Windows Analysis Report
Papago.Plus_1.0.0_x64-setup.exe

Overview

General Information

Sample name: Papago.Plus_1.0.0_x64-setup.exe
Analysis ID: 1528651
MD5: 673da11a71b4609aa02ff40ffbbc78be
SHA1: 861a7f67d42f2bc3168ce9d7fabf621b3af68ba3
SHA256: d4e5fe5076738ff642626358f7575c0992a770ebaa3143f824f88985d1483a3d
Infos:

Detection

Score: 4
Range: 0 - 100
Whitelisted: false
Confidence: 20%

Compliance

Score: 34
Range: 0 - 100

Signatures

Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
EXE planting / hijacking vulnerabilities found
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe EXE: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe EXE: C:\Users\user\AppData\Local\Papago Plus\uninstall.exe Jump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe EXE: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe EXE: C:\Users\user\AppData\Local\Papago Plus\uninstall.exe Jump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Registry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Papago Plus Jump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: certificate valid
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: papago_plus.pdb source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: papago_plus.pdbHH< source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\SCT Auditing Pending Reports
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\7605c362-49ca-419b-a5b1-72dea92247b0.tmp
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\
Source: Joe Sandbox View IP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox View IP Address: 204.79.197.239 204.79.197.239
Source: Joe Sandbox View IP Address: 172.64.41.3 172.64.41.3
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global traffic HTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/7b51cb7d19f701b9.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/cebd1a14e6c2fb8c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/ab3914a7715d4111.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/b8bd5d6b1191628c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /static/nswb81kGmnMInLAB.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-email.889ad939.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-lock.cbdfb79f.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-hide-eye.e78e1f5e.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-show-eye.fad13419.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-noncheck-circle.9efc2b95.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/a28272d4.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2566.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4969.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7654.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: POST /api/3/envelope/?sentry_key=45cbb35eb66770411f6a340df767ab94&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.17.0 HTTP/1.1Host: neoid-sentry.navercorp.comConnection: keep-aliveContent-Length: 541User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://account.papago-plus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1584.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/loading.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/login/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4723.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2556.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /scripts/ntm_7a474687b6b9.js HTTP/1.1Host: ntm.pstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6851.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/login/page.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7247.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: POST /api/v1/valid-url HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveContent-Length: 33baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Content-Type: application/jsonAccept: */*Origin: https://account.papago-plus.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com%2F HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: POST /componentupdater/api/v1/update?cup2key=6:Z6KQoPD-fn_s2HNcqbFhgOzDfqi9Clyxtyw-tPd7m5Y&cup2hreq=aed590c71ba51780af36dfdec4b098a629c9da8651be40a48f818fa40782080d HTTP/1.1Host: edge.microsoft.comConnection: keep-aliveContent-Length: 4922X-Microsoft-Update-AppId: ohckeflnhegojcjlcpbfpciadgikcohk,fppmbhmldokgmleojlplaaodlkibgikh,kpfehajjjbbcifeehjgfgnabifknmdad,eeobbhfgfagbclfofmgbdfoicabjdbkn,oankkpibpaokgecfckkdkgaoafllipag,ojblfafjmiikbkepnnolpgbbhejhlcim,ahmaebgpfccdhgidjaidaoojjcijckba,fgbafbciocncjfbbonhocjaohoknlaco,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,ndikpojcjlepofdkaaldkinkjbeeebklX-Microsoft-Update-Interactivity: bgX-Microsoft-Update-Service-Cohort: 5589X-Microsoft-Update-Updater: msedge-117.0.2045.47Content-Type: application/jsonSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 1X-Client-Data: CNWDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknown TCP traffic detected without corresponding DNS query: 96.17.65.14
Source: global traffic HTTP traffic detected: GET /update/windows/x86_64/1.0.0 HTTP/1.1accept: application/jsonuser-agent: tauri-plugin-updater/2.0.0-rc.3host: update.papago-plus.com
Source: global traffic HTTP traffic detected: GET /update/type HTTP/1.1user-agent: tauri-plugin-http/2.0.0-rc.3accept: */*host: update.papago-plus.com
Source: global traffic HTTP traffic detected: GET /update/windows/x86_64/1.0.0 HTTP/1.1accept: application/jsonuser-agent: tauri-plugin-updater/2.0.0-rc.3host: update.papago-plus.com
Source: global traffic HTTP traffic detected: GET /releases/history HTTP/1.1user-agent: tauri-plugin-http/2.0.0-rc.3accept: */*host: update.papago-plus.com
Source: global traffic HTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/7b51cb7d19f701b9.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/cebd1a14e6c2fb8c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/ab3914a7715d4111.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/css/b8bd5d6b1191628c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /static/nswb81kGmnMInLAB.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-email.889ad939.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-lock.cbdfb79f.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-hide-eye.e78e1f5e.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-show-eye.fad13419.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/media/icon-noncheck-circle.9efc2b95.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/a28272d4.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2566.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4969.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7654.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1584.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/loading.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/login/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4723.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2556.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /scripts/ntm_7a474687b6b9.js HTTP/1.1Host: ntm.pstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6851.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/login/page.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7247.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(root)/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global traffic HTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com%2F HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global traffic HTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*browserAction.openPopupmanifest:browser_action@L equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.facebook.com/* equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*translatorserp.bing.comhttps://translator.bing.com/*manifest:action equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global traffic DNS traffic detected: DNS query: update.papago-plus.com
Source: unknown HTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://.css
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://.jpg
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/1423136
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/2162
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/2517
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/2970
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3078
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3205
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3206
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3452
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3498
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3502
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3577
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3584
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3586
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3623
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3624
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3625
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3832
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3862
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3965
