78C1696BCFDF34CD1BB1C9E41494
                                SHA-512:3809D5F02F41EE20A5AA90A07AF77B59A1CD95353E72DFF5BA600BB69EF145B23C314D277B68C46C6F443229CA2311A7316BDBF0DCD97437D442E43EAE16FE80
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 8%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@..........................`............@.............................................................X)...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):17225
                                Entropy (8bit):6.091886655947753
                                Encrypted:false
                                SSDEEP:
                                MD5:CBFAB6C94C8BA3C4877F69599C42C0CA
                                SHA1:50A581E96EEE4F76E95B137FAFFB56DE4433EAEF
                                SHA-256:B206C58A11D86E69090C5D06B84E0C1C3754EC16174157EB9497032347168B17
                                SHA-512:F33AB5F2BD14B8E8E7181016D8DE6E9D3B027BBE3E21398D907F65C71F2407DBA2F08D9F101212FF805DEEF7AF0CAEF549A96F3D2F87686DCD20D6FE156B7BFC
                                Malicious:false
                                Reputation:unknown
                                Preview:{"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9bg4RrXXMpaCsrtm158Ii7QF+b2Xe4pcP9WmmQQPfW3MPK3vutAkF92eZ7P7Xw59TAM/Xo+dJlBvYcfjI+KQYiMwDeq8wvchf+8fPfPPLcZ/KFm8bG4FljbVPigsVWQEqHL2vBay66hdg1F7Kydil8K9Pwl4LVThXUnCL448fFvVayoDCWsdbVqNMUlJkiPsBWAMpciK6VFzCA4g6Ya+AgMj+8/wkfpDfC4Y2ZPYK8UE
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1310720
                                Entropy (8bit):0.4960018929868578
                                Encrypted:false
                                SSDEEP:
                                MD5:322D58F542B4FA0CD15DD9F599EC07F6
                                SHA1:BF402DBFBB4C6F65C70694BC68EED1B5176D37C4
                                SHA-256:CEA01C4349F72CBC93101EAE9378DBDCD064547F2CBAE4CCED56B0FB38D740B2
                                SHA-512:0D981F91776ABE3DEEBBBF52846083FA02852AD3C8CBFD8C5776BECF150903527139C18EC4593FF53CDC02F67AA60BBCE670BA6E2859F12A51F30509A8FB771B
                                Malicious:false
                                Reputation:unknown
                                Preview:...@............C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....@.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".tagepp20,1...x86_64J....?.^o..P......................>..*......jW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!PcAppStore.exe."1900/01/01:00:00:00!PcAppStore.exe".1.0.0.20022...".*.:.............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarB
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):280
                                Entropy (8bit):3.186419963133814
                                Encrypted:false
                                SSDEEP:
                                MD5:D9D3990AC99FBFC71147FA2260ED0B73
                                SHA1:A32F7276A6F8576885F44AE32DAB041A08EEA5AA
                                SHA-256:55C175D26742DB4DD4F4F1916565995076C4E4591E6BBC461123F985D5AC3572
                                SHA-512:331254A422B7086B71383F8E89C76776FE65DBDC81FF2A32F2B3A614A09D9DB49F0622961FFF57EEC650B858B6A5FAC94146E8174DD9A6F58CB538AE4C67C6BE
                                Malicious:false
                                Reputation:unknown
                                Preview:sdPC.....................P....L.'m...#."9FeJwKw/6IC4rAcm7d8sPqukyiEfXudC1yb5KjLZ+BI="..................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):20
                                Entropy (8bit):3.6219280948873624
                                Encrypted:false
                                SSDEEP:
                                MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                Malicious:false
                                Reputation:unknown
                                Preview:level=none expiry=0.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):6780
                                Entropy (8bit):5.580169883619596
                                Encrypted:false
                                SSDEEP:
                                MD5:9BFEFCFE7D16FA67961DC06A77FA99AB
                                SHA1:CAF18F575A3112B744B12FC5FC61C804594CC1AF
                                SHA-256:7F3D2D9F890E0B1A657DB0977A405F33997512B8BA0166A0CFF6831B4D052D27
                                SHA-512:78C60199966F5D248C1A3B97985CC525962311E64EB481A1831B027DF1A8C69884B3B28F7A8A6DA0DB6853A7C380EE0A2CB47E104C3BD2D3863FCABE4A294805
                                Malicious:false
                                Reputation:unknown
                                Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13378854353371406","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13378854353371406","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):12288
                                Entropy (8bit):0.3202460253800455
                                Encrypted:false
                                SSDEEP:
                                MD5:40B18EC43DB334E7B3F6295C7626F28D
                                SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):524656
                                Entropy (8bit):5.027445846313988E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:BF4AC373874D404E58CC4BC5117E57DA
                                SHA1:8CCCC79D2EA52D637FDB0B9218B72E9C9BAC77FF
                                SHA-256:69EBD3A2AEAD293224064C19A00BF1EA78F412D0912C9673C65A30E7469BDB0E
                                SHA-512:E290B58781018F4BD60921BF0D8F03C87C8AB5AC4708DCB4D8061D887587A7F557554266C08F0B3101713D2EDF2E228A7B9001C78798FC20EFC78F286EA2E3B0
                                Malicious:false
                                Reputation:unknown
                                Preview:.........................................9.E../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):2.9972243200613975
                                Encrypted:false
                                SSDEEP:
                                MD5:A4C8A7E66D751CF530145FFA1F6F9A76
                                SHA1:1D9DA34F863598B2D86AF5B2680E3E89494C00B4
                                SHA-256:01F308FC0B6A417CB65F68699D633CBD4ACF4D83B962DDF8F9B3C5A4B2DC739C
                                SHA-512:27838BC24E188F7CC84DDF8DE277916201272DD48CF612B8D514DD8A8CC5D324435B8852604886F034E5D3F1D029206C53B0CC282EC4B19BD5B8DA85883DE14C
                                Malicious:false
                                Reputation:unknown
                                Preview:(...]2..oy retne.........................4<E../.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A4C8A7E66D751CF530145FFA1F6F9A76
                                SHA1:1D9DA34F863598B2D86AF5B2680E3E89494C00B4
                                SHA-256:01F308FC0B6A417CB65F68699D633CBD4ACF4D83B962DDF8F9B3C5A4B2DC739C
                                SHA-512:27838BC24E188F7CC84DDF8DE277916201272DD48CF612B8D514DD8A8CC5D324435B8852604886F034E5D3F1D029206C53B0CC282EC4B19BD5B8DA85883DE14C
                                Malicious:false
                                Reputation:unknown
                                Preview:(...]2..oy retne.........................4<E../.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):28672
                                Entropy (8bit):0.43508159006069336
                                Encrypted:false
                                SSDEEP:
                                MD5:F5237AED0F897E7619A94843845A3EC3
                                SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:FEDCADE62A0FB60FBA22E92088353F55
                                SHA1:B445F9A738919DD6FBC9BF044ABE79BF0E35590B
                                SHA-256:788886B7215AD42A7C5DDEB21F7B340FE84A00F9179ACF776B25A1BC8EDDBFB7
                                SHA-512:B1F2B8C376B1E5EA11262BA2FD4F06F3189D118BB6F9D8E897386E485DAD0E48F76BF6E4BE8018D4A51C1D785AC352639041270D8D6B0DF50B51DFE49B9FE45C
                                Malicious:false
                                Reputation:unknown
                                Preview:..........................................BE../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):0.494709561094235
                                Encrypted:false
                                SSDEEP:
                                MD5:CF7760533536E2AF66EA68BC3561B74D
                                SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):259
                                Entropy (8bit):5.225339299716844
                                Encrypted:false
                                SSDEEP:
                                MD5:A7A85B42204A9CF2C549BD4BC1BDA3F1
                                SHA1:66781CD906F3B7FB0CB9E4F45D6B361CB2218FE8
                                SHA-256:56F4C6EB6EA1FA47E795C8C7BAA391398206C1F04DB63A9E5D9392105BE50E4A
                                SHA-512:8A4C3A02ACB0C99B0925C00FBF2EF1FD10A3B0EFA8CC957234B2BBECCE5DA96E0A2296A608F0D43C86E598663B6605294E979C5467471FB46CA826F5F06E14AF
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:25:53.370 5e0 Creating DB C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Rules since it was missing..2024/12/16-15:25:53.400 5e0 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Rules/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):38
                                Entropy (8bit):1.8784775129881184
                                Encrypted:false
                                SSDEEP:
                                MD5:51A2CBB807F5085530DEC18E45CB8569
                                SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                Malicious:false
                                Reputation:unknown
                                Preview:.f.5................f.5...............
