Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Acrobat_Set-Up.exe

Overview

General Information

Sample name:Acrobat_Set-Up.exe
Analysis ID:1592172
MD5:7391ec5108729d5727b38be8a850c277
SHA1:7fcf271ef339dfe898acd6b3348582d9ea587b81
SHA256:a5993cf572ebef5ded10fb6dd1dea454a3dafa3e7a69bc6990adfdf270868b45
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Icon mismatch, binary includes an icon from a different legit application in order to fool users
Query firmware table information (likely to detect VMs)
Creates a process in suspended mode (likely to inject code)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Execution From GUID Like Folder Names
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • Acrobat_Set-Up.exe (PID: 6892 cmdline: "C:\Users\user\Desktop\Acrobat_Set-Up.exe" MD5: 7391EC5108729D5727B38BE8A850C277)
    • msedgewebview2.exe (PID: 6628 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.3148571056384848271 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6700 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x15c,0x174,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 2144 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1832 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1448 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2240 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 3028 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2604 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7276 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270607 --launch-time-ticks=4475912675 --mojo-platform-channel-handle=3340 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 716 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4648 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • msedgewebview2.exe (PID: 6648 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.17474785378551547123 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6692 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 2200 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1796 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6876 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2400 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6612 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2744 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7284 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270412 --launch-time-ticks=4475912706 --mojo-platform-channel-handle=3352 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5876 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4204 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
  • cleanup
No yara matches
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.17474785378551547123, CommandLine: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.17474785378551547123, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe, NewProcessName: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe, ParentCommandLine: "C:\Users\user\Desktop\Acrobat_Set-Up.exe", ParentImage: C:\Users\user\Desktop\Acrobat_Set-Up.exe, ParentProcessId: 6892, ParentProcessName: Acrobat_Set-Up.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.17474785378551547123, ProcessId: 6648, ProcessName: msedgewebview2.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-15T21:22:08.778617+010020283713Unknown Traffic192.168.2.164972118.245.60.55443TCP
2025-01-15T21:22:09.808296+010020283713Unknown Traffic192.168.2.164972313.32.47.160443TCP
2025-01-15T21:22:10.965169+010020283713Unknown Traffic192.168.2.164972513.32.47.160443TCP
2025-01-15T21:22:12.110331+010020283713Unknown Traffic192.168.2.164972613.32.47.160443TCP
2025-01-15T21:22:13.126941+010020283713Unknown Traffic192.168.2.164972713.32.47.160443TCP

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION Acrobat_Set-Up.exe
Source: Acrobat_Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Acrobat_Set-Up.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 18.245.60.55:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: Acrobat_Set-Up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Local State
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\a6ab7d10-4ec7-4b15-86e9-82f269b2bfe9.tmp
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49726 -> 13.32.47.160:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49721 -> 18.245.60.55:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49723 -> 13.32.47.160:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49727 -> 13.32.47.160:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.16:49725 -> 13.32.47.160:443
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.66.0.163
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 4.249.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 4.249.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 4.249.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.32.77
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 18.245.60.55:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: Acrobat_Set-Up.exeStatic PE information: Resource name: DICTIONARY type: DOS executable (COM)
Source: Acrobat_Set-Up.exeStatic PE information: Resource name: JS type: DOS executable (COM)
Source: Acrobat_Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal52.evad.winEXE@27/102@8/163
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f65a88c9-12b3-4201-a633-87cf11b91fa8
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User OS InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Package Info ()NglSyncRunnable
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{3EBE6875-9C4E-4782-8A43-275AFFFCA6FB}
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Profile InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\WAM.log
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\.ADOBE_WEBVIEW_FLAGS_SERVER.CONFIG
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\17984755fe166b7170b9b5099053521c
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\.CAPABILITY
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglAsnpMetaDataContentionLock
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy PasswordNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy UsernameNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\359dca4322b8b4a0f7f92bf448150fb
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Prefetched Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_MSIExecute
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Prefetched Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy Username
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User Info
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile created: C:\Users\user\AppData\Local\Temp\CreativeCloud
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile read: C:\Users\user\Desktop\Acrobat_Set-Up.exe
Source: unknownProcess created: C:\Users\user\Desktop\Acrobat_Set-Up.exe "C:\Users\user\Desktop\Acrobat_Set-Up.exe"
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.3148571056384848271
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6892.6584.17474785378551547123
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x15c,0x174,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1796 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1832 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2400 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2240 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2744 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2604 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270607 --launch-time-ticks=4475912675 --mojo-platform-channel-handle=3340 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270412 --launch-time-ticks=4475912706 --mojo-platform-channel-handle=3352 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x15c,0x174,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1832 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2240 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2604 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270607 --launch-time-ticks=4475912675 --mojo-platform-channel-handle=3340 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1796 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2400 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2744 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270412 --launch-time-ticks=4475912706 --mojo-platform-channel-handle=3352 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4204 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4648 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4648 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4204 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: amsi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: msxml3.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sensapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sensapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: explorerframe.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: edputil.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: secur32.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: winnsi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: webio.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: winsta.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: gpapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: schannel.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dpapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: aadwamextension.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: microsoftaccountwamextension.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.onlineid.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: webauthn.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptngc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.devices.bluetooth.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.networking.hostname.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.networking.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: biwinrt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: firewallapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: fwbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: bitsproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.devices.enumeration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.devices.radios.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: bitsproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxilconv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3dscache.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d12core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxilconv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3dscache.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Links
Source: Acrobat_Set-Up.exeStatic PE information: certificate valid
Source: Acrobat_Set-Up.exeStatic file information: File size 3313016 > 1048576
Source: Acrobat_Set-Up.exeStatic PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x31aa00
Source: Acrobat_Set-Up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Acrobat_Set-Up.exeStatic PE information: real checksum: 0x336356 should be: 0x332b2c
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (133).png
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSystem information queried: FirmwareTableInformation
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWindow / User API: threadDelayed 993
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWindow / User API: threadDelayed 6102
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 6008Thread sleep time: -90000s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7740Thread sleep time: -69500s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7728Thread sleep time: -49650s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7740Thread sleep time: -66500s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7728Thread sleep time: -305100s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile opened: PhysicalDrive0
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Default\blob_storage\49965d32-1aff-4ff6-9191-fca3450f0a3e FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Default\blob_storage\a4ef5086-d36f-4b16-a60b-d1f4c39abd7f FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Local State
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\a6ab7d10-4ec7-4b15-86e9-82f269b2bfe9.tmp
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x15c,0x174,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1832 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2240 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2604 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270607 --launch-time-ticks=4475912675 --mojo-platform-channel-handle=3340 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1796 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2400 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2744 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1736968045270412 --launch-time-ticks=4475912706 --mojo-platform-channel-handle=3352 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4648 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView" --webview-exe-name=Acrobat_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4204 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6892.6584.3148571056384848271
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=mojoipcz --mojo-named-platform-channel-pipe=6892.6584.17474785378551547123
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x15c,0x174,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1796 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1832 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2400 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2240 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2744 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2604 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736968045270607 --launch-time-ticks=4475912675 --mojo-platform-channel-handle=3340 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736968045270412 --launch-time-ticks=4475912706 --mojo-platform-channel-handle=3352 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x160,0x164,0x168,0x15c,0x174,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1832 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2240 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2604 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736968045270607 --launch-time-ticks=4475912675 --mojo-platform-channel-handle=3340 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff280c8e88,0x7fff280c8e98,0x7fff280c8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1796 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2400 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2744 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1736968045270412 --launch-time-ticks=4475912706 --mojo-platform-channel-handle=3352 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=4204 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=4648 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\acrobat_set-up.exe\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=4648 --field-trial-handle=1836,i,887009016387886599,951192755768322196,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{d4720ed8-8a14-4455-83a5-39b767fc32ca}\ebwebview" --webview-exe-name=acrobat_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=4204 --field-trial-handle=1752,i,15745370492295921312,5565359836911494903,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CreativeCloud\ACC\WAM.log VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{D4720ED8-8A14-4455-83A5-39B767FC32CA}\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\Adobe\webview2\Acrobat_Set-Up.exe\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts21
Windows Management Instrumentation
1
Scripting
11
Process Injection
11
Masquerading
OS Credential Dumping13
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
14
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Modify Registry
Security Account Manager14
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync1
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem55
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    high
    d1n897799gitxr.cloudfront.net
    18.245.60.55
    truefalse
      unknown
      resources-prod.licensingstack.com
      13.32.47.160
      truefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        20.25.227.174
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        104.18.87.42
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        4.249.200.148
        unknownUnited States
        3356LEVEL3USfalse
        13.107.21.239
        unknownUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        54.242.160.112
        unknownUnited States
        14618AMAZON-AESUSfalse
        104.79.84.172
        unknownUnited States
        16625AKAMAI-ASUSfalse
        13.107.42.16
        unknownUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        104.117.182.81
        unknownUnited States
        20940AKAMAI-ASN1EUfalse
        54.87.67.41
        unknownUnited States
        14618AMAZON-AESUSfalse
        162.159.61.3
        chrome.cloudflare-dns.comUnited States
        13335CLOUDFLARENETUSfalse
        172.66.0.163
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        13.32.47.160
        resources-prod.licensingstack.comUnited States
        16509AMAZON-02USfalse
        104.18.32.77
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        63.140.39.224
        unknownUnited States
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        52.48.126.58
        unknownUnited States
        16509AMAZON-02USfalse
        23.40.179.149
        unknownUnited States
        16625AKAMAI-ASUSfalse
        23.40.179.165
        unknownUnited States
        16625AKAMAI-ASUSfalse
        18.245.60.55
        d1n897799gitxr.cloudfront.netUnited States
        16509AMAZON-02USfalse
        13.32.99.120
        unknownUnited States
        16509AMAZON-02USfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1592172
        Start date and time:2025-01-15 21:21:25 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:28
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Sample name:Acrobat_Set-Up.exe
        Detection:MAL
        Classification:mal52.evad.winEXE@27/102@8/163
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 13.107.42.16, 52.48.126.58, 34.246.54.182, 54.228.247.11, 13.32.99.120, 13.32.99.75, 13.32.99.32, 13.32.99.117
        • Excluded domains from analysis (whitelisted): fs.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtEnumerateValueKey calls found.