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/3970
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4324
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4384
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4405
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4428
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4551
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4633
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4722
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4836
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4901
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/4937
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5007
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5055
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5061
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5281
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5371
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5375
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5421
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5430
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5535
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5658
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5750
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5881
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5901
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/5906
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6041
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6048
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6141
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6248
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6439
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6651
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6692
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6755
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6860
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6876
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6878
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6929
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/6953
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7036
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7047
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7172
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7279
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7370
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7406
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7488
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7553
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7556
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7724
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7760
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/7761
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/8162
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/8215
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/8229
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://anglebug.com/8280
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crrev.com/c/2555698.
Source: papago-plus.exe, 00000004.00000003.1972478003.0000022C8755D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://dummy.test/
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://dummy.testcargo
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://html4/loose.dtd
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://issuetracker.google.com/200067929
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2033243826.00003F3800744000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2048624665.00003F380060C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://jedwatson.github.io/classnames
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://json-schema.org/draft-07/schema#A
Source: papago-plus.exe, 00000004.00000003.1987236685.0000022C877FA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://local.papago-plus.com:3000/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://localhost:1420/../disticons/128x128.pngicons/128x128
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://no.url.provided.local
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://ns.adobe.
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000003.1859579722.000000000056C000.00000004.00000020.00020000.00000000.sdmp, Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmp, Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000000.1765659307.000000000040A000.00000008.00000001.01000000.00000003.sdmp String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://scripts.sil.org/OFL
Source: msedgewebview2.exe, 0000000C.00000003.2117900010.000069600300B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2123624980.000019EC02E0B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPretendard
Source: msedgewebview2.exe, 0000000C.00000003.2086610282.0000696003204000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2097559401.000069600240B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2088214829.0000696002C0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2094396755.000019EC02A0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2092007039.000019EC03004000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2100608982.000019EC0220B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPretendardVariableWeightThinPretendardVariable-T
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://scripts.sil.org/OFLin
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040266455.00003F38007BC000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2055388454.00003F380072C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040507695.00003F3800744000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022066313.00003F3800358000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2056955109.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2026716035.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040358371.00003F38007A4000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2025989149.00003F3800390000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032815056.00003F3800358000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2056097364.00003F38007BC000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost
Source: msedgewebview2.exe, 0000000C.00000003.2061689599.0000696000A74000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2
Source: msedgewebview2.exe, 0000000D.00000003.2127465650.000019EC00654000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2P
Source: msedgewebview2.exe, 0000000C.00000003.2122432839.0000696000654000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2PP
Source: msedgewebview2.exe, 0000000D.00000003.2066433025.000019EC01E14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/assets/main-CGGSqNww.css
Source: msedgewebview2.exe, 0000000D.00000003.2085531232.000019EC0208C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/assets/main-CGGSqNww.csshttp://tauri.localhost/assets/main-CGGSqNww.css
Source: msedgewebview2.exe, 00000006.00000003.2142701974.000076BC044F0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/exit
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2045387642.000076BC039E0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/info
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/infoPapago
Source: msedgewebview2.exe, 00000006.00000003.2098999883.000076BC03624000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2136793138.000076BC0366C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2125247580.000076BC03654000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2102835208.000076BC03654000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2100709070.000076BC0363C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2091267520.000076BC04070000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/setting
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/settingPapago
Source: msedgewebview2.exe, 00000006.00000003.2091267520.000076BC04070000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/settingv
Source: msedgewebview2.exe, 00000006.00000003.2026763360.000076BC02434000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/update-check
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/update-check=
Source: msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/update-checkPapago
Source: msedgewebview2.exe, 00000006.00000003.2134136270.000076BC03D6C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/update-history
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/update-history/
Source: msedgewebview2.exe, 00000006.00000003.2039657812.000076BC02434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2067284533.000019EC01E1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2066433025.000019EC01E14000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/welcome
Source: msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/welcome/
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhost/welcomePapago