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):263
                                Entropy (8bit):5.211670105851964
                                Encrypted:false
                                SSDEEP:
                                MD5:5F1CF84BF14EA8D715033D1F7ABE7E71
                                SHA1:76325E5DDF920F313A187E32C5F5FEC89154FD52
                                SHA-256:B7A3FD3324D5012381731E538DB0EE571C1334B74147BB5E07A60DAF26C14142
                                SHA-512:837CD95845FBADA04880601980E6B966CA19F9DF47A6044BBE11324154F0DD625E2158AF3CE96E8DBB68B0C6E27AFE500D7413E1FB2CB88833529765C0C1B8C5
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:25:53.413 5e0 Creating DB C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Scripts since it was missing..2024/12/16-15:25:53.462 5e0 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension Scripts/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):114
                                Entropy (8bit):1.8784775129881184
                                Encrypted:false
                                SSDEEP:
                                MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                Malicious:false
                                Reputation:unknown
                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):299
                                Entropy (8bit):5.2804244079500045
                                Encrypted:false
                                SSDEEP:
                                MD5:E37DEB386CE7A18C1B533E51C03966BC
                                SHA1:4D89CC2D067DC6CBEEF62C1358FB9868C75687F0
                                SHA-256:1AE94CAD480FE7DBBFF21F4EB752C6C9FE32F8196A2B7449504B11B9262C1A8A
                                SHA-512:F97ACE4222AE4F84E08184642A92616971BF2A44312A5E2EE695E4606C087825A8CFE4B3C0684F02D7E6B18559B59AD6E78FD35D2FE08A136BC4AB72AAD818BC
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:40.119 8e4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/MANIFEST-000001.2024/12/16-15:26:40.133 8e4 Recovering log #3.2024/12/16-15:26:40.134 8e4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E37DEB386CE7A18C1B533E51C03966BC
                                SHA1:4D89CC2D067DC6CBEEF62C1358FB9868C75687F0
                                SHA-256:1AE94CAD480FE7DBBFF21F4EB752C6C9FE32F8196A2B7449504B11B9262C1A8A
                                SHA-512:F97ACE4222AE4F84E08184642A92616971BF2A44312A5E2EE695E4606C087825A8CFE4B3C0684F02D7E6B18559B59AD6E78FD35D2FE08A136BC4AB72AAD818BC
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:40.119 8e4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/MANIFEST-000001.2024/12/16-15:26:40.133 8e4 Recovering log #3.2024/12/16-15:26:40.134 8e4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Extension State/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):4096
                                Entropy (8bit):0.3169096321222068
                                Encrypted:false
                                SSDEEP:
                                MD5:2554AD7847B0D04963FDAE908DB81074
                                SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):0.40981274649195937
                                Encrypted:false
                                SSDEEP:
                                MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):0.6975083372685086
                                Encrypted:false
                                SSDEEP:
                                MD5:F5BBD8449A9C3AB28AC2DE45E9059B01
                                SHA1:C569D730853C33234AF2402E69C19E0C057EC165
                                SHA-256:825FF36C4431084C76F3D22CE0C75FA321EA680D1F8548706B43E60FCF5B566E
                                SHA-512:96ACDED5A51236630A64FAE91B8FA9FAB43E22E0C1BCB80C2DD8D4829E03FBFA75AA6438053599A42EC4BBCF805BF0B1E6DFF9069B2BA182AD0BB30F2542FD3F
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:2367362E0EB51B6190D6CCDA5970975A
                                SHA1:56E853A3CE799C114D5A127CA0A41EA64D1DBD5C
                                SHA-256:ECAFAB0DA1EC8A6A5FDE14A4C2F062BB58DFC72D2227973D936D6B96F8877DAC
                                SHA-512:2F52EB14A12F6B2EB32FF8853A86D5D2CC2FF3BBAE25B6DD764C571F0AFCA8DF9F9BBE2C0C1A2DFC4B83E113836F056AA3C2B8D71C96D2F925EF8912FBF8FD88
                                Malicious:false
                                Reputation:unknown
                                Preview:.........................................f@E../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):155648
                                Entropy (8bit):0.5407252242845243
                                Encrypted:false
                                SSDEEP:
                                MD5:7B955D976803304F2C0505431A0CF1CF
                                SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):314
                                Entropy (8bit):5.273351495210268
                                Encrypted:false
                                SSDEEP:
                                MD5:20E355E6E8A24FECC8B3B58EEA0388C5
                                SHA1:44A8EE0DCA1FE6677BA40579301F493CC1AE0677
                                SHA-256:1828517A70AACDBC296AD35315E66467B688FB23F50428818760FB94AC159AF4
                                SHA-512:2231338CBB8E2241D263EB142D01EEEB2047DA98BC81E5EAAD48CD0D52FD18230F69A6DE6F4B38FB55A7BFF770B53E7536A45A0D6FF1941324E0A7B72B51760E
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:40.307 1504 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/16-15:26:40.313 1504 Recovering log #3.2024/12/16-15:26:40.317 1504 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:20E355E6E8A24FECC8B3B58EEA0388C5
                                SHA1:44A8EE0DCA1FE6677BA40579301F493CC1AE0677
                                SHA-256:1828517A70AACDBC296AD35315E66467B688FB23F50428818760FB94AC159AF4
                                SHA-512:2231338CBB8E2241D263EB142D01EEEB2047DA98BC81E5EAAD48CD0D52FD18230F69A6DE6F4B38FB55A7BFF770B53E7536A45A0D6FF1941324E0A7B72B51760E
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:40.307 1504 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/16-15:26:40.313 1504 Recovering log #3.2024/12/16-15:26:40.317 1504 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Local Storage\leveldb/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 21, cookie 0xc, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):43008
                                Entropy (8bit):0.9009435143901008
                                Encrypted:false
                                SSDEEP:
                                MD5:FB3D677576C25FF04A308A1F627410B7
                                SHA1:97D530911F9CB0C37717ABB145D748982ADA0440
                                SHA-256:A79300470D18AF26E3C5B4F23F81915B92D490105CE84A8122BF8100EC0C7517
                                SHA-512:ED6666B064958B107E55BD76E52D2E5BF7A4791379902D208EF909A6B68803240D372CE03641249EB917C241B36A5684656A48D099A8A084AD34BA009857B098
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                Category:dropped
                                Size (bytes):45056
                                Entropy (8bit):0.40293591932113104
                                Encrypted:false
                                SSDEEP:
                                MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):4.1275671571169275
                                Encrypted:false
                                SSDEEP:
                                MD5:20D4B8FA017A12A108C87F540836E250
                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                Malicious:false
                                Reputation:unknown
                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):111
                                Entropy (8bit):4.718418993774295
                                Encrypted:false
                                SSDEEP:
                                MD5:285252A2F6327D41EAB203DC2F402C67
                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                Malicious:false
                                Reputation:unknown
                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):0.6732424250451717
                                Encrypted:false
                                SSDEEP:
                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:285252A2F6327D41EAB203DC2F402C67
                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                Malicious:false
                                Reputation:unknown
                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                Category:dropped
                                Size (bytes):36864
                                Entropy (8bit):0.5559635235158827
                                Encrypted:false
                                SSDEEP:
                                MD5:9AAAE8C040B616D1378F3E0E17689A29
                                SHA1:F91E7DE07F1DA14D15D067E1F50C3B84A328DBB7
                                SHA-256:5B94D63C31AE795661F69B9D10E8BFD115584CD6FEF5FBB7AA483FDC6A66945B
                                SHA-512:436202AB8B6BB0318A30946108E6722DFF781F462EE05980C14F57F347EDDCF8119E236C3290B580CEF6902E1B59FB4F546D6BD69F62479805B39AB0F3308EC1
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:20D4B8FA017A12A108C87F540836E250
                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                Malicious:false
                                Reputation:unknown
                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                Category:dropped
                                Size (bytes):36864
                                Entropy (8bit):0.36515621748816035
                                Encrypted:false
                                SSDEEP:
                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8BB08CB4A737407247710B78D4A73AF0
                                SHA1:54790A0CB3A8F1E657C03DECBEF7530A1CEE5A0C
                                SHA-256:467941F0B331DF41981C53EB622D4E15E42AFA3E42967359E42C92A4809FBDB9
                                SHA-512:992158D3F2499097FC6EA01FCEB277C0BAFE5461675C6EF1660B004413E14E07B2F1645D62978D2A1BD54616304EBD6C44B1691C44B24B5896E244A8F0B3E497
                                Malicious:false
                                Reputation:unknown
                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13378854353429462","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13378854353641066","domain_diversity":{"last_reporting_timestamp":"13378854353707901"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):33
                                Entropy (8bit):4.051821770808046
                                Encrypted:false
                                SSDEEP:
                                MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                Malicious:false
                                Reputation:unknown
                                Preview:{"preferred_apps":[],"version":1}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):182
                                Entropy (8bit):4.2629097520179995
                                Encrypted:false
                                SSDEEP:
                                MD5:643E00B0186AA80523F8A6BED550A925
                                SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                                SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                                SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                                Malicious:false
                                Reputation:unknown
                                Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9BFEFCFE7D16FA67961DC06A77FA99AB
                                SHA1:CAF18F575A3112B744B12FC5FC61C804594CC1AF
                                SHA-256:7F3D2D9F890E0B1A657DB0977A405F33997512B8BA0166A0CFF6831B4D052D27
                                SHA-512:78C60199966F5D248C1A3B97985CC525962311E64EB481A1831B027DF1A8C69884B3B28F7A8A6DA0DB6853A7C380EE0A2CB47E104C3BD2D3863FCABE4A294805
                                Malicious:false
                                Reputation:unknown
                                Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13378854353371406","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13378854353371406","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):3.7273991737283296
                                Encrypted:false
                                SSDEEP:
                                MD5:9F7EADC15E13D0608B4E4D590499AE2E
                                SHA1:AFB27F5C20B117031328E12DD3111A7681FF8DB5
                                SHA-256:5C3A5B578AB9FE853EAD7040BC161929EA4F6902073BA2B8BB84487622B98923
                                SHA-512:88455784C705F565C70FA0A549C54E2492976E14643E9DD0A8E58C560D003914313DF483F096BD33EC718AEEC7667B8DE063A73627AA3436BA6E7E562E565B3F
                                Malicious:false
                                Reputation:unknown
                                Preview:*...#................version.1..namespace-..&f...............