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Timeout during stream target processing, analysis might miss dynamic analysis data
        • VT rate limit hit for: d1n897799gitxr.cloudfront.net
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):38
        Entropy (8bit):3.665323158511543
        Encrypted:false
        SSDEEP:
        MD5:14EA3C3AE04A768DFD1CD73DDBDA5273
        SHA1:9EAC197B118CD7F542782FA8138E707CA7C729E3
        SHA-256:19EA824412B60627D272009633FE28EAB8B3454E90FE16CA1FDFBD28D3A46DDE
        SHA-512:2082EAD7BE3D238AC79A7E99BE5F6693FC0089480829F73E2AAAC9E1B62F66E4195A371DA284A0E00148F431C42B83D08E4D6D887EEA3B2DB31443A056912F7E
        Malicious:false
        Reputation:unknown
        Preview:{A2BFFE0A-1305-4F49-B0BB-F29FE9415A5E}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2051
        Entropy (8bit):5.4512754282649505
        Encrypted:false
        SSDEEP:
        MD5:F63714D9EED0C7669FD8B5ECEE7168B0
        SHA1:DA2E613D164423C27C6DB5CB218F8C4371C93FED
        SHA-256:4D4C8298826C7C9DA2E06CBF2FEC9D7C307A7262CCBA6B5DFFC190AFDE92A777
        SHA-512:2513278299B60BB7A72226742B3DD89BCD7C02380CDF8F8F53232330113CFAF491790945527E4CF37DC822A26CD16FCE4AF1A05D71827C80DAE0052A35542E46
        Malicious:false
        Reputation:unknown
        Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"policy":{"last_statistics_update":"13381446120559957"},"profile":{"info_cache":{},"profile_counts_reported":"13381446120571567","profiles_order":[]},
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:modified
        Size (bytes):16241
        Entropy (8bit):6.069932206387878
        Encrypted:false
        SSDEEP:
        MD5:E6DB509AF429711385756873A0DB4E5D
        SHA1:8AA723F982B5E816920C6560BED9660D273DF641
        SHA-256:74FFCFAA79BB9B1D8301D8804DB409678443457BA57000D8848DB8C67E038484
        SHA-512:2A78EE4E38C1D1C170C7931025A989B54475D44D66F2457D2F614599D91A77F56F796D3B3F938C31431742F46ECD56762C506FD4A06435E0BAF012F9C04D5C1E
        Malicious:false
        Reputation:unknown
        Preview:{"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9bg4RrXXMpaCsrtm158Ii7QF+b2Xe4pcP9WmmQQPfW3MPK3vutAkF92eZ7P7Xw59TAM/Xo+dJlBvYcfjI+KQYiMwDeq8wvchf+8fPfPPLcZ/KFm8bG4FljbVPigsVWQEqHL2vBay66hdg1F7Kydil8K9Pwl4LVThXUnCL448fFvVayoDCWsdbVqNMUlJkiPsBWAMpciK6VFzCA4g6Ya+AgMj+8/wkfpDfC4Y2ZPYK8UE
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):17475
        Entropy (8bit):6.065902045999645
        Encrypted:false
        SSDEEP:
        MD5:44796202C60B93DB47D7D60F211A7CE5
        SHA1:97F0B83A955770A1EC3C970A6CAB1738EEB5E020
        SHA-256:1A22F8A43CAA8914EC0F7E91E68F4AB78110989B12A69D9BC7300A335BAB958F
        SHA-512:E6E0E1C18EC30C8C7639F99FE4BEB2D041CFEC0FECCE238185E6A93D4F4244DEB875F483492BD2E63D0F569131B943E6F80152A9B1181624E0872F871E05C955
        Malicious:false
        Reputation:unknown
        Preview:{"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9bg4RrXXMpaCsrtm158Ii7QF+b2Xe4pcP9WmmQQPfW3MPK3vutAkF92eZ7P7Xw59TAM/Xo+dJlBvYcfjI+KQYiMwDeq8wvchf+8fPfPPLcZ/KFm8bG4FljbVPigsVWQEqHL2vBay66hdg1F7Kydil8K9Pwl4LVThXUnCL448fFvVayoDCWsdbVqNMUlJkiPsBWAMpciK6VFzCA4g6Ya+AgMj+8/wkfpDfC4Y2ZPYK8UE
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):949
        Entropy (8bit):5.697794773365794
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1045BFD216AE1AE480DD0EF626F5FF39
        SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
        SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
        SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):1310720
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1045BFD216AE1AE480DD0EF626F5FF39
        SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
        SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
        SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):280
        Entropy (8bit):1.8873942837026088
        Encrypted:false
        SSDEEP:
        MD5:77BA1E2EF4551BE7A1CFE047E45CC40E
        SHA1:8718B746BC527077BD53A03F67E3A547A8B7779A
        SHA-256:02BE3AB4C86ACFB8DE789FB7FF1F84806393D78D3FAD9998E34B545C9E1B7065
        SHA-512:8580BBC2C35BC893BB4BDA751B3EAD2FE78DD32B012A2E72BD6B8CE258C98E7816891D73CB3270F7D389BB21B7D647293A4688E54D777E577CEB2AA3F880985C
        Malicious:false
        Reputation:unknown
        Preview:sdPC.....................h...I.I.:r....e................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):20
        Entropy (8bit):3.6219280948873624
        Encrypted:false
        SSDEEP:
        MD5:9E4E94633B73F4A7680240A0FFD6CD2C
        SHA1:E68E02453CE22736169A56FDB59043D33668368F
        SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
        SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
        Malicious:false
        Reputation:unknown
        Preview:level=none expiry=0.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):5835
        Entropy (8bit):4.787258323310741
        Encrypted:false
        SSDEEP:
        MD5:A7F9D1FA8A2C8475CDDC319449210455
        SHA1:482EBDE10E007B023D45E20F114EB1A833BE08D2
        SHA-256:C0795BB5D16C527763217AD544D364559CD18AB953E70C1A2A5C3D6ED2A927FC
        SHA-512:040ACEEA71B3536716089F7DB31E8638DAF815375DC282B94E80D9A774A3D8C8070E0831410B322E58C760B802DB9564662CCE8E966A9DDE5D218BB954DED9AF
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121233308","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121151003","domain_diversity":{"last_reporting_timestamp":"13381446121233996"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):5998
        Entropy (8bit):4.798566589081945
        Encrypted:false
        SSDEEP:
        MD5:CE3EB4B13381D9B1261E01FEA66D11D8
        SHA1:7BE9FCAB55BD09CBB79EAB4F4C72A01C710B54E9
        SHA-256:99A8953F9DE9B71781FCDBA635D71C6FDE28E99B78FC8B171BC712EDD084A5B0
        SHA-512:B973CB6AE1904C132EC631CBF4A4F97C00667E03FC5B00F17ED5EE4700D89639C55A6183130B550EFFC03850AE0F0B450AE17E5C34363A9BF4170B40BFC927F4
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121233308","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121151003","domain_diversity":{"last_reporting_timestamp":"13381446121233996"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):5896
        Entropy (8bit):4.793295362258755
        Encrypted:false
        SSDEEP:
        MD5:94FB3428EA53FAFA597C119F3B350E76
        SHA1:97B47291003353DB2767541A4C4B081779734191
        SHA-256:83145B935A5B3B07EC3B7E29673AFD9525EBC7AFD71BCA3D8062B57C31098F9F
        SHA-512:61B4B5ACFBB9F99FCB9B4647D734F60B50D2BF17EDB12C780AE827608470A06B64C8F8C4EF6CC1CE72F63CE6489C557BF2500A64966B8A2E6307613F1B924B65
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121233308","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121151003","domain_diversity":{"last_reporting_timestamp":"13381446121233996"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with very long lines (57092), with no line terminators
        Category:dropped
        Size (bytes):57092
        Entropy (8bit):5.12218099553978
        Encrypted:false
        SSDEEP:
        MD5:17320ABC99C150DB7F5A586F603DE034
        SHA1:4D00724B77910118EB172AC3828ED8E4C62DA8ED
        SHA-256:A58236B77C721D4BAB1FEEC6CDB7D5AA3522CB13B5DCF03934EFED26BE501200
        SHA-512:DD10EADB30CD1EB67314F91002CD31488BB0E63A3863B021E0DE8D3E5469FF7FEC09D0B3729CA5935E27CFE17203B474823977211A4B6B014719C786D2654626
        Malicious:false
        Reputation:unknown
        Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):152959
        Entropy (8bit):5.3227603511012855
        Encrypted:false
        SSDEEP:
        MD5:BE57A90849C5D9C7A05E64B4479F0DA6
        SHA1:E1EC738FA83CE60CB6D478876309F245EB590B45
        SHA-256:05BB582CB99F758ED6ADB9F0A4424EB8441E460F4EFE3BC12E321BEEAA37CB67
        SHA-512:27DD5745B5295E59DA406D61FB923B6BCD296C01D72CD460BCA14063DAD15281377EBA2DAD55C2313D0AC01A65C11B0E1FD1976F8AE1B21C5F789A61EFFD8F2F
        Malicious:false
        Reputation:unknown
        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):524656
        Entropy (8bit):5.027445846313988E-4
        Encrypted:false
        SSDEEP:
        MD5:0F8B9BE70E7181BFD90F3255966571B4
        SHA1:8898D221411B3D7B6C80A1A9AC9C7D7B70920F14
        SHA-256:C1BB9B200D38439217227D5A3281E09A42CC3134CB5B62C761E3DAECF6D43AD9
        SHA-512:3F6BA36641AF5901E960EF16AC02416A2C9DE19EE5A70AFA7AED3C467D2ACD228D3487A3BD24BE756344BFED9A413ED1E0554DB798730B47ED8E9F46A96A03D5
        Malicious:false
        Reputation:unknown
        Preview:........................................v..Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):24
        Entropy (8bit):2.1431558784658327
        Encrypted:false
        SSDEEP:
        MD5:54CB446F628B2EA4A5BCE5769910512E
        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
        Malicious:false
        Reputation:unknown
        Preview:0\r..m..................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):48
        Entropy (8bit):2.9972243200613975
        Encrypted:false
        SSDEEP:
        MD5:CB2F97B4FFF9E65A556DC2295DDAC535
        SHA1:222CC5EDBACC2AB769A0C5B3609CF866706217AC
        SHA-256:BCEC275FF6AF8AA0FB0EA6D7EBC5B5187360879AB579E1835563ABE8EDCA2D67
        SHA-512:0C7BFBEE6FEDBB2D691F24D2EC7CE2945DBCDD12FADFAED3A55FA75FD6589B2AE4F8E97089AFB4D45335D956C4F1219A5EBF29FB892CDD87AD902B9356A28A65
        Malicious:false
        Reputation:unknown
        Preview:(...Kl4zoy retne...........................Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:CB2F97B4FFF9E65A556DC2295DDAC535
        SHA1:222CC5EDBACC2AB769A0C5B3609CF866706217AC
        SHA-256:BCEC275FF6AF8AA0FB0EA6D7EBC5B5187360879AB579E1835563ABE8EDCA2D67
        SHA-512:0C7BFBEE6FEDBB2D691F24D2EC7CE2945DBCDD12FADFAED3A55FA75FD6589B2AE4F8E97089AFB4D45335D956C4F1219A5EBF29FB892CDD87AD902B9356A28A65
        Malicious:false
        Reputation:unknown
        Preview:(...Kl4zoy retne...........................Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):48
        Entropy (8bit):2.8981641637663254
        Encrypted:false
        SSDEEP:
        MD5:9C5EC1F59618B6D654CDA2AABC6CF34C
        SHA1:FEB02B8CC8739EF53E72304CBC94BF9254EBF32B
        SHA-256:16E90C598A2E96972C4C29960F3008B055F0D6A1DEA72D77BC9B1B16B820811B
        SHA-512:CD9021E8C0004A6EDC1FC95D1A798A8DD801B754933A117570D571EF3803D32E3FAED08C23CD4AA04857C033D924B33CF1D187BE0A5E30C5D1230781F21F9681
        Malicious:false
        Reputation:unknown
        Preview:(... .S.oy retne........................ ..Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:9C5EC1F59618B6D654CDA2AABC6CF34C
        SHA1:FEB02B8CC8739EF53E72304CBC94BF9254EBF32B
        SHA-256:16E90C598A2E96972C4C29960F3008B055F0D6A1DEA72D77BC9B1B16B820811B
        SHA-512:CD9021E8C0004A6EDC1FC95D1A798A8DD801B754933A117570D571EF3803D32E3FAED08C23CD4AA04857C033D924B33CF1D187BE0A5E30C5D1230781F21F9681
        Malicious:false
        Reputation:unknown
        Preview:(... .S.oy retne........................ ..Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:D3AC1367FA0D4322A402A403BCF6DE0D
        SHA1:874A272FA504E57A7E5DC0ACA9FEFFAC5BD4D5D4
        SHA-256:3665E0E0359BA44321712115CB8A3EC18A93D0A25E40BAD462BFA64861E88744
        SHA-512:CA7C244B789C4C50B42843E601164192D037DCD67F6D3EE9AEDAB7C220AB4D3D10BCB70B4EE3C7A463446579097CC8457A3BA824B9D0A29E9698EC6771828EFD
        Malicious:false
        Reputation:unknown
        Preview:............................................Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:43D8737DE8D2099D4935C1D17D3EC85C
        SHA1:CECB9D9977F9492749BCEE868C9CD64D4CBF7508
        SHA-256:98148D465641FB220FB8FBF7410B737D48B0CDB163DE0339956CF64CB9A1CFD1
        SHA-512:92C70EFBA82EC06B75E23CC5D76BF68D8C3A9D17DC42962FFAD193EE26657383147854A283373A93D0F060D66C3B6424F202C463C1F9FE61E9D1819FCF32939E
        Malicious:false
        Reputation:unknown
        Preview:............................................Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):16
        Entropy (8bit):3.2743974703476995
        Encrypted:false
        SSDEEP:
        MD5:46295CAC801E5D4857D09837238A6394
        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
        Malicious:false
        Reputation:unknown
        Preview:MANIFEST-000001.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:46295CAC801E5D4857D09837238A6394
        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
        Malicious:false
        Reputation:unknown
        Preview:MANIFEST-000001.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):40
        Entropy (8bit):4.1275671571169275
        Encrypted:false
        SSDEEP:
        MD5:20D4B8FA017A12A108C87F540836E250
        SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
        SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
        SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
        Malicious:false
        Reputation:unknown
        Preview:{"SDCH":{"dictionaries":{},"version":2}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):59
        Entropy (8bit):4.619434150836742
        Encrypted:false
        SSDEEP:
        MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
        SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
        SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
        SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
        SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
        SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
        SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
        SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
        SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
        SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D751713988987E9331980363E24189CE
        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
        Malicious:false
        Reputation:unknown
        Preview:[]
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D751713988987E9331980363E24189CE
        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
        Malicious:false
        Reputation:unknown
        Preview:[]
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:20D4B8FA017A12A108C87F540836E250
        SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
        SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
        SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
        Malicious:false
        Reputation:unknown
        Preview:{"SDCH":{"dictionaries":{},"version":2}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):111
        Entropy (8bit):4.718418993774295
        Encrypted:false
        SSDEEP:
        MD5:807419CA9A4734FEAF8D8563A003B048
        SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
        SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
        SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2
        Entropy (8bit):1.0
        Encrypted:false
        SSDEEP:
        MD5:D751713988987E9331980363E24189CE
        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
        Malicious:false
        Reputation:unknown
        Preview:[]
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A7F9D1FA8A2C8475CDDC319449210455
        SHA1:482EBDE10E007B023D45E20F114EB1A833BE08D2
        SHA-256:C0795BB5D16C527763217AD544D364559CD18AB953E70C1A2A5C3D6ED2A927FC
        SHA-512:040ACEEA71B3536716089F7DB31E8638DAF815375DC282B94E80D9A774A3D8C8070E0831410B322E58C760B802DB9564662CCE8E966A9DDE5D218BB954DED9AF
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121233308","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121151003","domain_diversity":{"last_reporting_timestamp":"13381446121233996"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A7F9D1FA8A2C8475CDDC319449210455
        SHA1:482EBDE10E007B023D45E20F114EB1A833BE08D2
        SHA-256:C0795BB5D16C527763217AD544D364559CD18AB953E70C1A2A5C3D6ED2A927FC
        SHA-512:040ACEEA71B3536716089F7DB31E8638DAF815375DC282B94E80D9A774A3D8C8070E0831410B322E58C760B802DB9564662CCE8E966A9DDE5D218BB954DED9AF
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121233308","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121151003","domain_diversity":{"last_reporting_timestamp":"13381446121233996"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A7F9D1FA8A2C8475CDDC319449210455
        SHA1:482EBDE10E007B023D45E20F114EB1A833BE08D2
        SHA-256:C0795BB5D16C527763217AD544D364559CD18AB953E70C1A2A5C3D6ED2A927FC
        SHA-512:040ACEEA71B3536716089F7DB31E8638DAF815375DC282B94E80D9A774A3D8C8070E0831410B322E58C760B802DB9564662CCE8E966A9DDE5D218BB954DED9AF
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121233308","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121151003","domain_diversity":{"last_reporting_timestamp":"13381446121233996"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):33
        Entropy (8bit):4.051821770808046
        Encrypted:false
        SSDEEP:
        MD5:2B432FEF211C69C745ACA86DE4F8E4AB
        SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
        SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
        SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
        Malicious:false
        Reputation:unknown
        Preview:{"preferred_apps":[],"version":1}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:40698ADF03FB5350D058174EDB4A028B
        SHA1:62277A4885A7F5355F1158A5C2710CFCCE9812EE
        SHA-256:C98403C0E3637A35D56A4E336C417C3EDEBA714DAD35DD016A73CCD920B6138B
        SHA-512:40B35BEED26BF6853FF2EDE6F15076C3C99DFE473E3CCCCD113435C20D66CAA4058522D4D0988AEFC7F385B1E785ADB04C14001DFF4E0360329491E6B08CF53A
        Malicious:false
        Reputation:unknown
        Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13381446120661091","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13381446120661091","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):6780
        Entropy (8bit):5.580336242993334
        Encrypted:false
        SSDEEP:
        MD5:40698ADF03FB5350D058174EDB4A028B
        SHA1:62277A4885A7F5355F1158A5C2710CFCCE9812EE
        SHA-256:C98403C0E3637A35D56A4E336C417C3EDEBA714DAD35DD016A73CCD920B6138B
        SHA-512:40B35BEED26BF6853FF2EDE6F15076C3C99DFE473E3CCCCD113435C20D66CAA4058522D4D0988AEFC7F385B1E785ADB04C14001DFF4E0360329491E6B08CF53A
        Malicious:false
        Reputation:unknown
        Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13381446120661091","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13381446120661091","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):8192
        Entropy (8bit):0.012340643231932763
        Encrypted:false
        SSDEEP:
        MD5:41876349CB12D6DB992F1309F22DF3F0
        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:682A276B4285899A8B81029F7F5E5276
        SHA1:748FCACF4B948C24F75D30B26604E562AB0D3D0E
        SHA-256:A7BFCA9C848DDB3C4B37A1EC4C1897E7D26AEB0FAC88617741A899F2D9A531D2
        SHA-512:EB6BFB556D2D85EBE500AA9C0691D0A99B347826A48763586BEBB9C427DFD803C3BEAD36F596097A008DBCE9C3E0BD4F58862B95FA1473EA34E391577A55AEF6
        Malicious:false
        Reputation:unknown
        Preview:...........................................Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:FF734156262EC524676D0F12D3332EB7
        SHA1:01350DC1385C06520ACE1DB021DE56492C1E9620
        SHA-256:68CF3771471DB7204FFE389D4FEA542691870E96D1A692C0DBC03F9BC2E1667D
        SHA-512:5E0A244602506CCBFFC3F6A32EBA04FE3CB2BBC725563ECE42366F7E26892A033ECAB92058BF8AEE85A6D9F66C65E7A204198E93032B028AE2D29270DF4C0FFD
        Malicious:false
        Reputation:unknown
        Preview:........................................dg..Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):13
        Entropy (8bit):2.7192945256669794
        Encrypted:false
        SSDEEP:
        MD5:BF16C04B916ACE92DB941EBB1AF3CB18
        SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
        SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
        SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
        Malicious:false
        Reputation:unknown
        Preview:117.0.2045.47
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BAF6B9BDC75CCF2B3AA31ED796F7671E
        SHA1:45E6772B09748B2EABCE6D4E69C108234C632A93
        SHA-256:BEA91752D024F1A5C1C8F7B640C21065C36718C29450AF2253B9AD06D2537673
        SHA-512:7BB40F2D206752940CD5CCE776E3DD445B71B6931506B6B61A67E3325F9B37CA038C677437E0B3D4261A6C4114EC0936E1F5564A70807F9F43BEC7F539362D22
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":2171,"pseudo_low_entropy_source":2953,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120394938","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:7CCF6247F8590DB8D85D5062DA1F8EF8
        SHA1:EE659A59F3BAEF0B33954EC0414C8017783CC7D3
        SHA-256:DE262E6DF7DD9D743030A6F887300D2C47399173E0CA7B54EE2084C1F6F692C3
        SHA-512:DAB71BDFF8A88969CC8FC473D9857E1ACB8FF439934B58E721A322D3C47C2E3DC56BB12B44C2ED99F0DD8F86140EB59D85596FA2508BBBC7E4DF8601CDE098F4
        Malicious:false
        Reputation:unknown
        Preview:........................................I...Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):29
        Entropy (8bit):3.922828737239167
        Encrypted:false
        SSDEEP:
        MD5:7BAAFE811F480ACFCCCEE0D744355C79
        SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
        SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
        SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
        Malicious:false
        Reputation:unknown
        Preview:customSynchronousLookupUris_0
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):18
        Entropy (8bit):3.5724312513221195
        Encrypted:false
        SSDEEP:
        MD5:5692162977B015E31D5F35F50EFAB9CF
        SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
        SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
        SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
        Malicious:false
        Reputation:unknown
        Preview:edgeSettings_2.0-0
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):3581
        Entropy (8bit):4.459693941095613
        Encrypted:false
        SSDEEP:
        MD5:BDE38FAE28EC415384B8CFE052306D6C
        SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
        SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
        SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
        Malicious:false
        Reputation:unknown
        Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):47
        Entropy (8bit):4.493433469104717
        Encrypted:false
        SSDEEP:
        MD5:3F90757B200B52DCF5FDAC696EFD3D60
        SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
        SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
        SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
        Malicious:false
        Reputation:unknown
        Preview:synchronousLookupUris_636976985063396749.rel.v2
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):35302
        Entropy (8bit):7.99333285466604
        Encrypted:true
        SSDEEP:
        MD5:0E06E28C3536360DE3486B1A9E5195E8
        SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
        SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
        SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
        Malicious:false
        Reputation:unknown
        Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2898
        Entropy (8bit):5.287845116497305
        Encrypted:false
        SSDEEP:
        MD5:7754DE1CA4909BEAC10FD57EDCB2C602
        SHA1:323AC653CFBED0A28A5AC2C64CA4A4357C85FEBE
        SHA-256:6BACEEF02D02E69853F8B0C6BCCD81CC193E9DC2511AFF8DE84424E630F91DC0
        SHA-512:44B73388AE7C913BDA8014E255BEC3C14E434E7BF811E08FD148AB7980CF3D6B758B66F508516912126CAF7A9228A56269F11DC73343B0472E0DD63D7F35D01F
        Malicious:false
        Reputation:unknown
        Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADd/WrLwT+GeBi2d0c+wB3e1OgfffWi99qJPr8gVKUeEQAAAAAOgAAAAAIAACAAAADqi8635z8BBmYJSjbuwusptET6yFOGPNz9yud1HZesQDAAAAAgm86F8tqSfull/JtDn4AZgFey6C48yuXUDwOFtTvchZqQe1dWOhTHVrvU0K8HfpZAAAAAoli2ojC8oa5oNcyVvyAYkSTTWkmiGk5wHr5pJs4xgX27X/zwALBG0eyr3MEOzKaXf2KE/1UW1ypDmeQzGaYdeA=="},"policy":{"last_statistics_update":"13381446120559957"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):2278
        Entropy (8bit):3.854148092768516
        Encrypted:false
        SSDEEP:
        MD5:75F63277002F9EA3EFAADA21EF37261F
        SHA1:CEF3C27BBE715C1ABD76E8992509471FB4745902
        SHA-256:27812C808FD972DED62ED4F94AE6E46F6579BBBC0D5DB63B03CA58ACAFB11C20
        SHA-512:8C2A7C13278D60F441B7BA2B89C773AF2C2924977F5D5C229263A5198B5E5C9B5D6DA532A15A4E04AE8CE7D849E00401AB0E8420CCDA43C37C6367BB7C0A6206
        Malicious:false
        Reputation:unknown
        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.J.b.E.i.J.N.n.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.t.f.j.E.Y.V.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):2684
        Entropy (8bit):3.9078920305596694
        Encrypted:false
        SSDEEP:
        MD5:C761899A0A2C447A04CDC3D65E9164E2
        SHA1:2ED6DC75BB55F0A27494FE367BF85C6D39F2C6C2
        SHA-256:8E1A286397FF5F9DFF3E7E7A9EDD60950B69385C5515E4EDDAEC9C538114FF8A
        SHA-512:70B9CD86E9A873B69DD9D4C4F9E930083F0492733B2F7520738172719D600D61300F096E22B8C237AB567AB9D7B5F3C1AB22974CF8D998896B72C1E036797E97
        Malicious:false
        Reputation:unknown
        Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".c.i.6.a.n.1.y.G.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.t.f.j.E.Y.V.