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):259
                                Entropy (8bit):5.216935049286635
                                Encrypted:false
                                SSDEEP:
                                MD5:1F67B4D4CAE1D2728B1ED44D4B95680C
                                SHA1:D5416B6053A8AB1FB1CF8A475728F333622C7A44
                                SHA-256:E121A57063D5D446F4C0A26F579DF2B67656FEA7ED00421AB8E9CE5854EA88C8
                                SHA-512:E8AE43ED306712B611A54A28AFCF0AECC23B155ED3DB77E510638B3953A60B56A63C3FF054D36A89DF30AE9DE9B736A3394CDA7B885E5120D9A51D9A4DC06D95
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:02.380 e78 Creating DB C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage since it was missing..2024/12/16-15:26:02.409 e78 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Session Storage/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):3.473726825238924
                                Encrypted:false
                                SSDEEP:
                                MD5:148079685E25097536785F4536AF014B
                                SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                Malicious:false
                                Reputation:unknown
                                Preview:.On.!................database_metadata.1
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):327
                                Entropy (8bit):5.292074678199788
                                Encrypted:false
                                SSDEEP:
                                MD5:E9B8D6615D4E3A2F908B9FA618B88A77
                                SHA1:5723F0A10EE4F228D0CFAFB25E0CD11BF367406C
                                SHA-256:976C86C4236B365C26D93C76B6CD21D9E2492A288ED751671EEC87F2A35FC29F
                                SHA-512:2144F823FA3119FB72197499F1BA5DB9A7B37A5740EBE6278E18369AB946E306D94D02E1D81BDCA175EBBDD6F35A54428756B850AD6762330513347696FA6208
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.830 f64 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.2024/12/16-15:26:39.832 f64 Recovering log #3.2024/12/16-15:26:39.833 f64 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E9B8D6615D4E3A2F908B9FA618B88A77
                                SHA1:5723F0A10EE4F228D0CFAFB25E0CD11BF367406C
                                SHA-256:976C86C4236B365C26D93C76B6CD21D9E2492A288ED751671EEC87F2A35FC29F
                                SHA-512:2144F823FA3119FB72197499F1BA5DB9A7B37A5740EBE6278E18369AB946E306D94D02E1D81BDCA175EBBDD6F35A54428756B850AD6762330513347696FA6208
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.830 f64 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.2024/12/16-15:26:39.832 f64 Recovering log #3.2024/12/16-15:26:39.833 f64 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Site Characteristics Database/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):46
                                Entropy (8bit):4.019797536844534
                                Encrypted:false
                                SSDEEP:
                                MD5:90881C9C26F29FCA29815A08BA858544
                                SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                Malicious:false
                                Reputation:unknown
                                Preview:...n'................_mts_schema_descriptor...
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):306
                                Entropy (8bit):5.405999483676649
                                Encrypted:false
                                SSDEEP:
                                MD5:420ECB087AB41FD9F044CDE04C5D9882
                                SHA1:A844B2E0643A82A21C74C204C693CF1D3B108880
                                SHA-256:B48178643D255767F682030D069387A742CD4F5AA5FE05189B2401B697DEC4F2
                                SHA-512:E33D8C50136F810A87682EB9B1A6F1E8708811993DC5EEA09A36ADAC791595BC0BD9733E45A8C6FA61E4C44D2B497849881DD2F859DAD0FFF33CD1BD75A505AE
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.987 16d4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/16-15:26:39.998 16d4 Recovering log #3.2024/12/16-15:26:39.998 16d4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:420ECB087AB41FD9F044CDE04C5D9882
                                SHA1:A844B2E0643A82A21C74C204C693CF1D3B108880
                                SHA-256:B48178643D255767F682030D069387A742CD4F5AA5FE05189B2401B697DEC4F2
                                SHA-512:E33D8C50136F810A87682EB9B1A6F1E8708811993DC5EEA09A36ADAC791595BC0BD9733E45A8C6FA61E4C44D2B497849881DD2F859DAD0FFF33CD1BD75A505AE
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.987 16d4 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/16-15:26:39.998 16d4 Recovering log #3.2024/12/16-15:26:39.998 16d4 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\Sync Data\LevelDB/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):0.3528485475628876
                                Encrypted:false
                                SSDEEP:
                                MD5:F2B4FB2D384AA4E4D6F4AEB0BBA217DC
                                SHA1:2CD70CFB3CE72D9B079170C360C1F563B6BF150E
                                SHA-256:1ECC07CD1D383472DAD33D2A5766625009EA5EACBAEDE2417ADA1842654CBBC8
                                SHA-512:48D03991660FA1598B3E002F5BC5F0F05E9696BCB2289240FA8CCBB2C030CDD23245D4ECC0C64DA1E7C54B092C3E60AE0427358F63087018BF0E6CEDC471DD34
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):131072
                                Entropy (8bit):0.002095330713584969
                                Encrypted:false
                                SSDEEP:
                                MD5:C94FBEDED92FB0E3CC920BF3C155EF2B
                                SHA1:D52B26C47104009EFE7AC8FBDBC83C90063B2497
                                SHA-256:472729C7EB6EF77D3BC84B043F53A77179A2D46ED1D4A2C29F931A6FA96D2124
                                SHA-512:C73608998B776C1A2588C6399D952015AB17AD3CFB62C3B9AA1553104D46E8853D7FAB260D779DD2B8C4CDB8D7A25F6556CE9DF6E519A0D1E0CBFC7600720ED0
                                Malicious:false
                                Reputation:unknown
                                Preview:VLnk.....?......b.|..ssq................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 4, database pages 87, cookie 0x36, schema 4, UTF-8, version-valid-for 4
                                Category:dropped
                                Size (bytes):178176
                                Entropy (8bit):0.9328735337338357
                                Encrypted:false
                                SSDEEP:
                                MD5:1CB76F630E428DE01087C25758DCB804
                                SHA1:09AE3969DD5FBFCB081D970D6FD2DC3C172DE5E7
                                SHA-256:7A721C305AB19AFFD79432DC3112F9DC2E7F593987B0941387B9AE3C61A39ED3
                                SHA-512:03DA43E7DCE73A4753F60F1F224FCE79A3F531DA412E95736631913836325114AA9BA4FD301E8C830CE8EAC513879FF22694A24BE7B4D426658653C828A97685
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ .......W...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):5860
                                Entropy (8bit):4.780645057234174
                                Encrypted:false
                                SSDEEP:
                                MD5:8BB08CB4A737407247710B78D4A73AF0
                                SHA1:54790A0CB3A8F1E657C03DECBEF7530A1CEE5A0C
                                SHA-256:467941F0B331DF41981C53EB622D4E15E42AFA3E42967359E42C92A4809FBDB9
                                SHA-512:992158D3F2499097FC6EA01FCEB277C0BAFE5461675C6EF1660B004413E14E07B2F1645D62978D2A1BD54616304EBD6C44B1691C44B24B5896E244A8F0B3E497
                                Malicious:false
                                Reputation:unknown
                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13378854353429462","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":984,"browser_content_container_width":1066,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13378854353641066","domain_diversity":{"last_reporting_timestamp":"13378854353707901"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                Category:dropped
                                Size (bytes):16384
                                Entropy (8bit):0.35226517389931394
                                Encrypted:false
                                SSDEEP:
                                MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                Malicious:false
                                Reputation:unknown
                                Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:modified
                                Size (bytes):1435
                                Entropy (8bit):5.4073696262228825
                                Encrypted:false
                                SSDEEP:
                                MD5:879D71CD423E94F3911E3AA3E0F31AEE
                                SHA1:725EE403D95AF4EAC7BD25D7C1ED45FC875C5039
                                SHA-256:03C6F99522E7E52F6EBB0725FAD06A863F475CCDF5F96D8857124198D48F9883
                                SHA-512:55FE56C03E005E95C5D47D9E2B0CB39EE31940439C3BBC2AC55DFDC778FB0DE95502F2369B0204B4412EE7D107B79FC234ED4011DB0AB2A13E07E0FC9C8AB258
                                Malicious:false
                                Reputation:unknown
                                Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f...............{H...................4_IPH_CompanionSidePanel...IPH_CompanionSidePanel....$4_IPH_CompanionSidePanelRegionSearch(."IPH_CompanionSidePanelRegionSearch.....4_IPH_DownloadToolbarButton...IPH_DownloadToolbarButton....&4_IPH_FocusHelpBubbleScreenReaderPromo*.$IPH_FocusHelpBubbleScreenReaderPromo.....4_IPH_GMCCastStartStop...IPH_GMCCastStartStop.....4_IPH_HighEfficiencyMode...IPH_HighEfficiencyMode.....4_IPH_LiveCaption...IPH_LiveCaption.....4_IPH_PasswordsAccountStorage!..IPH_PasswordsAccountStorage...."4_IPH_PasswordsWebAppProfileSwitch&. IPH_PasswordsWebAppProfileSwitch....-4_IPH_PriceInsightsPageActionIconLabelFeature1.+IPH_PriceInsightsPageActionIconLabelFeature.....4_IPH_PriceTrackingChipFeature"..IPH_PriceTrackingChipFeature....&4_IPH_PriceTrackingEmailConsentFeature*.$IPH_PriceTrackingEmailConsentFeature....-4_IPH_PriceTrackingPageActionIconLabelFeature1.+IPH_PriceTrackingPa
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):299
                                Entropy (8bit):5.387932898411115
                                Encrypted:false
                                SSDEEP:
                                MD5:0589394DD8AE2E0BC4F791AC2B354FEC
                                SHA1:D2AB833949C66DBB83A55363975CCD9C7D14631D
                                SHA-256:AC57D3A0E85604DE65FA5F0F5E917964DD99FE3B52084870392D6C786E4603F6
                                SHA-512:E6BD897257167F22AC3EAE61DA736352952C8A162ED3C3EE2A8A014B556F23057E6CBAAF098B7DA1DFE6624EE8422727E029AABE4632BB61245BEDAF0E7EEBD0
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.899 614 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/MANIFEST-000001.2024/12/16-15:26:39.906 614 Recovering log #3.2024/12/16-15:26:39.907 614 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0589394DD8AE2E0BC4F791AC2B354FEC
                                SHA1:D2AB833949C66DBB83A55363975CCD9C7D14631D
                                SHA-256:AC57D3A0E85604DE65FA5F0F5E917964DD99FE3B52084870392D6C786E4603F6
                                SHA-512:E6BD897257167F22AC3EAE61DA736352952C8A162ED3C3EE2A8A014B556F23057E6CBAAF098B7DA1DFE6624EE8422727E029AABE4632BB61245BEDAF0E7EEBD0
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.899 614 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/MANIFEST-000001.2024/12/16-15:26:39.906 614 Recovering log #3.2024/12/16-15:26:39.907 614 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):618
                                Entropy (8bit):3.9663001381482133
                                Encrypted:false
                                SSDEEP:
                                MD5:C059CDA9F5A72CCC7AE709C2803FA79E
                                SHA1:77E89BB4489023E9B4546540C8A12330B5C99800
                                SHA-256:EB0BF6D6FA040D7E2B4021C378F86D1B34E866628D0E0B6A94251CD8444516AA
                                SHA-512:F305DBD45AA8FC66A40575277A05ECC673A373DFEF9475A3D465609B64A6790A8F701AE67410E8BAC7EBDFCADD963DAB4933B06D09B03CB54CDF13ED94A96EF7
                                Malicious:false
                                Reputation:unknown
                                Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.......w<.................20_.........................20_..........................19_.....}....................18_.....1..W.................9_..........................9_.....t..).................3_.....B....................4_.....:.=..................3_......W2..................4_.....6R...................__global... .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):317
                                Entropy (8bit):5.38559650517883
                                Encrypted:false
                                SSDEEP:
                                MD5:16807CE64439E2AD8F8590EEF7787A3C
                                SHA1:2000690B2BC2B3A3DB3152D5BF63380CBAE7DC66
                                SHA-256:01FBAF3411AA0A48358A99139877617C8CCE8ED281283C724F127812D332A3AE
                                SHA-512:A623B702196D1291D12E359B2E31F65484EFB834D68A95BEFE106A6E386997E67009D23D68C26AEFFE9F5D40C938635D6B54D4EADE1C043E9D310B5BE64F8117
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.889 614 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/16-15:26:39.895 614 Recovering log #3.2024/12/16-15:26:39.896 614 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:16807CE64439E2AD8F8590EEF7787A3C
                                SHA1:2000690B2BC2B3A3DB3152D5BF63380CBAE7DC66
                                SHA-256:01FBAF3411AA0A48358A99139877617C8CCE8ED281283C724F127812D332A3AE
                                SHA-512:A623B702196D1291D12E359B2E31F65484EFB834D68A95BEFE106A6E386997E67009D23D68C26AEFFE9F5D40C938635D6B54D4EADE1C043E9D310B5BE64F8117
                                Malicious:false
                                Reputation:unknown
                                Preview:2024/12/16-15:26:39.889 614 Reusing MANIFEST C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/16-15:26:39.895 614 Recovering log #3.2024/12/16-15:26:39.896 614 Reusing old log C:\Users\user\PCAppStore\UserData\EBWebView\Default\shared_proto_db\metadata/000003.log .