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:Unicode text, UTF-16, little-endian text, with very long lines (413), with CRLF, LF line terminators
        Category:modified
        Size (bytes):23728
        Entropy (8bit):3.6649276707126845
        Encrypted:false
        SSDEEP:
        MD5:EA3FF624275A9855D02D56953D3D87BD
        SHA1:7C2153238A18CA4E72273320A382069480BCAED4
        SHA-256:F76DBEEB904C50C94721A6E16964FF90C107581EECEED7946E0E2BF31955AB3C
        SHA-512:593DFCD27F2A946BB53752561D0AFAE2B55182F506E4EA61ABA962DB586FA3A8DC8EA59D5251E17611E4DCB8EF5E9FF8F57F2269233D87AC850D3A006BBBF6A4
        Malicious:false
        Reputation:unknown
        Preview:..0.1./.1.5./.2.5. .1.6.:.3.4.:.2.3.:.2.5.2. .|. .[.I.N.F.O.]. .|. . .|. .A.d.m.i.n. .|. .S.e.t.u.p. .|. .A.p.p.l.i.c.a.t.i.o.n.C.o.n.t.e.x.t. .|. . .|. . .|. .6.8.8.8. .|. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.o.r.k.f.l.o.w. .s.t.a.r.t... .V.e.r.s.i.o.n.:. .2...1.3...0...1.4. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....0.1./.1.5./.2.5. .1.6.:.3.4.:.2.3.:.2.5.2. .|. .[.I.N.F.O.]. .|. . .|. .A.d.m.i.n. .|. .O.O.B.E.U.t.i.l.s. .|. .C.o.m.m.a.n.d.L.i.n.e.P.a.r.s.e.r. .|. . .|. .O.O.B.E.U.t.i.l.s. .|. .6.8.8.8. .|. .P.a.r.s.i.n.g. .t.h.e. .c.o.m.m.a.n.d. .l.i.n.e. .p.r.o.v.i.d.e.d... .N.u.m.b.e.r. .o.f. .c.o.m.m.a.n.d. .l.i.n.e. .a.r.g.u.m.e.n.t.s. .i.s. .1.....0.1./.1.5./.2.5. .1.6.:.3.4.:.2.3.:.2.5.3. .|. .[.I.N.F.O.]. .|. . .|. .A.d.m.i.n. .|. .W.A.M.B. .|. .C.o.n.f.i.g.X.m.l. .|. . .|. .W.A.M.B. .|. .6.8.8.8. .|. .I.n.s.i.d.e. .r.e.a.d.V.a.l.u.e.s.F.r.o.m.F.G.F.e.a.t.u.r.e.s.L.i.s.t... .A.d.d.i.n.g. .p.a.r.a.m.:.:. .e.n.a.b.l.e.W.e.b.v.i.e.w.2. .:. .t.r.u.e...
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):175
        Entropy (8bit):4.8547202010557555
        Encrypted:false
        SSDEEP:
        MD5:06E127BB2A9B7DF80B64FB2599EAC750
        SHA1:FFAC03CAF707CCA61F5179737428FCE9CAB894EA
        SHA-256:B3208276FED72CBD60E58DC2472CA329F1E9683C13086A785FEE0654A272977B
        SHA-512:8AF06AE3B9DB2DBE087EA480AC22ECC404A7DE090BA0114C0236E2AEBA14307EB7F9FD58F91A8C56F2775DB76E66CFD6F1AC1C04071691D86BAF0E16BAF5A668
        Malicious:false
        Reputation:unknown
        Preview:{..."level" : "INFO",..."maxFileUploadSize" : 1000,..."minFileUploadSize" : 500,..."uploadInterval" : 604800000,..."uploadOnError" : false,..."uploadOnSessionStart" : false..}
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:Unicode text, UTF-8 text, with very long lines (62606)
        Category:dropped
        Size (bytes):1315340
        Entropy (8bit):5.661794679493512
        Encrypted:false
        SSDEEP:
        MD5:4B02242ED1B6281DB19B4F60C127CC5D
        SHA1:69EA4924A273DBB03F31D3C7D6D2CFD2270CAD1C
        SHA-256:9FBF9FF720E09C16DA2066B8BAB9879A4C83682F687EBE806C5EA78E1EB9467B
        SHA-512:DD44025147F63E307636424D80405F14A02AD2CC4AD4F80878537B21DF7981F546115348711FFF6E13483FE6FB04684C079309AF28C8EBF43EF83FFE9B49FC1F
        Malicious:false
        Reputation:unknown
        Preview:!function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=642)}([function(e,t,a){"use strict";e.exports=a(370)},function(e,t,a){e.exports=a(388)()},fun
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):3423
        Entropy (8bit):5.295712260905765
        Encrypted:false
        SSDEEP:
        MD5:5BEF0C82A9C7166866251011D3DE3393
        SHA1:495E93D07D119EB89E9EAD0F8D47207635184933
        SHA-256:A9B7473A090DA85664012FC93C151BD105D5D98FEE6CC183452E0B0BA9BA45A3
        SHA-512:B5E1465C78A7174CB7DC689770E34A243BE888782A2D47E651AF23922D04F7BC55D5349AEB4E4194115452D34F4E38857BD0D6BD085CDA87332BC14901806E44
        Malicious:false
        Reputation:unknown
        Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.736972521843004e+12,"network":1.736972522e+12,"ticks":4476582807.0,"uncertainty":2201620.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RAC
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2052
        Entropy (8bit):5.491799043710047
        Encrypted:false
        SSDEEP:
        MD5:D59A790720C7E8D065B31E60FDF681F8
        SHA1:FBEE3B47269C6856CC97AC25E3673CDB6F686A60
        SHA-256:0AFAD695C6AC328BBFE6498776EFA4C83323F94975DDED7DE844EB83421E4E7B
        SHA-512:548E2BC331876DACB76E8B6CDA1E5437BEBE385BE8FE39808EF6C29F24A736A8BDD7B411482C689DE2564F3DEBE41470DC8A54C746A6D5BFCB0C66564DF63B43
        Malicious:false
        Reputation:unknown
        Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"policy":{"last_statistics_update":"13381446120562834"},"profile":{"info_cache":{},"profile_counts_reported":"13381446120572671","profiles_order":[]},
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2899
        Entropy (8bit):5.317929982999063
        Encrypted:false
        SSDEEP:
        MD5:D0C9DB8CD491E0E87D34D27AE57A666D
        SHA1:2C8BCBA4B961BCA26210739BFABD6C1CCFEE18D6
        SHA-256:BA2A6F2DF81A0E2B7374E6F1550F8A31989F8916232AEB718462846CFE88CEBB
        SHA-512:69D298158E3B1E7C1A4F6A20E6634C1741BCC66881939BCCF6B23EE45E8B20DF3CC5867549A9497A8534EBE50289F4946C2E7CB36F9773ABFCA52AF9474C1404
        Malicious:false
        Reputation:unknown
        Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"policy":{"last_statistics_update":"13381446120562834"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):17426
        Entropy (8bit):6.067386135143468
        Encrypted:false
        SSDEEP:
        MD5:C877A4714D91D3A17043C8D08A9E9BEC
        SHA1:97651D4D6AB43507DDFF813AE1701B245702416E
        SHA-256:EBE94633C0E072B337B9E5933AAA37F80BD05D717440159F0FEC7C0317074D0B
        SHA-512:52DB06353E7E688F69300D9751A3D0CD16FE485CFC411BA573545404E2CB9F7E6A03DF48C8A53C29BB98A05091A4EF72B875D80E633AB1CCA78908331C138944
        Malicious:false
        Reputation:unknown
        Preview:{"domain_actions_config":"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
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):280
        Entropy (8bit):1.8775553997663106
        Encrypted:false
        SSDEEP:
        MD5:12A38220D67C9026E6F5035A608959E1
        SHA1:5A0E05A30CF3377C8FE947671A2BE7CA8A44E776
        SHA-256:515602F36E7B23E86C2ECDD5C705496A7197FA10D8ECE076A3C1F56DAF5DABBE
        SHA-512:7638C3B3F763F2CDF2FABEB1643BE1A63C425635D8463B8DECC794930C4C2BD47FAFA8BED0C7379CD28169B2BD56A0127A6E0B0104E15246ED7B9CD66F894206
        Malicious:false
        Reputation:unknown
        Preview:sdPC........................K..O...:....................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):6175
        Entropy (8bit):4.824931173454616
        Encrypted:false
        SSDEEP:
        MD5:67C6B98EC77B37E72CE5D5BE79D0E0E2
        SHA1:E4C7B84DA75493B3BDE2DF8AF96C4A44C2ABF2B8
        SHA-256:50681DA8C47253FDCF89D6B90FF9267FD79910883E5D09563DD125B985CEBDEF
        SHA-512:BF2D8B6CDA40CCDD1145C72D760E9891295A1E6476CFDBD91B4C83A351B05DF8297AAC5823215B3609D62884D7255015620DC9734EABD30E44FE182F44030437
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121243048","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121150645","domain_diversity":{"last_reporting_timestamp":"13381446121232082"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):5561
        Entropy (8bit):4.778000892397832
        Encrypted:false
        SSDEEP:
        MD5:1A54E91BE2DCF00EC79D89DD214F6ABF
        SHA1:BF3F84B99955C8F6013ACE6DA7EF56A02C47D072
        SHA-256:7DE4010235BC530E16B190E453F91BE94E27BA17B096C46AECEADE2592F439DC
        SHA-512:A9A934282014D57505918D23807775ED3480928566E271A796802531DF369FC42DD332F8B06FFF3308CAC4090A15D01346F64A08C576CB474DA33284EDBC161D
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121243048","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121150645","domain_diversity":{"last_reporting_timestamp":"13381446121232082"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16439)
        Category:dropped
        Size (bytes):60511
        Entropy (8bit):5.306015244707301
        Encrypted:false
        SSDEEP:
        MD5:64F3408D5D712F7F19D9B8FD837B489E
        SHA1:08152B5BB4B6854342E00DFC13E54618B655E6F4
        SHA-256:593DB6F129BED468153CE1B0DDD983691D521FB439AAF1ABB03867296E0672D9
        SHA-512:7450455CDE72007497DF8A8D78D2047B24DC165FCFB382C40D19071900E08EC8522CFF816632859830DD4644937E85023685C70A5ACC7FA5500B34E38EE3EEC2
        Malicious:false
        Reputation:unknown
        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://cdn.cookielaw.org 'nonce-2VdluPwbS0VSI+be81hsdA==' 'sha256-qz5t9UkuvqqEypV44P1Kv4Is
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):545433
        Entropy (8bit):5.535751206066382
        Encrypted:false
        SSDEEP:
        MD5:35FFC5AFFC7D18ED14A748BF8C421A00
        SHA1:D9BD07FC3CA3FA99983987AE96D4B11D8EA994B3
        SHA-256:CF1987EAC8F861AE45569F40445584585CD90B4EF301EB84A4D36AF68B3B48FF
        SHA-512:87168D7A81B13FD130A0980A2509C90F92B537AF5C1A18ED4A8CDA1D62AFCA6744EEB3FE37C9CB4AF0A4C387196258C1B207D670E6D0037E9CE43663CE7EADC0
        Malicious:false
        Reputation:unknown
        Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65297)
        Category:dropped
        Size (bytes):4332088
        Entropy (8bit):5.399184014891167
        Encrypted:false
        SSDEEP:
        MD5:CA0676ADF0B98EE0E55FA4E5288FF003
        SHA1:43F11BE34097984669F8CB761F267AC5D8C124CB
        SHA-256:AF87B0BE5D5CCF5FE6A75274256BBF029572080B34CDD13E3F0AEEDF443B144A
        SHA-512:580FC090935A3F775E91A3AD4A4A5D5F0722C50C1E831038457AFF8F89F71D25DC2ECC9433653388D7FDCD201F88F41505CFC8EFB44F3D453682E100E08E176D
        Malicious:false
        Reputation:unknown
        Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):64828
        Entropy (8bit):4.847880889566826
        Encrypted:false
        SSDEEP:
        MD5:A7168ADEA6401BEAB6065BF10F988FFE
        SHA1:4991339B8E503AB9A3991E7C1A520B0D800D8807
        SHA-256:8CB9F29A07100D58AF24B631C0C73F7A9160827C6A90698068F48030C5DF6ED0
        SHA-512:A058BAF7E8F736E7F9E30DE0A2BEA704464694CE27D61510016D774EB5CBB75A6F2F2F0E0705481C2EDDECE30311C4C2593090D9E618C95E83553C1197D45A33
        Malicious:false
        Reputation:unknown
        Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"passkey":{"title":"Sign in with a passkey","signInAs":"Sign in as {0}","factorDescription":"Sign in with your passkey, using the same fingerprint, face scan, or PIN you use to unlock your device."},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View mo
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:Unicode text, UTF-8 text, with very long lines (37214)
        Category:dropped
        Size (bytes):37437
        Entropy (8bit):5.274776631275907
        Encrypted:false
        SSDEEP:
        MD5:98D18DBAB6103B00A4824DA47B681301
        SHA1:C2156BC310D3EC56AB0B21A1D527F5DF92B51F5B
        SHA-256:A92603791A7ADC2598C70A46FA0AA1CB92503453128852D9D996F943DE627809
        SHA-512:6A1B878812F47EFC0D2DFC804212B4F3F93602FF58C00471AF421835AE5BB5D8F06003AB7623FBC52B67817F1149D59EDD7432E71ACF9A7E687EC4A2B1BDC39D
        Malicious:false
        Reputation:unknown
        Preview:/*!. * privacy-standalone v0.100.0 built on Fri, 29 Nov 2024 07:14:23 GMT. *. */!function(){"use strict";var e=["C0001","C0002","C0003","C0004"],t="#onetrust-banner-sdk",n="#onetrust-pc-sdk",o="#ot-cookie-settings",r={categories:e,categoriesDefault:e[0],configEndpoint:"https://cdn.cookielaw.org/consent/",id:"onetrust",location:"feds_location",locationURL:"https://geo2.adobe.com/json/?callback=",url:"https://cdn.cookielaw.org/scripttemplates/otSDKStub.js",events:{privacyConsent:"adobePrivacy:PrivacyConsent",privacyConsentCustom:"adobePrivacy:PrivacyCustom",privacyReject:"adobePrivacy:PrivacyReject",oneTrustReady:"feds.events.oneTrustReady"},cookies:{consent:"OptanonConsent",interaction:"OptanonAlertBoxClosed"},selectors:{banner:t,bannerAccept:"".concat(t," #onetrust-accept-btn-handler"),bannerClose:"#ot-banner-close",bannerCustomize:"".concat(t," #onetrust-pc-btn-handler"),bannerIcon:"#ot-cookie-button",bannerReject:"".concat(t," #onetrust-reject-all-handler"),buttonGroup:"".concat(t,"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1021, components 3
        Category:dropped
        Size (bytes):173831
        Entropy (8bit):7.957287936371227
        Encrypted:false
        SSDEEP:
        MD5:2479D57A4407D8F53E1A2291BC6778AD
        SHA1:D0601DF8ABC524F95E21DED3C7455188B6A5F492
        SHA-256:0FEEBF86E63A5FBE8C83DFECC68BB40579C7CC992AD0884A0C66B8493304C143
        SHA-512:5BBF45B4F348D3855B9BCA2AD646BB078823CAF52E3CCFB4A18D40F9622E837EE6C494EC2FE30C44CCE18B61FB14C92173B64E207E47F57F7D7F87E6E5104538
        Malicious:false
        Reputation:unknown
        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5.........................................................................................................................#......q....#.............v.FR{..w{....Kr..e.t.......)...[.i.:.gc........k....e.........sL.[..........}.].g.....H....gp....';e....i....;U?....3.....................................................!...~.k.1.v......;......4..$Y......3.k}[M...g.....}.........AQ.DY..[,x6bb.......2..l../...C...v.r7U...U:...5....q.=yG..=:....fyVOK...s.../@.......w.|.,.35}..x.J.Og.5.?..b.........^^.\......C.......<?.5..N_h..#.^.................................................2:..[.NGC6Q.b{..........Z.':.u.E.v.=_.)...>..R+...2.=47..n...<...T.6p......}...y.;.x..8(]....B..wU.:.*.....K.X.......u<.]}!m....7...~yS)gv...q...u...(.c....yG..U...~k..m.D..i%.>.em..|.M..;....<.....|
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:Unicode text, UTF-8 text, with very long lines (2258)
        Category:dropped
        Size (bytes):17008
        Entropy (8bit):5.5502537603707935
        Encrypted:false
        SSDEEP:
        MD5:8EADBD71D143778E6BB745EA207054F6
        SHA1:8AF2F46D1C1DAF5461BF4294078372C6A3B28C89
        SHA-256:F18CB6F5FA84816DD2F9A1632829AEAB6D03AC8BACC07C82DF80D501311E358B
        SHA-512:F38FCE157917C69537231C2EF9EA1B2929E5B18430A4C6D87AC3ECC0B736AF3614C50439C1BF0C83616714AEAECCF56D02B5B3D89BEA1648B30306EAC0EE4217
        Malicious:false
        Reputation:unknown
        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
        Category:dropped
        Size (bytes):29924
        Entropy (8bit):7.990737514218301
        Encrypted:true
        SSDEEP:
        MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
        SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
        SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
        SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
        Malicious:false
        Reputation:unknown
        Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
        Category:dropped
        Size (bytes):29980
        Entropy (8bit):7.991242817341188
        Encrypted:true
        SSDEEP:
        MD5:864FC6D95444FD085441968A712F6C9F
        SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
        SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
        SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
        Malicious:false
        Reputation:unknown
        Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
        Category:dropped
        Size (bytes):29752
        Entropy (8bit):7.991259791890674
        Encrypted:true
        SSDEEP:
        MD5:B45F7B0B58EA5CD543323A5E4BA4724B
        SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
        SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
        SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
        Malicious:false
        Reputation:unknown
        Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):524656
        Entropy (8bit):5.027445846313988E-4
        Encrypted:false
        SSDEEP:
        MD5:92ACA52BF7D446D8B4CCFADDCB6677B2
        SHA1:48383A827DC43E83D051362E61384017749EAB58
        SHA-256:488869F8587AFEC75516D4165B57EAF6B60A7E1EF74D1ED2F8A38256860BBBD4
        SHA-512:7074B72EA7609CE072DFB133B8AAD861DFD8753C3343058AB5FE2CEA42DCFE1A90CE271832BD4E310807D0FE56F851B32E39ED12045DFE201525A8ABDBE19211
        Malicious:false
        Reputation:unknown
        Preview:........................................1k.Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):198
        Entropy (8bit):5.153409049590091
        Encrypted:false
        SSDEEP:
        MD5:568DB9C2713C956D898EB9A30EA42513
        SHA1:83AFC462EE2C7C68DBF0A020854BBF062FE4E92D
        SHA-256:B28C48070F442ACE9C040DE284E9D750DAFFAD3C3DBBCF0978439823D244F353
        SHA-512:786CBCDE24B4848C8A2F6D582D05BD03203C38BDCBBE273764D7917AF88B2B299EF2B5DEC9FFB8B9293D8FAA46B1DAED3FE20805F84D515A54AFFF5E85BBDB4B
        Malicious:false
        Reputation:unknown
        Preview:0\r..m......:.....#^...._keyhttps://use.typekit.net/ecr2zvs.js .https://adobe.com/.A..Eo..................IE..Z./.........Z...........E:E.........bI....U.o...b..........A..Eo......1...$.......
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):217
        Entropy (8bit):5.334587794339454
        Encrypted:false
        SSDEEP:
        MD5:3F8E52C6B1B5126EA0C9DB6BEDF1FE9D
        SHA1:0E283633E0D20069097EFBC001812A193796CCF4
        SHA-256:608BFB6B42272F80456D8D14E94DEF6D7E3711AA55EF33A5C2D197A8B2301C45
        SHA-512:9450FA759C8DAAACF6E82EE948184A34ADDC16A2122C791DE235F6AE28E83E2E3594847A2C413F4B43D89622E4523C354CFAB54B6E965F275EE6307F062B8178
        Malicious:false
        Reputation:unknown
        Preview:0\r..m......M...3......_keyhttps://auth.services.adobe.com/71bb14298a/scripts.js .https://adobe.com/.A..Eo..................?7x.Z./.........Z.............E.........v9...I....`b...!..h.Z9e..A..Eo......W..$.......
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):248
        Entropy (8bit):5.299947564840764
        Encrypted:false
        SSDEEP:
        MD5:5DFE5EB5FADBFA31A6AB522A452D48BE
        SHA1:871E927D3BAA961E5C739FC2EEFA5C7C5569042A
        SHA-256:1D1760D1AD673F4E32C2B6DC692C4EFE39179F0FB023D259FE5E7FAE0C35C786
        SHA-512:3688E85DA065772FFC6CADB025A6D05878781C712200639A770B519EB8687C348E0CF691A296352B1B222F397B4F1A447F65E8167543ED1018742AC3775BC76A
        Malicious:false
        Reputation:unknown
        Preview:0\r..m......l...@......_keyhttps://www.adobe.com/etc.clientlibs/globalnav/clientlibs/base/privacy-standalone.js .https://adobe.com/.A..Eo.................. <..Z./.........Z..........."*E.......r...^.p..e.YT8...xY......>.oPE.A..Eo......jT.$.......