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):8192
                                Entropy (8bit):0.012340643231932763
                                Encrypted:false
                                SSDEEP:
                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                Malicious:false
                                Reputation:unknown
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:EFF983BFC74051AF3BBDDDE7969486AE
                                SHA1:4CA58BA9BBD4F6A7A51E3A8D05C82F20907AF9EB
                                SHA-256:35ADFB1C2ABEB4B2340E45CE782E5CED963015357031D5D1AB92D788B1BB75D4
                                SHA-512:00991DC9EFB33978947DA665A5D53F820A260C06AD305F62F920475DFA10DE43BF8AE29D4015F37CAEEF442CC461F69E23B665A3AB125727F9AD62C92BD904A0
                                Malicious:false
                                Reputation:unknown
                                Preview:.........................................DE../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):8192
                                Entropy (8bit):0.011852361981932763
                                Encrypted:false
                                SSDEEP:
                                MD5:0962291D6D367570BEE5454721C17E11
                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                Malicious:false
                                Reputation:unknown
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.47693366977411E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:6D127378121AF60C9FE19A6BD14464FB
                                SHA1:72F7697958A96D366EA668B8F6A6FF85AF99C7F3
                                SHA-256:4C99A64E24B4B490643F220CD16FA1234ADAA5BF4A25311C44056A65EB334F1A
                                SHA-512:8AADCCE631E77E7A7216657D101A1E6A1885E83FB119D78DCE09E5977D374D211723B54EA436CA3A9EACD48C5DB0C4E4905676548A7F7E08C4FB8C6757682A61
                                Malicious:false
                                Reputation:unknown
                                Preview:..........................................EE../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):13
                                Entropy (8bit):2.7192945256669794
                                Encrypted:false
                                SSDEEP:
                                MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                Malicious:false
                                Reputation:unknown
                                Preview:117.0.2045.47
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7338D1284801F82E7316E3BDEF726207
                                SHA1:3CA020359863CD292F9A32C2C289043FF483C58D
                                SHA-256:B5D0C6EC08E402D7C1D26C83FB04262319B06E2B8B834DB5839C73FCAD4BDE89
                                SHA-512:0E443197F19C3AC38E7E05E2F624AE777F32C11D61408F2FB73557CAFEE8933441877B2A6B69ABD61ACAB4DA0A336E4C824F9047D93CDA46B5C56088500C619E
                                Malicious:false
                                Reputation:unknown
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"uninstall_metrics":{"installation_date2":"1734380753"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6008,"pseudo_low_entropy_source":1908,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13378854353092629","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7338D1284801F82E7316E3BDEF726207
                                SHA1:3CA020359863CD292F9A32C2C289043FF483C58D
                                SHA-256:B5D0C6EC08E402D7C1D26C83FB04262319B06E2B8B834DB5839C73FCAD4BDE89
                                SHA-512:0E443197F19C3AC38E7E05E2F624AE777F32C11D61408F2FB73557CAFEE8933441877B2A6B69ABD61ACAB4DA0A336E4C824F9047D93CDA46B5C56088500C619E
                                Malicious:false
                                Reputation:unknown
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"uninstall_metrics":{"installation_date2":"1734380753"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6008,"pseudo_low_entropy_source":1908,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13378854353092629","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7338D1284801F82E7316E3BDEF726207
                                SHA1:3CA020359863CD292F9A32C2C289043FF483C58D
                                SHA-256:B5D0C6EC08E402D7C1D26C83FB04262319B06E2B8B834DB5839C73FCAD4BDE89
                                SHA-512:0E443197F19C3AC38E7E05E2F624AE777F32C11D61408F2FB73557CAFEE8933441877B2A6B69ABD61ACAB4DA0A336E4C824F9047D93CDA46B5C56088500C619E
                                Malicious:false
                                Reputation:unknown
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"uninstall_metrics":{"installation_date2":"1734380753"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6008,"pseudo_low_entropy_source":1908,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13378854353092629","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7338D1284801F82E7316E3BDEF726207
                                SHA1:3CA020359863CD292F9A32C2C289043FF483C58D
                                SHA-256:B5D0C6EC08E402D7C1D26C83FB04262319B06E2B8B834DB5839C73FCAD4BDE89
                                SHA-512:0E443197F19C3AC38E7E05E2F624AE777F32C11D61408F2FB73557CAFEE8933441877B2A6B69ABD61ACAB4DA0A336E4C824F9047D93CDA46B5C56088500C619E
                                Malicious:false
                                Reputation:unknown
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"uninstall_metrics":{"installation_date2":"1734380753"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6008,"pseudo_low_entropy_source":1908,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13378854353092629","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7338D1284801F82E7316E3BDEF726207
                                SHA1:3CA020359863CD292F9A32C2C289043FF483C58D
                                SHA-256:B5D0C6EC08E402D7C1D26C83FB04262319B06E2B8B834DB5839C73FCAD4BDE89
                                SHA-512:0E443197F19C3AC38E7E05E2F624AE777F32C11D61408F2FB73557CAFEE8933441877B2A6B69ABD61ACAB4DA0A336E4C824F9047D93CDA46B5C56088500C619E
                                Malicious:false
                                Reputation:unknown
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"uninstall_metrics":{"installation_date2":"1734380753"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6008,"pseudo_low_entropy_source":1908,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13378854353092629","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                Category:dropped
                                Size (bytes):8192
                                Entropy (8bit):0.01057775872642915
                                Encrypted:false
                                SSDEEP:
                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                Malicious:false
                                Reputation:unknown
                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:modified
                                Size (bytes):270336
                                Entropy (8bit):0.0012471779557650352
                                Encrypted:false
                                SSDEEP:
                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                Malicious:false
                                Reputation:unknown
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:EFC098B1837E4579036ADDDC614E17AD
                                SHA1:289D46A1F2BA9B37CD37241855A163194F29CAF2
                                SHA-256:60C972649414B029136C5422C06823B38072B2C9424B04F5AC4B2DA144A27962
                                SHA-512:34D4DDD9C67E0CFFA26E6147E8627F093B35C2A87B15026A310991C616F50048EBF59B3CB919275E917176048F81D6DB1DECB2F3BCD7A39F7225707385B2CF75
                                Malicious:false
                                Reputation:unknown
                                Preview:........................................<#:E../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):85
                                Entropy (8bit):4.3488360343066725
                                Encrypted:false
                                SSDEEP:
                                MD5:BC6142469CD7DADF107BE9AD87EA4753
                                SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                Malicious:false
                                Reputation:unknown
                                Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2898
                                Entropy (8bit):5.312193397636433
                                Encrypted:false
                                SSDEEP:
                                MD5:8F168A49DA78E110850EC4149B6B7721
                                SHA1:00B38E57D88ACE0A4DC5BE5276FDA8E04A726487
                                SHA-256:EC5B3E8600264A66C1B25B1C9D115C81413A8873E66FCFBAF450167816C69D71
                                SHA-512:F67210E935A12EDA7A74CE544DA40876D50B9C9E5806643A313EBA9315948292169D3A5BB76B3B3C8435AC8F1DA081A83F0D659C4C0916CC4A456CD7F1851D18
                                Malicious:false
                                Reputation:unknown
                                Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"policy":{"last_statistics_update":"13378854353267758"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):949
                                Entropy (8bit):5.7234072433051235
                                Encrypted:false
                                SSDEEP:
                                MD5:7338D1284801F82E7316E3BDEF726207
                                SHA1:3CA020359863CD292F9A32C2C289043FF483C58D
                                SHA-256:B5D0C6EC08E402D7C1D26C83FB04262319B06E2B8B834DB5839C73FCAD4BDE89
                                SHA-512:0E443197F19C3AC38E7E05E2F624AE777F32C11D61408F2FB73557CAFEE8933441877B2A6B69ABD61ACAB4DA0A336E4C824F9047D93CDA46B5C56088500C619E
                                Malicious:false
                                Reputation:unknown