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):120
        Entropy (8bit):4.150803738641168
        Encrypted:false
        SSDEEP:
        MD5:80465868E00D6AA83B75C1C5E47B08D1
        SHA1:D918372C6CF114DC19840A9BEBF5CBC80CEA1D03
        SHA-256:8363B82719E98E587BFCDC653C5FB7617305F120D860B4441FBD95E5C3209532
        SHA-512:04452186AD1AF8AB52A709BAF64D2CB6EC84154E52DA7B102661BFE0BB49556C5D0A0CDC7414638CD2ACD659C47AF7CD72971AB9B4AC1FE2E858EFA512C63C08
        Malicious:false
        Reputation:unknown
        Preview:p...Y..foy retne............................J...UB.Z./.........w~..,..L..Z./.........B.]<L.....l.Z./.........G.D.Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:12F4F69192664B644727F8431ADFC381
        SHA1:6AB9BBB38B73B39D520491233F32AD3C7025E3AD
        SHA-256:FDCF52E4F8290E6AE03845C7DA46B0AA014FCDDE39D92D76C0747AC726ECD433
        SHA-512:6D3AD33E07D1842708E623066AF2EA275B00EA3DFD9FF8F937756E965E143665BD08118A158BC21CB9BC2D209FBF1BC412E9B36A778A756ED2A9CA36BB32B8E7
        Malicious:false
        Reputation:unknown
        Preview:(......9oy retne........................YA..Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:12F4F69192664B644727F8431ADFC381
        SHA1:6AB9BBB38B73B39D520491233F32AD3C7025E3AD
        SHA-256:FDCF52E4F8290E6AE03845C7DA46B0AA014FCDDE39D92D76C0747AC726ECD433
        SHA-512:6D3AD33E07D1842708E623066AF2EA275B00EA3DFD9FF8F937756E965E143665BD08118A158BC21CB9BC2D209FBF1BC412E9B36A778A756ED2A9CA36BB32B8E7
        Malicious:false
        Reputation:unknown
        Preview:(......9oy retne........................YA..Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):48
        Entropy (8bit):2.955557653394731
        Encrypted:false
        SSDEEP:
        MD5:56F028CF14E9D5B66CD95D82DE76E533
        SHA1:B287BB8D50D4E38C184A23E86D096C021CD73DE7
        SHA-256:A6F54E3C5D527152204AA86FF736D1908D4F01496EC1B066C9A97099D71EF192
        SHA-512:5358F178C313244FE8B1AC78A13347AD4A71090A783C09F354A131691999CE4E4C78E70047A503524DCA42CB1871AC6DD5D236427E73CF44D58F1ADAB4EB6221
        Malicious:false
        Reputation:unknown
        Preview:(...'.?yoy retne........................."..Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:56F028CF14E9D5B66CD95D82DE76E533
        SHA1:B287BB8D50D4E38C184A23E86D096C021CD73DE7
        SHA-256:A6F54E3C5D527152204AA86FF736D1908D4F01496EC1B066C9A97099D71EF192
        SHA-512:5358F178C313244FE8B1AC78A13347AD4A71090A783C09F354A131691999CE4E4C78E70047A503524DCA42CB1871AC6DD5D236427E73CF44D58F1ADAB4EB6221
        Malicious:false
        Reputation:unknown
        Preview:(...'.?yoy retne........................."..Z./.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:795AA305A280AE221F47CFF9D9DC97AF
        SHA1:6F7BDC82E7A6A2209D402F9E986A4D920C84639F
        SHA-256:CA9F1FE52069F5CC8C71E65F0C1CEBE558CFC4CFD06CF87FD16637DDD08B5BAA
        SHA-512:1F3BBAE3B870CF612026B4A148EE30296B41EC2619A51BF92087A5758A824F3A7D2A154894D2050830DF91CEF79BD538D55A3284B6990B3A7F98A962225C8995
        Malicious:false
        Reputation:unknown
        Preview:...........................................Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:9AFD85F9EE4466267863F37866B1D5F7
        SHA1:BC1D14664424A472278B3C3EE64926A814411C81
        SHA-256:DF080D7389595D70A3138DFBF24AC1E1988912D64EA2653576B7C7EF8E7073D7
        SHA-512:D5D28597346C1DD107FAF0BBE10B6DD79A4DB5F1FE29A24748B5862C33DA65BE574ABB5F473BCAF25ECE2EAEFBE491E76E5B1A20C87EE1539ECCCADB39C0BB8F
        Malicious:false
        Reputation:unknown
        Preview:.........................................{..Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):59
        Entropy (8bit):4.619434150836742
        Encrypted:false
        SSDEEP:
        MD5:2800881C775077E1C4B6E06BF4676DE4
        SHA1:2873631068C8B3B9495638C865915BE822442C8B
        SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
        SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:modified
        Size (bytes):171
        Entropy (8bit):4.897506439223241
        Encrypted:false
        SSDEEP:
        MD5:B1E5E98BA2ABE04A22768D2965C6D770
        SHA1:7D65836FB8370E8B3E82C023DDC32F9A320A68D0
        SHA-256:D9A473B5671AE0C1C224AAD7841382B805F7BD7218A34079CDCFF682EE5251D9
        SHA-512:7A854B63F0D91BFAB16EA057DE86B7EC01B4B257D5727426916921F01B32C6F1AD617991017992C6A883366E4451B7D2D436EB90CAD548E236BE12317F46FB37
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"http_server_properties":{"servers":[],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:2800881C775077E1C4B6E06BF4676DE4
        SHA1:2873631068C8B3B9495638C865915BE822442C8B
        SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
        SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:2800881C775077E1C4B6E06BF4676DE4
        SHA1:2873631068C8B3B9495638C865915BE822442C8B
        SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
        SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
        Malicious:false
        Reputation:unknown
        Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1A54E91BE2DCF00EC79D89DD214F6ABF
        SHA1:BF3F84B99955C8F6013ACE6DA7EF56A02C47D072
        SHA-256:7DE4010235BC530E16B190E453F91BE94E27BA17B096C46AECEADE2592F439DC
        SHA-512:A9A934282014D57505918D23807775ED3480928566E271A796802531DF369FC42DD332F8B06FFF3308CAC4090A15D01346F64A08C576CB474DA33284EDBC161D
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121243048","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121150645","domain_diversity":{"last_reporting_timestamp":"13381446121232082"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1A54E91BE2DCF00EC79D89DD214F6ABF
        SHA1:BF3F84B99955C8F6013ACE6DA7EF56A02C47D072
        SHA-256:7DE4010235BC530E16B190E453F91BE94E27BA17B096C46AECEADE2592F439DC
        SHA-512:A9A934282014D57505918D23807775ED3480928566E271A796802531DF369FC42DD332F8B06FFF3308CAC4090A15D01346F64A08C576CB474DA33284EDBC161D
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121243048","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121150645","domain_diversity":{"last_reporting_timestamp":"13381446121232082"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1A54E91BE2DCF00EC79D89DD214F6ABF
        SHA1:BF3F84B99955C8F6013ACE6DA7EF56A02C47D072
        SHA-256:7DE4010235BC530E16B190E453F91BE94E27BA17B096C46AECEADE2592F439DC
        SHA-512:A9A934282014D57505918D23807775ED3480928566E271A796802531DF369FC42DD332F8B06FFF3308CAC4090A15D01346F64A08C576CB474DA33284EDBC161D
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121243048","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121150645","domain_diversity":{"last_reporting_timestamp":"13381446121232082"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):182
        Entropy (8bit):4.2629097520179995
        Encrypted:false
        SSDEEP:
        MD5:643E00B0186AA80523F8A6BED550A925
        SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
        SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
        SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
        Malicious:false
        Reputation:unknown
        Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:E1E449B36578999F1CC09BCEA0E425E0
        SHA1:D6177D52611B776A5D062DAD2457F8961790DF7C
        SHA-256:4DE4FA2F6A7BE3DDC08CD74C50753446B21A684C4821B89969672D489CA3F5D2
        SHA-512:CC834945EF9BE306B357C82383899CED0898A7DCCB16E61593124F6D3A7D5B710FE85F12AC08272610861A17AD772A91C171C9F6142D8782F924F17C0F5D121B
        Malicious:false
        Reputation:unknown
        Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13381446120676406","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13381446120676406","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:OpenPGP Secret Key
        Category:dropped
        Size (bytes):41
        Entropy (8bit):4.704993772857998
        Encrypted:false
        SSDEEP:
        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
        Malicious:false
        Reputation:unknown
        Preview:.|.."....leveldb.BytewiseComparator......
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):6780
        Entropy (8bit):5.580707524140252
        Encrypted:false
        SSDEEP:
        MD5:E1E449B36578999F1CC09BCEA0E425E0
        SHA1:D6177D52611B776A5D062DAD2457F8961790DF7C
        SHA-256:4DE4FA2F6A7BE3DDC08CD74C50753446B21A684C4821B89969672D489CA3F5D2
        SHA-512:CC834945EF9BE306B357C82383899CED0898A7DCCB16E61593124F6D3A7D5B710FE85F12AC08272610861A17AD772A91C171C9F6142D8782F924F17C0F5D121B
        Malicious:false
        Reputation:unknown
        Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13381446120676406","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13381446120676406","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):5866
        Entropy (8bit):4.826278292934487
        Encrypted:false
        SSDEEP:
        MD5:72EFE8E895D3D432EF9A3E7AB3872330
        SHA1:6203BDF68FAA19B2073103B1CA6EDA81E94F603F
        SHA-256:308EDEAD6372B117E3203E0565C8EBED0DB2796367CDB94238C997DE63A2BFFB
        SHA-512:2D239A94879D1E0941B266C39AB974E41A15BBC2F2CEC7217EC051D38ABB56C2F2F976E076C02E1153EAD4A30AA0BDA78DFE494CEF15A10FFB66DBA37057803E
        Malicious:false
        Reputation:unknown
        Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13381446121243048","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13381446121150645","domain_diversity":{"last_reporting_timestamp":"13381446121232082"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):8192
        Entropy (8bit):0.012096502606932763
        Encrypted:false
        SSDEEP:
        MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
        SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
        SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
        SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):8192
        Entropy (8bit):0.011852361981932763
        Encrypted:false
        SSDEEP:
        MD5:0962291D6D367570BEE5454721C17E11
        SHA1:59D10A893EF321A706A9255176761366115BEDCB
        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:5E9A68D5B999C48AE3C1B1824DA51FF5
        SHA1:FA4E79406B20091DC31D8E28EB77D5660AC57A1D
        SHA-256:5EF79CD56CDC56AF5105D680A2F790D7A603F9BDF8A8CCCB7013E47773718755
        SHA-512:808CE709007D00466EA68BC4629A98F8B630D9F6E8D9B12F59CBD13DD7E3BCA1B2F2BBD43F6E4468DDDE978433C4CBB7DD6FF8568A198060A69292165E31165D
        Malicious:false
        Reputation:unknown
        Preview:............................................Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.553120663130604E-4
        Encrypted:false
        SSDEEP:
        MD5:C77605651FC82CE71DC86F97AE9D2B0F
        SHA1:5E504602DD10E64A4F1ACB7BBEEEB664CED2FF8A
        SHA-256:1A13FE23AB8D5528D6212FD3B566990780BAB5C76859697066C73F1F97B187E0
        SHA-512:EB5AA8DC96ABA6BD18D2A9C45AA1E8E87938048A8D4CE58D7099447B1530B0998AF9E311C6F8046332B916FF876BDC2854AE2F3E02BF16DBDE851B02F5F11593
        Malicious:false
        Reputation:unknown
        Preview:........................................s...Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F06244A83688596C64C2DA37E100817C
        SHA1:8602E21E9183D70FD104C514509A5C1D1B41F187
        SHA-256:617C61069D9678BDF0848FED3C45D8A6EDA9D7B85A30347F0BC8D3C21BBFD829
        SHA-512:81085CA10EBC5054987F6EE0E10E0223B5968E38EEFB1673945A793D06F9EB6BB792BA27F16CFBABB92663B4F28EB26990B8A551F2D2BC2BA32744DD5E933986
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3275,"pseudo_low_entropy_source":4897,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120379524","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F06244A83688596C64C2DA37E100817C
        SHA1:8602E21E9183D70FD104C514509A5C1D1B41F187
        SHA-256:617C61069D9678BDF0848FED3C45D8A6EDA9D7B85A30347F0BC8D3C21BBFD829
        SHA-512:81085CA10EBC5054987F6EE0E10E0223B5968E38EEFB1673945A793D06F9EB6BB792BA27F16CFBABB92663B4F28EB26990B8A551F2D2BC2BA32744DD5E933986
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3275,"pseudo_low_entropy_source":4897,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120379524","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F06244A83688596C64C2DA37E100817C
        SHA1:8602E21E9183D70FD104C514509A5C1D1B41F187