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"uninstall_metrics":{"installation_date2":"1734380753"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6008,"pseudo_low_entropy_source":1908,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13378854353092629","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):16289
                                Entropy (8bit):6.06949007921154
                                Encrypted:false
                                SSDEEP:
                                MD5:D2D0327092BA51277A5581CEF2FFB7FA
                                SHA1:5D1F2FED4D0D9A90F4F72B082B413FB7D43CCCE1
                                SHA-256:B49E63A86B96EA971DDFFDAF5022CDE023EE8A52D50E907DB370F031812F7535
                                SHA-512:C5F6E2EEAB76AB90501EC5CA6A6A1B4288AFAC25B6C3501A8342F50CA6959DB7ABB352BDA4E31C569562C467627F5462E44F8C75C43B5793FDAEB752EFC4C99A
                                Malicious:false
                                Reputation:unknown
                                Preview:{"domain_actions_config":"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
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2051
                                Entropy (8bit):5.478935285365883
                                Encrypted:false
                                SSDEEP:
                                MD5:5F1F8E515B81BC910A48FA47F660096D
                                SHA1:3442A4069E6CAD122DD57FF0AD2579A344178214
                                SHA-256:73CA624890BC788A05E48641D5D753A56147B6A8E84D2D769AC0A41E4118AF9D
                                SHA-512:5E86E6ACCD1A19AD323979ACBCF58B8AD765FA88FF57844D5D0A7A98E46F98B87FE6B96DC2C5C94EF609CEA3A60F4B4D555347303C78EE78A8262F4480127ED0
                                Malicious:false
                                Reputation:unknown
                                Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADAYAZg5vkcTr9pVhQTy+sxEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACxXMVJD51IVmxxh3sZ4j0sNagZRw0uGRE3W2SXl8r9KAAAAAAOgAAAAAIAACAAAACEDI80Q6TAnC2fXAR/KVFwK4jryIEQ2p7DHxPNU5Ys+jAAAACjDIPzScDl04+fNjeGxWyscn+oiEs3Gq3MKGB7EIOiWXihnqMDSlqMrjwOi68up7lAAAAA2SxW9J3mFlFTBFa7sto0uMUP9WmAwHiPTrbNVmC7K7qcou4ZU/ElM59PjCXtf4L73WhDLuiHUJDR56Hi4MExXw=="},"policy":{"last_statistics_update":"13378854353267758"},"profile":{"info_cache":{},"profile_counts_reported":"13378854353301404","profiles_order":[]},
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                Category:dropped
                                Size (bytes):293720
                                Entropy (8bit):6.344969974625324
                                Encrypted:false
                                SSDEEP:
                                MD5:FCD21F8A189F9427083D19AD84FE7FF9
                                SHA1:F600A41649F53D3350DBAB4F19927E20E3D92871
                                SHA-256:F1E12ADD6FE3885608AF8E5A9E61716DCE1F045E7BA99456EDF7B5649A1C2724
                                SHA-512:9C6E9CE189E79AB178265E81D986713485A37F8925DE583C5A21A8A8E91853B3B279BEBEB54FC8A984D2B1C10CF92FFA57B8673827D8EBAD69266CB21E1EE7BB
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 17%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P^...^...^.......[..............T...N...W...N...N...N...`.......S...^...........\......._...^.m._......._...Rich^...........................PE..d.....Ig.........."....).............2.........@....................................i5....`.................................................@...x.......h........2...R..X)...........N..p....................P..(...@M..@............................................text............................... ..`.rdata..v...........................@..@.data....%..........................@....pdata...2.......4..................@..@.rsrc...h...........................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                Process:C:\Users\user\PCAppStore\PcAppStore.exe
                                File Type:ASCII text, with very long lines (1000), with no line terminators
                                Category:modified
                                Size (bytes):1000
                                Entropy (8bit):5.542850783363727
                                Encrypted:false
                                SSDEEP:
                                MD5:604A16C2F70E17055F76C7C7F1222E10
                                SHA1:B2B4994FC365487AF6FCFDB4527315E131847C70
                                SHA-256:22869AE1E6B271D1056C0E842BCA7F67AA499042570700AF1CC911ECD9E78199
                                SHA-512:5E9889B8B319F82CEA3EAE37301D5DE924C4DB003AED2C0CA7BB4427C628F26573BA28435545361BA5606679BA6723AB1A9AFA34A9AB9C48BC0F728AC8B44AC2
                                Malicious:false
                                Reputation:unknown
                                Preview: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
                                Process:C:\Users\user\AppData\Local\Temp\nsy6AD4.tmp
                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                Category:dropped
                                Size (bytes):32038
                                Entropy (8bit):5.431378038504933
                                Encrypted:false
                                SSDEEP:
                                MD5:EE33610B997D7705364AD909CF5D7909
                                SHA1:0093B630BF297952E7FEE78ED21F8BF812E9B436
                                SHA-256:11C2CA92834C4BEE2A331B3DAF14679B4B9D7DD32430FEF702B503A8CE96F8B1
                                SHA-512:B2ADD74DF99BE5CD012AB767DF0274E87E5D9C35D360E3FF71C13C3880857C72B24DF0CDF1EF5123F006F603E6A5C87556B52646B305ABDD65D0A4F685C58A41
                                Malicious:false
                                Reputation:unknown
                                Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... ................................g...................................................g.......g...........................................................g....................................................................................................................................................................................................................................................................................................................................v..x................x..x.............................~..c..T..............T..c...........................W..|'..V..................U..|'..W........................)..w.......................x...)........................}...~.......................~...}.............................~...........................~..............................~..w..........................w..~.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14408)
                                Category:downloaded
                                Size (bytes):449188
                                Entropy (8bit):5.629235805641295
                                Encrypted:false
                                SSDEEP:
                                MD5:EDEEA8A8D9C0773C2EB1EF243373B560
                                SHA1:CACE3A13E984057670B05006ACAE5AE0F458DBDD
                                SHA-256:8FCFA93E9745EFCCC58607DA49F68C1827250091340194D46042F1B1DA555926
                                SHA-512:7A97B406D16F07E138B2D735ADB79D19A787842F3A5EA6BAC078875B11C70D61C64E92DE39F37590353C062A6273EEA5429E147888EFA3407178DECB5E21B30D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=G-VFQWFX3X1C
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):3030
                                Entropy (8bit):4.881732391363463
                                Encrypted:false
                                SSDEEP:
                                MD5:23DF6F3E1D5A1DB5A782F3F71FAC80CE
                                SHA1:AB96966996D0EB3DD9A1353A59417FACAC966DA2
                                SHA-256:8540F6C7F6B27F81F7F2AB35969886E5CEB3C00E5F16BD83C9F8FD831C7BA05D
                                SHA-512:A557FAC738CD3CAD73B9FD3FA1B8833FFE433E226193621CA6E20CA0629CD4EC683F08C8FA1B475429D2E70F6CC30CE7D2738CAADC704A63FF601931B1B12B66
                                Malicious:false
                                Reputation:unknown
                                URL:https://repository.pcapp.store/pcapp/images/front_img/logo/logo-dark.svg
                                Preview:<svg width="90" height="90" viewBox="0 0 90 90" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="90" height="90" rx="20" fill="url(#paint0_linear_2257_92)"/>.<path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.0001 15.0344 16.4554 15.0344 20.7178V31.2499C15.0344 44.611 25.8694 58.2779 44.9999 58.2779C63.1725 58.2779 74.9655 44.5999 74.9655 31.2499V20.7178C74.9655 16.4554 71.5101 13.0001 67.2478 13.0001C62.9854 13.0001 59.5301 16.4554 59.5301 20.7178V31.2499C59.5301 36.0404 54.6819 43.8426 44.9999 43.8426C35.318 43.8426 30.4698 36.0404 30.4698 31.2499V20.7178Z" fill="#1B86F2"/>.<path d="M30.4698 20.7178C30.4698 16.4554 27.0144 13.0001 22.7521 13.0001C18.4897 13.0001 15.0344 16.4554 15.0344 20.7178V31.2499C15.0344 44.611 25.8694 58.2779 44.9999 58.2779C63.1725 58.2779 74.9655 44.5999 74.9655 31.2499V20.7178C74.9655 16.4554 71.5101 13.0001 67.2478 13.0001C62.9854 13.0001 59.5301 16.4554 59.5301 20.7178V31.2499C59.5301 36.0404 54.6819 43.8426 44
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (20612), with no line terminators
                                Category:downloaded
                                Size (bytes):20612
                                Entropy (8bit):5.554125221829921
                                Encrypted:false
                                SSDEEP:
                                MD5:2B631355D4B1269A343D70FFAB27BCB8
                                SHA1:D24FC2E33FDA79E046477D05FC5B0385B760AC11
                                SHA-256:39E88275C318FC952767BAC9A75D0A568FF64771C894FAEC849C04BB7DE8D6C8
                                SHA-512:BBD753973190B7CD271AEE738DF5930ADF1A3CC547474E78734F5C35226941D894777B7889C0C7996BCAC92948A916397A6A8EBD41BC71EA62E7D90EA079B11D
                                Malicious:false
                                Reputation:unknown