        SHA-256:617C61069D9678BDF0848FED3C45D8A6EDA9D7B85A30347F0BC8D3C21BBFD829
        SHA-512:81085CA10EBC5054987F6EE0E10E0223B5968E38EEFB1673945A793D06F9EB6BB792BA27F16CFBABB92663B4F28EB26990B8A551F2D2BC2BA32744DD5E933986
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3275,"pseudo_low_entropy_source":4897,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120379524","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F06244A83688596C64C2DA37E100817C
        SHA1:8602E21E9183D70FD104C514509A5C1D1B41F187
        SHA-256:617C61069D9678BDF0848FED3C45D8A6EDA9D7B85A30347F0BC8D3C21BBFD829
        SHA-512:81085CA10EBC5054987F6EE0E10E0223B5968E38EEFB1673945A793D06F9EB6BB792BA27F16CFBABB92663B4F28EB26990B8A551F2D2BC2BA32744DD5E933986
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3275,"pseudo_low_entropy_source":4897,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120379524","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F06244A83688596C64C2DA37E100817C
        SHA1:8602E21E9183D70FD104C514509A5C1D1B41F187
        SHA-256:617C61069D9678BDF0848FED3C45D8A6EDA9D7B85A30347F0BC8D3C21BBFD829
        SHA-512:81085CA10EBC5054987F6EE0E10E0223B5968E38EEFB1673945A793D06F9EB6BB792BA27F16CFBABB92663B4F28EB26990B8A551F2D2BC2BA32744DD5E933986
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3275,"pseudo_low_entropy_source":4897,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120379524","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
        Category:dropped
        Size (bytes):8192
        Entropy (8bit):0.01057775872642915
        Encrypted:false
        SSDEEP:
        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
        Malicious:false
        Reputation:unknown
        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
        Category:dropped
        Size (bytes):262512
        Entropy (8bit):9.47693366977411E-4
        Encrypted:false
        SSDEEP:
        MD5:10E7A3F34B39C9CA959C7249349FCFC8
        SHA1:E8ADC096C7DDA6EB1ECC1C866B6464E6E2F4A518
        SHA-256:0A00E28D428D6C0B5F067B4862B3D432FCD3C758F47E6BF12C3AC0FD8B8DED37
        SHA-512:400057FF7D25D0F7D7B9AA1D0A918BB01B08838DD8014098A0E1E5ED7DE5BB996FD0CB4CEABE46F60E52B6254F25A13E1E628A51148D144CF0A53E19BD17E32D
        Malicious:false
        Reputation:unknown
        Preview:............................................Z./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):47
        Entropy (8bit):4.3818353308528755
        Encrypted:false
        SSDEEP:
        MD5:48324111147DECC23AC222A361873FC5
        SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
        SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
        SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
        Malicious:false
        Reputation:unknown
        Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):35
        Entropy (8bit):4.014438730983427
        Encrypted:false
        SSDEEP:
        MD5:BB57A76019EADEDC27F04EB2FB1F1841
        SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
        SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
        SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
        Malicious:false
        Reputation:unknown
        Preview:{"forceServiceDetermination":false}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):81
        Entropy (8bit):4.3439888556902035
        Encrypted:false
        SSDEEP:
        MD5:177F4D75F4FEE84EF08C507C3476C0D2
        SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
        SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
        SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
        Malicious:false
        Reputation:unknown
        Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):130439
        Entropy (8bit):3.80180718117079
        Encrypted:false
        SSDEEP:
        MD5:EB75CEFFE37E6DF9C171EE8380439EDA
        SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
        SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
        SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
        Malicious:false
        Reputation:unknown
        Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):40
        Entropy (8bit):4.346439344671015
        Encrypted:false
        SSDEEP:
        MD5:6A3A60A3F78299444AACAA89710A64B6
        SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
        SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
        SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
        Malicious:false
        Reputation:unknown
        Preview:synchronousLookupUris_638343870221005468
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):57
        Entropy (8bit):4.556488479039065
        Encrypted:false
        SSDEEP:
        MD5:3A05EAEA94307F8C57BAC69C3DF64E59
        SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
        SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
        SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
        Malicious:false
        Reputation:unknown
        Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):29
        Entropy (8bit):4.030394788231021
        Encrypted:false
        SSDEEP:
        MD5:52E2839549E67CE774547C9F07740500
        SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
        SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
        SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
        Malicious:false
        Reputation:unknown
        Preview:topTraffic_638004170464094982
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:data
        Category:dropped
        Size (bytes):575056
        Entropy (8bit):7.999649474060713
        Encrypted:true
        SSDEEP:
        MD5:BE5D1A12C1644421F877787F8E76642D
        SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
        SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
        SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
        Malicious:false
        Reputation:unknown
        Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:raw G3 (Group 3) FAX, byte-padded
        Category:dropped
        Size (bytes):460992
        Entropy (8bit):7.999625908035124
        Encrypted:true
        SSDEEP:
        MD5:E9C502DB957CDB977E7F5745B34C32E6
        SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
        SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
        SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
        Malicious:false
        Reputation:unknown
        Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):9
        Entropy (8bit):3.169925001442312
        Encrypted:false
        SSDEEP:
        MD5:B6F7A6B03164D4BF8E3531A5CF721D30
        SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
        SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
        SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
        Malicious:false
        Reputation:unknown
        Preview:uriCache_
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):180
        Entropy (8bit):4.961476682052836
        Encrypted:false
        SSDEEP:
        MD5:1FB8DC8B5EC4FA17BCA16CF3521C39D1
        SHA1:6EE75F8EC0A3C53269FEE9BB7A19851AD442A4D3
        SHA-256:691DB1CDC08E65D45B7444F1EA0DD372452259889990E20A7CF7135CDAD6984A
        SHA-512:86B434B42B84DFF298809E2FCFA4534E6EDF692E948233772934893FF2BB9A00962455763CF424E0E107E8CA44FFCF5061AE8E1BF162622881082E0CD6A2B95A
        Malicious:false
        Reputation:unknown
        Preview:{"version":1,"cache_data":[{"file_hash":"89cf9e24068e3dc5","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1737077680581703}]}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):86
        Entropy (8bit):4.3751917412896075
        Encrypted:false
        SSDEEP:
        MD5:961E3604F228B0D10541EBF921500C86
        SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
        SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
        SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
        Malicious:false
        Reputation:unknown
        Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
        Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):949
        Entropy (8bit):5.756133874219438
        Encrypted:false
        SSDEEP:
        MD5:F06244A83688596C64C2DA37E100817C
        SHA1:8602E21E9183D70FD104C514509A5C1D1B41F187
        SHA-256:617C61069D9678BDF0848FED3C45D8A6EDA9D7B85A30347F0BC8D3C21BBFD829
        SHA-512:81085CA10EBC5054987F6EE0E10E0223B5968E38EEFB1673945A793D06F9EB6BB792BA27F16CFBABB92663B4F28EB26990B8A551F2D2BC2BA32744DD5E933986
        Malicious:false
        Reputation:unknown
        Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC1+MRhUBudS69plmc47Q1TEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAA4EPrENIG+uoLT5wzI6JhVyFpVAF2DNKwF1hPZNwztYwAAAAAOgAAAAAIAACAAAABrCnhU/EMDQm5/yyjpYyYXeqT+YuCu9o0lny/yjRdGXDAAAAB7CCNsaH72hrISoAR3cIPkKyLHQ+q1+xx5yU5blgD8ubMcT3OQgffRZuHlrFbsBExAAAAAf4PyxViJwBpPzQHYZN0Rag6avcFMef9PqLH1RACYnjnKXbxz8JCQZUTcB/keWHQOXmFUoaKHqe2kIYWJfCA7Ug=="},"uninstall_metrics":{"installation_date2":"1736972520"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3275,"pseudo_low_entropy_source":4897,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13381446120379524","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:modified
        Size (bytes):939796
        Entropy (8bit):6.068145511974107
        Encrypted:false
        SSDEEP:
        MD5:714E04A1F8FB3331BBAFA9E43D6DEF10
        SHA1:0091F5FC5CB5DF898499C8078A9AD3AA5A7D2DB5
        SHA-256:86281E1AF2459D957E514EDDA85B86797BEAA231CFAA55E877A6A10F5506F5A1
        SHA-512:990AA9EB87A62CEE43499BDA0D9CC2060C223493FF9B565C323F54AAEC97AD8A935EBCD3868003F90D17518AF28159CC435D94D4A2E441D399110F53A13589E5
        Malicious:false
        Reputation:unknown
        Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:rgba(0,0,0,0);-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,inp
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):426
        Entropy (8bit):5.032152269928686
        Encrypted:false
        SSDEEP:
        MD5:A28AB17B18FF254173DFEEF03245EFD0
        SHA1:C6CE20924565644601D4E0DD0FBA9DDE8DEA5C77
        SHA-256:886C0AB69E6E9D9D5B5909451640EA587ACCFCDF11B8369CAD8542D1626AC375
        SHA-512:9371A699921B028BD93C35F9F2896D9997B906C8ABA90DD4279ABBA0AE1909A8808A43BF829584E552CCFE534B2C991A5A7E3E3DE7618343F50B1C47CFF269D6
        Malicious:false
        Reputation:unknown
        Preview:....<!DOCTYPE html>..<html>..<head>.. .. <meta charset='utf-8'>.. <meta http-equiv='X-UA-Compatible' content='chrome=1'>.. <meta name='viewport' content='width=1024, initial-scale=0.3, maximum-scale=1'>.... <title>CCD Installer</title>.... ....<link href="index.css" rel="stylesheet"></head>..<body>..<div id='root'>..</div>..<script type="text/javascript" src="CCDInstaller.js"></script></body>....</html>..
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):10485904
        Entropy (8bit):0.06663880841623607
        Encrypted:false
        SSDEEP:
        MD5:8E94D488A43A2E4035CD9724D5A442F5
        SHA1:0214DC3388CCD37F07BEEF564442FA4C1372DE77
        SHA-256:C445CD920B9E969AAB3BD1E133772462FE563E61CDB57E8E6C0402B4888BAC36
        SHA-512:6259A8F9AA0F66B5B167016882D4187C81E66BEF36A34178D1A744111A4F06EBF177FF2429DC1B2C61D2D5957D5D425D9E5A5CAA87E347FF0D922E07AC847868
        Malicious:false
        Reputation:unknown
        Preview:]....+y$.......................................................................................................................................0...[g...)[].h1..|@.........%S.}..Eqc......6....S..Vyi..1'=.n[.@Pi...Y.Xj...... ...;%.'._.`.0..#.f3..WkH.$..k..%.k.U:e...k....XrE.&R..E....a..~w..dA.G<..3....jeoK.{.......4.&.v....{....P.2..O..FC"...N..R.......s.c......R.. .!..8.......Y...........NY+0#....!.\Z..E5....5&....u..!f.?..KI:....(.`|.[U..M..V...\.a.+L.....Nt......dQ..pB..l..Z..p..cpl9.0...zX.h.X.nP..v..'..,.......2.a..*Vh....R..+O...?......).6.\..h3K..A.h.b..:....m.>.....?.....7...2..+k.E..qO}....t.C'..,.P...3...h..q(:.@....$......g...s{...f..p.brk.l..|........w......;.[..L..D......Jj.)yp..R.....ZS...&..P..#..mc..L.F....j..[7*2..K..|..7........l......nKp.$..4.....7..vF.cK7.@V....n....#.E.1..qC......-.uX.{\?..XPk....\..J.|.EL;.n..L..~.m.q......bB..p{.G-..e.........g.J.bD.S.cJ&$..f.....%.Q0.OS...z....mQ...MJ...M...x........4.?...y.WdP9u>..