                                URL:https://td.doubleclick.net/td/rul/858128210?random=1734380737188&cv=11&fst=1734380737188&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1734270439633696%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1917549008.1734380737&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1917549008.1734380737","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1917549008.1734380737\u0026ig_key=1sNHMxOTE3NTQ5MDA4LjE3MzQzODA3Mzc!2sZ6-mxA!3sAAptDV7w3EVW","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1saBuA1Q!2sZ6-mxA!3sAAptDV7w3EVW"],"userBiddingSignals":[["7896384790","7904705661","7904283812","596093288","7900466892","475816165"],null,1734380740315084],"ads":[{"renderUrl":"https://tdsf.doublecli
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (20626), with no line terminators
                                Category:downloaded
                                Size (bytes):20626
                                Entropy (8bit):5.553798595082254
                                Encrypted:false
                                SSDEEP:
                                MD5:7822A8ED310692CBB976D37BF80DAB0A
                                SHA1:92B168E210A0DFE3158E96CDC6AA4B0B1176A33F
                                SHA-256:A7896FC479AE679B0EE498BC3702095F96A2D38C51868B18B03B9D42816469AD
                                SHA-512:89D688474EACDF124E4EFB174B1DFE4D9A6A937589A5798C8A2EFDE95B0F73C748CCEDDAB28F48A95D806677AE0D04C16A8485AC6C6D2FC62ADAD8ED51D00BD9
                                Malicious:false
                                Reputation:unknown
                                URL:https://td.doubleclick.net/td/rul/858128210?random=1734380738021&cv=11&fst=1734380738021&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1734270439633696%26_winver%3D19045%26version%3Dfa.2002&label=kTaFCIuq0YYZENL-l5kD&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&value=1&currency_code=USD&npa=0&pscdl=noapi&auid=1917549008.1734380737&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion
                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":31104000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1917549008.1734380737","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1917549008.1734380737\u0026ig_key=1sNHMxOTE3NTQ5MDA4LjE3MzQzODA3Mzc!2saTsoxQ!3sAAptDV4sZJNQ","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1saBuA1Q!2saTsoxQ!3sAAptDV4sZJNQ"],"userBiddingSignals":[["475816165","7896384790","596093288","7900466892","7904705661","8552333481","7904283812"],null,1734380740991247],"ads":[{"renderUrl":"https://
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3969)
                                Category:downloaded
                                Size (bytes):296774
                                Entropy (8bit):5.559980900924874
                                Encrypted:false
                                SSDEEP:
                                MD5:EC6256FA203AE1C97EDC2C56CB9C6AF3
                                SHA1:FC4DBECA9B24C7AB81C8934554DE7AF572B21008
                                SHA-256:6BE5B43B1AF9B85CF9DD2784E8BC3C4D3056E1D7837AD3EA492A158CF6EAFE46
                                SHA-512:321BCA291BA4136A3D915A3A104A3AAF5B6A781DD029BF59C050200F3BD93EA397BBD5520A98E98DF698DD2423482C6DB859A94A9F985BF47B20BB45472C443B
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=AW-858128210
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-858128210","tag_id":16},{"function":"__ogt_cps","priority":6,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):7410
                                Entropy (8bit):4.440225293496907
                                Encrypted:false
                                SSDEEP:
                                MD5:2CBB3A4955B0C4EE9ADE91266AEE50A2
                                SHA1:F4A7287ED6CE028BFF8E073FAD691C593099C1B3
                                SHA-256:189F44B079D9299F16CD11E54C7E6A8E7E336998DF6A23A25444DBC5A7050DDD
                                SHA-512:67FF6AC6A29FC39B9936315146A054605B671D22D1F4B09BE28B70201457739C84F795D050D871E9004F71FC0970CBC3E04F870488B68A5FA5F3C482C22E7511
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="107" height="109" viewBox="0 0 107 109" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="click_icon" filter="url(#filter0_d_539_286)"><g id="Group"><path id="Vector" d="M78.8563 41.6141C78.9042 41.5662 78.9521 41.5662 78.9521 41.5183C79 41.4704 79 41.4225 79 41.3746C79 41.3268 79 41.2789 79 41.1831C79 41.0873 78.9521 41.0394 78.9042 40.9437C78.8563 40.8479 78.8085 40.8 78.7127 40.7042C78.6648 40.6084 78.569 40.5606 78.4732 40.5127C78.3775 40.4648 78.2817 40.369 78.1859 40.3211L31.1606 17.1437C31.0648 17.0958 31.0169 17.0958 30.9211 17.0479C30.8254 17 30.7775 17 30.6817 17C30.5859 17 30.4901 17 30.3944 17C30.2986 17 30.2028 17 30.107 17C30.0113 17 29.9634 17.0479 29.9155 17.0958C29.8676 17.1437 29.8197 17.1437 29.7718 17.1916C29.7239 17.2394 29.7239 17.2873 29.6761 17.3352L28 23.8V23.8479V23.8958V23.9437V23.9915L35.8535 67.2817C35.8535 67.4253 35.9014 67.5211 35.9972 67.6169C36.0451 67.7127 36.1408 67.8084 36.2366 67.9042C36.3324 68 36.4282 68.0958 36.5718 68.1437C36.66
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4735), with no line terminators
                                Category:dropped
                                Size (bytes):4735
                                Entropy (8bit):5.837722144821423
                                Encrypted:false
                                SSDEEP:
                                MD5:E8644C57D16B4CE83F6367887A7EFE2F
                                SHA1:D3043FB684FD37A8B5E0CD65285E536277BD2DEB
                                SHA-256:32638A20AE675ADF963DDE311FEFCCE580381E29F9547AF5A40BB598DA90863E
                                SHA-512:ACD3F7174583764B3DDD98C1B4E4F999D2EC5AB71902448E306DC164660176FD76462EFDF7EAAA89BA60482CBCEDC83A7AE1BECDEE77FF4F994EF6B8D6FA3696
                                Malicious:false
                                Reputation:unknown
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (20612), with no line terminators
                                Category:downloaded
                                Size (bytes):20612
                                Entropy (8bit):5.554146022026646
                                Encrypted:false
                                SSDEEP:
                                MD5:3D3C5756C8F8271784A6CA996A6939EB
                                SHA1:5AE0BA555CF04D692DA0D641B0CD4407CECD3003
                                SHA-256:2887F819F13967CC66FC56CF34FC4A98DCFBF4E0E5321F6A5B3D4731D4EABDF5
                                SHA-512:FD21BBC91EFB50FED41894106C7D239B28004BEB72E6B3068E8BAA9CA98B5201DB0D92BD26D3174FB36CE73D5EDF9594383E9B16EA494E46AC381F9270FD0ABE
                                Malicious:false
                                Reputation:unknown
                                URL:https://td.doubleclick.net/td/rul/858128210?random=1734380737214&cv=11&fst=1734380737214&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1734270439633696%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1917549008.1734380737&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":5184000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1917549008.1734380737","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1917549008.1734380737\u0026ig_key=1sNHMxOTE3NTQ5MDA4LjE3MzQzODA3Mzc!2sZ6-mxA!3sAAptDV7w3EVW","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1saBuA1Q!2sZ6-mxA!3sAAptDV7w3EVW"],"userBiddingSignals":[["7904705661","596093288","7900466892","475816165","7904283812","7896384790"],null,1734380740317450],"ads":[{"renderUrl":"https://tdsf.doublecli
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                Category:downloaded
                                Size (bytes):48444
                                Entropy (8bit):7.995593685409469
                                Encrypted:true
                                SSDEEP:
                                MD5:8E433C0592F77BEB6DC527D7B90BE120
                                SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4715), with no line terminators
                                Category:downloaded
                                Size (bytes):4715
                                Entropy (8bit):5.830804969749621
                                Encrypted:false
                                SSDEEP:
                                MD5:76B434DBA7382258E13778F5A2243F27
                                SHA1:3D67101486F634B6AC1A89E7E7C5DD6473565698
                                SHA-256:73DD16BB308C2360C162BD663D934E06D72B6C0956636F56D8F7363E1906A018
                                SHA-512:3AD77D7619CC162EA860CDCB17412B1A539E444253139BC7EF1B286632088613C2D5B55DDC98EFA1E46C90C6E769C9CF313D9976A6F31A921DDB7EE5D884671A
                                Malicious:false
                                Reputation:unknown
                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1734380737214&cv=11&fst=1734380737214&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1734270439633696%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1917549008.1734380737&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):2499
                                Entropy (8bit):5.4636477793325495
                                Encrypted:false
                                SSDEEP:
                                MD5:382991778933FB8F5697DEB2EE26A0ED
                                SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1223)
                                Category:downloaded
                                Size (bytes):19500
                                Entropy (8bit):5.498773117154881
                                Encrypted:false
                                SSDEEP:
                                MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw.js?origin=https%3A%2F%2Fpcapp.store
                                Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4717), with no line terminators
                                Category:downloaded
                                Size (bytes):4717
                                Entropy (8bit):5.8302269489643415
                                Encrypted:false
                                SSDEEP:
                                MD5:670E37D80135CD229065EDD6FB0E4F34
                                SHA1:4CE1C3F4C94B6C63CC0A7958071D3A6DE7A89C89