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):224
        Entropy (8bit):1.7696078422020518
        Encrypted:false
        SSDEEP:
        MD5:D9EA64B41DAC2F9B372D636E4EBAA184
        SHA1:EE49634E99137DDD6C4503CC877E63C40D0BBECA
        SHA-256:706BD9344292EA1120B95A420C949B40EFB1E7D558E02E2AB2CDA4184AC885AD
        SHA-512:6F5C16A64AA1A48D6B79DB8C6F9F5D39E447A49F7C5D186A7087DB4720C82107CAF759C5A617C54D2F2323CDD3EFF39142FFA0E5265394434DECDFB931E2FA0D
        Malicious:false
        Reputation:unknown
        Preview:]....+y$........................................(.......P.......P.......P.......................................................................$...7121d381-2084-4030-b31e-22dbcc3e6dcc........................................
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):10485904
        Entropy (8bit):0.002624474691127507
        Encrypted:false
        SSDEEP:
        MD5:6B7A2BB9ED3D90FA90645AD48F141AB6
        SHA1:BA4A4879AAD703C4A5F64DFA1990123196864AB7
        SHA-256:6B62F4B8291ECDFA8902B87EC386D879E2538B77F3C254C9AB808F8B23AF2424
        SHA-512:F2646E0977C27E42B1D9BA14F1043DB9F606DC2FE04BCEAB2DF478E69282420435366232271B4F0F7324502D60FB3F46E74C5BE2CFC938BD327211800DC56248
        Malicious:false
        Reputation:unknown
        Preview:]....+y$............................................................................................................................................[g...)[].h1..|@.........%S.}..Eqc......6....S..Vyi..1'=.n[.@Pi...Y.Xj...... ...;%.'._.`.0..#.f38...h{...u..$.\|<.s.j....9$.i.%t.............kMcc....v.r....i...o.e...W4hOh."P..@..U...!....Q2.0g..6.*V.Y...K*.=..\N..w.F.......{Z...a....,..'......:<...r)\.L..dr@......o.t!=..K=u...3E....V..F<.%..b.5\.2=;ZlxZ.....Ij....Ok...i.'.).vo.M.'..T.Y.....L)W...g.2..Xm.f...u..}8vsM.o...#y....e.......:.V0.......yL.0b....../...maC,..;M..y. !<8.m.f@.+.;f@....DA@.3....7...UU.[..kp."[....N....W..d|n.....t...v.{...u..k.s.......I..A.......{....J...Gv.t.O...f.c.....Qal..2...!7......'...+.*.Do..`xe..@.H&.C.bI|.........-X.....m+.:....X..u...\.!.;^..Yy..6.......~0.......k..PS.<......^R<|..bV...t..*.!.......B.h..s...A..r>s..q......d.. .....l...D..M...{..$.am..6..A..)'.......)..=.A..{...NWS.S?.5W1.x.A..35.@|..l...c....d"y
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):224
        Entropy (8bit):1.7853918000292388
        Encrypted:false
        SSDEEP:
        MD5:FF2524E201B65BA67E2DE3C7B47A5F52
        SHA1:2FF5049911D84400D6383D6E484179EA6BBCA6F1
        SHA-256:7D223F0FAA8E421FEB7CF102735A792AF5B9F75448BA74B3D668F11301BE8752
        SHA-512:44C30BCC2D731E7733BA5630C7CDF3C708E713E92AA6DD6C949DDABC9EA39D3A504AF7E2EB1833C9DECA2E2BB3ED2DA8B461A112239B1AF25C869C9AC7247559
        Malicious:false
        Reputation:unknown
        Preview:]....+y$........................................(.......P.......P.......P.......................................................................$...3565cc75-79c2-42de-a586-66cc530ff8fd........................................
        File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
        Entropy (8bit):7.905997916036349
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.39%
        • UPX compressed Win32 Executable (30571/9) 0.30%
        • Win32 EXE Yoda's Crypter (26571/9) 0.26%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        File name:Acrobat_Set-Up.exe
        File size:3'313'016 bytes
        MD5:7391ec5108729d5727b38be8a850c277
        SHA1:7fcf271ef339dfe898acd6b3348582d9ea587b81
        SHA256:a5993cf572ebef5ded10fb6dd1dea454a3dafa3e7a69bc6990adfdf270868b45
        SHA512:9dae98bd2ee54ceac751a722a90b8b57ae722c969eaba769cd7f91c2703759efe04c138d8756d38ef157bce0759458a47b915a32e160476ff0f3bd6dcd88aa7b
        SSDEEP:49152:sm7wIIjaSOV+THnJY4fsC1EBG0fRGtxbZdxajwbrS79F5/wcr6QqbD82:X8IsaSOolY4fsCmbIBSw09D/KTk2
        TLSH:CAE533B4A13ADF59E52F7432E06382F1652BDD25CD9823EFB1893E063135611EA702DB
        File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......xs7.<.Y.<.Y.<.Y.wj\...Y..i]./.Y..iZ.%.Y..i].>.Y..i\.M.Y..i\.J.Y.<.Y.:.Y.wjZ.(.Y.wj]...Y.wj_.=.Y.wjX.9.Y.<.X.x.Y..iP.X.Y..i..=.Y
        Icon Hash:55ce539272690d72
        Entrypoint:0xe13680
        Entrypoint Section:UPX1
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Time Stamp:0x664460CA [Wed May 15 07:14:18 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:5
        OS Version Minor:1
        File Version Major:5
        File Version Minor:1
        Subsystem Version Major:5
        Subsystem Version Minor:1
        Import Hash:28a18f58924d2f4dd2bffbbc85a12952
        Signature Valid:true
        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 03/11/2023 01:00:00 05/11/2025 00:59:59
        Subject Chain
        • CN=Adobe Inc., OU=AAM 256, O=Adobe Inc., L=San Jose, S=ca, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
        Version:3
        Thumbprint MD5:27F5C05722CD5478ADEB03BADB1B4103
        Thumbprint SHA-1:02E4107713CE4E95A736D4ACE47926EDED13555C
        Thumbprint SHA-256:1079E99A5160154F92A969871111FECC98F0CD6D4E7BE96ACAE9FBBB5511DB9D
        Serial:098A2F313AB2C29CD42B062A0E467B0C
        Instruction
        pushad
        mov esi, 00AF9000h
        lea edi, dword ptr [esi-006F8000h]
        push edi
        jmp 00007F29808460FDh
        nop
        mov al, byte ptr [esi]
        inc esi
        mov byte ptr [edi], al
        inc edi
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F29808460DFh
        mov eax, 00000001h
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc eax, eax
        add ebx, ebx
        jnc 00007F29808460FDh
        jne 00007F298084611Ah
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F2980846111h
        dec eax
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc eax, eax
        jmp 00007F29808460C6h
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        jmp 00007F2980846144h
        xor ecx, ecx
        sub eax, 03h
        jc 00007F2980846103h
        shl eax, 08h
        mov al, byte ptr [esi]
        inc esi
        xor eax, FFFFFFFFh
        je 00007F2980846167h
        sar eax, 1
        mov ebp, eax
        jmp 00007F29808460FDh
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F29808460BEh
        inc ecx
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F29808460B0h
        add ebx, ebx
        jne 00007F29808460F9h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        add ebx, ebx
        jnc 00007F29808460E1h
        jne 00007F29808460FBh
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jnc 00007F29808460D6h
        add ecx, 02h
        cmp ebp, FFFFFB00h
        adc ecx, 02h
        lea edx, dword ptr [edi+ebp]
        cmp ebp, FFFFFFFCh
        jbe 00007F2980846100h
        mov al, byte ptr [edx]
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0xa1e91c0xd4.rsrc
        IMAGE_DIRECTORY_ENTRY_RESOURCE0xa140000xa91c.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x325a000x3378UPX0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0xa1e9f00x1c.rsrc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0xa138540x18UPX1
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa1387c0xc0UPX1
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x617c4c0x2a0UPX0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        UPX00x10000x6f80000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        UPX10x6f90000x31b0000x31aa0098b73a12576e2154cd160d8c5e89db9aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0xa140000xb0000xac00eb566e70454bba039a51b5d6a33e9d85False0.1675826671511628data3.8152293033877993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        NameRVASizeTypeLanguageCountryZLIB Complexity
        CSS0x67b7740xe5714emptyEnglishUnited States0
        DICTIONARY0x760e880x9210dataEnglishUnited States0.9953198545143346
        DICTIONARY0x76a0980xaa58dataEnglishUnited States0.9936250229315722
        DICTIONARY0x774af00xb022dataEnglishUnited States0.9837658017298736
        DICTIONARY0x77fb140xc273dataEnglishUnited States0.9918841278450752
        DICTIONARY0x78bd880xa5d9dataEnglishUnited States0.9920390041689239
        DICTIONARY0x7963640x9ddedataEnglishUnited States0.9943831345573316
        DICTIONARY0x7a01440xab1cdataEnglishUnited States0.9832435394027943
        DICTIONARY0x7aac600xa26edataEnglishUnited States0.9836708191044202
        DICTIONARY0x7b4ed00x8b1fdataEnglishUnited States0.9931770321493752
        DICTIONARY0x7bd9f00x8d8edataEnglishUnited States0.9936806667034604
        DICTIONARY0x7c67800x9ff7dataEnglishUnited States0.995873116651608
        DICTIONARY0x7d07780x9bb4dataEnglishUnited States0.9950827897641746
        DICTIONARY0x7da32c0xa699dataEnglishUnited States0.995685713615794
        DICTIONARY0x7e49c80xa4b2dataEnglishUnited States0.9955172904511171
        DICTIONARY0x7eee7c0xe588dataEnglishUnited States0.9944860449285228
        DICTIONARY0x7fd4040xa3ffdataEnglishUnited States0.9919967605935736
        DICTIONARY0x8078040x9c47dataEnglishUnited States0.9932761766690829
        DICTIONARY0x81144c0x9f5edataEnglishUnited States0.9936761605961076
        DICTIONARY0x81b3ac0x9d4bdataEnglishUnited States0.9938411105868329
        DICTIONARY0x8250f80xa5dbdataEnglishUnited States0.9965849407663864
        DICTIONARY0x82f6d40xb048DOS executable (COM)EnglishUnited States0.9968977131714235
        JS0x83a71c0x14120cDOS executable (COM)EnglishUnited States0.9548664093017578
        XML0x97b9280x2c8dataEnglishUnited States1.0154494382022472
        RT_ICON0xa147780x1045PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9080432172869147
        RT_ICON0xa157c40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 11811 x 11811 px/mEnglishUnited States0.03719886632026453
        RT_ICON0xa199f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 11811 x 11811 px/mEnglishUnited States0.04948132780082987
        RT_ICON0xa1bf9c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 11811 x 11811 px/mEnglishUnited States0.0799718574108818
        RT_ICON0xa1d0480x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 11811 x 11811 px/mEnglishUnited States0.1069672131147541
        RT_ICON0xa1d9d40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 11811 x 11811 px/mEnglishUnited States0.15602836879432624
        RT_GROUP_ICON0xa1de400x5adataEnglishUnited States0.7666666666666667
        RT_VERSION0xa1dea00x304dataEnglishUnited States0.43523316062176165
        RT_HTML0x9856000x1aadataEnglishUnited States1.0258215962441315
        RT_MANIFEST0xa1e1a80x773XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1847), with CRLF line terminatorsEnglishUnited States0.29365495542737285
        DLLImport
        KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
        WS2_32.dllWSACleanup
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States