                                SHA-256:789C9319448E5BDC862590CA6ABF19829C68AA0818392897156B833B38359549
                                SHA-512:465A40E36BD0339F0B0B82C9D3BCB4FE90E87733A771CA87ED1D5FE604D757B48FE90355460BEFA76DFEDD577CA7D7BA2D02FBEA386F9AC3B9C09931292838B6
                                Malicious:false
                                Reputation:unknown
                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1734380737188&cv=11&fst=1734380737188&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1734270439633696%26_winver%3D19045%26version%3Dfa.2002&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&npa=0&pscdl=noapi&auid=1917549008.1734380737&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14408)
                                Category:dropped
                                Size (bytes):449214
                                Entropy (8bit):5.62926361760171
                                Encrypted:false
                                SSDEEP:
                                MD5:0C4FCA02C75AC41C108BBC48FF50C6B6
                                SHA1:1D208AAE93B093D1654559F550FD01D30E0596D8
                                SHA-256:39498E9F136305C6259A8AC21C1EF3D158055041EE7C7EDA43583FC4F484E0DC
                                SHA-512:37C2EDD303A59B90F3886E8F8DA2BEEDB3AE2BFA49488A130ABA531E17DEF113D195AA3970EF3D17A23ADB7B2495FC4B7597743B4AFA81F80B8503CC72D6C025
                                Malicious:false
                                Reputation:unknown
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4832), with no line terminators
                                Category:dropped
                                Size (bytes):4832
                                Entropy (8bit):5.856393036496202
                                Encrypted:false
                                SSDEEP:
                                MD5:12203D455ED0F1FA686DE00CEF802B77
                                SHA1:1F2936A59E042B4C31805E18354B0CA325DDFA78
                                SHA-256:CB521DABF40AB291C7BAEF3F32A09C3EBE6AE053FD1EAC6512C3D80D4CD7EE26
                                SHA-512:2949C8A3FCFB968E3CF415E655679877966A24DF1BADA8FFC4010EE61563135B905B5DFC98C2AFD235AB9516BAF8F84A1DC0C69EFC8E10BFA40BFD38C146FF1E
                                Malicious:false
                                Reputation:unknown
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14408)
                                Category:dropped
                                Size (bytes):449188
                                Entropy (8bit):5.629221864291403
                                Encrypted:false
                                SSDEEP:
                                MD5:A5B8A2F80FEFC42916C09045D62F5186
                                SHA1:D190FA51D0E173B3D7C3604926EDA2C4491A3652
                                SHA-256:0EEE93F0457D4C38F19CE8CB7409CC6E224224A6FE97A415262A9E9B16B1DF85
                                SHA-512:AE36C7C90BB08B2B32207E5B97693414536284FAF3167FD1E95BC549A9E3332D34A45EB5257991595C3C8E1FCCE9599CE67F2D6735F32EB54DC2A0A606FA031C
                                Malicious:false
                                Reputation:unknown
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":39,"vtp_rules":["list","pcapp\\.store","pcappstore\\.download"],"tag_id":11},{"function":"__ogt_ga_send","priority":29,"vtp_value":true,"tag_id":13},{"function":"__ogt_referral_exclusion","priority":29,"vtp_includeConditions":["list","veryfast\\.io"],"tag_id":14},{"function":"__ogt_session_timeout","priority":29,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":29,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTy
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (815)
                                Category:downloaded
                                Size (bytes):3501
                                Entropy (8bit):5.383873370647921
                                Encrypted:false
                                SSDEEP:
                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw_iframe.html?origin=https%3A%2F%2Fpcapp.store
                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):13
                                Entropy (8bit):2.7773627950641693
                                Encrypted:false
                                SSDEEP:
                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                Malicious:false
                                Reputation:unknown
                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-VFQWFX3X1C&gacid=273258803.1734380737&gtm=45je4cc1v898645365za200zb9103256652&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1819128869
                                Preview:<html></html>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4814), with no line terminators
                                Category:downloaded
                                Size (bytes):4814
                                Entropy (8bit):5.846430028549745
                                Encrypted:false
                                SSDEEP:
                                MD5:D7DFCD4C6AE00E7AEAA22678D312A62C
                                SHA1:D98C1F183FC2ED20847C1817438DBDDC07D9F5E2
                                SHA-256:B05C38101EC2904E982A313CB5D942C4285DA96114AF434DF760BBD551DCE006
                                SHA-512:68D5BF9AA4C3A56F9CA5C40AF9F8CB57606D3833117581D580EC8D73E4021F820931FA4F08B45C89D9D0D3FF63061644D5315593D271154C8AE3871999DDAD06
                                Malicious:false
                                Reputation:unknown
                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/858128210/?random=1734380738021&cv=11&fst=1734380738021&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9103256652za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpcapp.store%2F%3Fp%3Dlpd_installing_r2%26guid%3D0CC82742-52E4-CC1D-A08F-D3A4823E8F04%26_fcid%3D1734270439633696%26_winver%3D19045%26version%3Dfa.2002&label=kTaFCIuq0YYZENL-l5kD&hn=www.googleadservices.com&frm=0&tiba=APP%20STORE%3A%20Installing&value=1&currency_code=USD&npa=0&pscdl=noapi&auid=1917549008.1734380737&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion&rfmt=3&fmt=4
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):3628
                                Entropy (8bit):4.6859343360858
                                Encrypted:false
                                SSDEEP:
                                MD5:EE8B3C30DF90D2D7459DD6D7F7067C14
                                SHA1:6D07CBC5AE2E46F3D5ECD299B293F04CD045E633
                                SHA-256:CE6182A6D356B7F6D0A6B2BE83FC373AB7DE807D0B92342ABFF28CAEF5A6028A
                                SHA-512:5FDAB68224793B1979550E6425BAB1607E2B2902025178C0C7217F6CEBFC767248B62C3404C2F9D5D5F595CC9EC370775E2C3E1F16E631C10764DA063B5DC53C
                                Malicious:false
                                Reputation:unknown
                                URL:https://repository.pcapp.store/pcapp/images/front_img/lp/lpd_installing_r2/img/done_windows_icon.svg
                                Preview:<svg width="132" height="132" viewBox="0 0 132 132" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group 1296"><g id="Rectangle 302" filter="url(#filter0_d_539_279)"><path d="M16 12.5C16 10.0147 18.0147 8 20.5 8H111.5C113.985 8 116 10.0147 116 12.5V103.5C116 105.985 113.985 108 111.5 108H20.5C18.0147 108 16 105.985 16 103.5V12.5Z" fill="white"/></g><g id="icon"><path id="Vector" d="M81.8943 54.2335C77.1424 54.2335 72.3905 54.2335 67.6386 54.2335C66.7256 54.2335 66.7256 54.2335 66.7256 53.3679C66.7256 46.483 66.7256 39.6183 66.7256 32.7334C66.7256 31.8678 66.7256 31.8879 67.5764 31.7671C70.9172 31.3041 74.2373 30.8209 77.5782 30.3579C81.417 29.8144 85.2352 29.291 89.074 28.7676C91.4188 28.4455 93.7637 28.1032 96.0877 27.7811C97.1253 27.6402 97.1253 27.6402 97.1253 28.6468C97.1253 36.8402 97.1253 45.0537 97.1253 53.2471C97.1253 54.2335 97.1253 54.2335 96.1085 54.2335C91.3566 54.2335 86.6254 54.2335 81.8943 54.2335Z" fill="#3683F7"/><path id="Vector_2" d="M81.9151 60.0742C86.7292 6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4733), with no line terminators
                                Category:dropped
                                Size (bytes):4733
                                Entropy (8bit):5.839165485250154
                                Encrypted:false
                                SSDEEP:
                                MD5:A3A8FACF3B2EE52FE2CD60A00D88063A
                                SHA1:5BC857AA6A153D828030879B59D1B08CE7583B8E
                                SHA-256:AD0B531DD6607E3AC30005B29EAF4A009B6534D392520AC3AE6547ECE8432F7C
                                SHA-512:8C4A6F51F19D1660B956E94BE32C3161F595911EB102BB2CDD4F2E916474D659D68E20C35E9D21B200E09AFBE14DAC77413C71D42841CC8A33D1259E934C6AD4
                                Malicious:false
                                Reputation:unknown
                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                Entropy (8bit):7.996268059961259
                                TrID:
                                • ZIP compressed archive (8000/1) 100.00%
                                File name:Setup.exe (1).zip
                                File size:165'315 bytes
                                MD5:df62b18ae2f88d6fa3db754c02bdd00e
                                SHA1:94d03d6367412ae0f9524a6d55d5c7cae4a9ab57
                                SHA256:85c2186bc54c18b77b8e5a5cfd3c79cb14e4a2f62d9af8770125f13c0d264838
                                SHA512:e5186732ccb123c23a72034ae3ae2d21719e4798caf7bb905ba489c4c58aa73ff9f82fbe88f16ad0fcc4613565473d789dd523346117c18c8386f2e0dcfa7f1c
                                SSDEEP:3072:VckPlZXhmai4IcPzq5nK/mGCK8ivuG2oeB2h4j591B9gE6hqS4M:rP7Ji4drq5nqQimGp4N9Tz6hV
                                TLSH:B1F322FDA83357CC07E5EBF1DA97933A88A1C8BE634AD2C178B4B270496520D1F4A475
                                File Content Preview:PK...........YZ- .....p"......Setup.exe...tT..?..+.$...$..4JP4.h.%....D..L.2........M.Al.&..r8.......Bc{mkoi.Wi.8.J.~...Xh.H...j........g.......].z.z...g.......g?_{..........t......b.._. .........~.i.[./..l.^........?.|..5b........+W.....?.fE........_.fo.
                                Icon Hash:1c1c1e4e4ececedc