Source: msedgewebview2.exe, 00000006.00000003.2039657812.000076BC02434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2134136270.000076BC03D6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2142701974.000076BC044F0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2045387642.000076BC039E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2026763360.000076BC02434000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tauri.localhostcontent-type:text/html
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: http://tauri.localhostpA
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://underscorejs.org/LICENSE
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com/CPS0
Source: msedgewebview2.exe, 0000000C.00000003.2103646710.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2104799315.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2104602857.000001CF6FE66000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2109275694.000001ED24A66000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/4830
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/4966
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/5845
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/6574
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7161
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7162
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7246
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7308
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7319
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7320
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7369
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7382
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7489
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7604
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7714
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7847
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://anglebug.com/7899
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://dev-update.papago-plus.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportcargo
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://docs.rs/regex/latest/regex/#syntax
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://docs.rs/rustls/latest/rustls/manual/_03_howto/index.html#unexpected-eofreceived
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://easyauth.edgebrowser.microsoft-falcon.io/
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://easyauth.edgebrowser.microsoft-staging-falcon.io/
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://easyauth.edgebrowser.microsoft-testing-falcon.io/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040266455.00003F38007BC000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2055388454.00003F380072C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040507695.00003F3800744000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040507695.00003F3800774000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2056955109.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2026716035.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040358371.00003F38007A4000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2025989149.00003F3800390000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/KingSora
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://github.com/swsnr/gethostname.rs/issues
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://github.com/tauri-apps/global-hotkey
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://github.com/tauri-apps/muda
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp, msedgewebview2.exe, 00000006.00000003.2020321001.000076BC03254000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/tauri-apps/tauri/issues/2549#issuecomment-1250036908
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp, msedgewebview2.exe, 00000006.00000003.2020321001.000076BC03254000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/tauri-apps/tauri/issues/8306)
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/w3c/csswg-drafts/issues/6939#issuecomment-1016679588
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/webpack-contrib/style-loader#insertat)
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://html.spec.whatwg.org/C/#the-details-and-summary-elements
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://html.spec.whatwg.org/multipage/rendering.html#flow-content-3
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://html.spec.whatwg.org/multipage/rendering.html#hidden-elements
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/161903006
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/166809097
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/184850002
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/187425444
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/220069903
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/229267970
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/250706693
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/253522366
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/255411748
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/258207403
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/274859104
Source: msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/284462263
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://localhost.msn.com/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lodash.com/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://lodash.com/license
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://microsoftstart.msn.cn/
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://myapi.service.com/users/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ntp.www.office.com/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://openjsf.org/
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://orioncactus.com/
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://orioncactus.com/(3225)n-us
Source: msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://orioncactus.com/25)
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://orioncactus.com/5)
Source: msedgewebview2.exe, 0000000C.00000003.2086610282.0000696003204000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2097559401.000069600240B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2088214829.0000696002C0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2094396755.000019EC02A0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2092007039.000019EC03004000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2100608982.000019EC0220B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://orioncactus.com/This
Source: msedgewebview2.exe, 0000000C.00000003.2117900010.000069600300B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2123624980.000019EC02E0B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://orioncactus.com/https://orioncactus.com/This
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://outlook.live.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://papago-plus.com
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://papago-plus.comhttps://update.papago-plus.com/mini?sl=auto&tl=auto&text=
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/AddSession
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/Logout
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/MergeSession
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/OAuthLogin
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/chrome/blank.htmlhttps://permanently-removed.invalid/LogoutYxABs
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://permanently-removed.invalid/v1/issuetokenhttps://permanently-removed.invalid/reauth/v1beta/u
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://stg-update.papago-plus.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://test-update.papago-plus.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://update.papago-plus.com/
Source: msedgewebview2.exe, 0000000E.00000003.2067039888.0000333801F20000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://update.papago-plus.com/sentry
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://update.papago-plus.com/update/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp String found in binary or memory: https://urlpattern.spec.whatwg.org/)
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://windows.msn.com/
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.microsoftnews.cn/
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.microsoftnews.com/
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405809
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: GetRawInputData memstr_4c96544e-7
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00406D5F 0_2_00406D5F
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: msedgewebview2.exe, 0000000D.00000003.2110569263.000001ED24A57000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Segoe is a trademark of the Microsoft group of companies..slnt
Source: classification engine Classification label: clean4.winEXE@37/211@5/9
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_00404AB5
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_004021AA CoCreateInstance, 0_2_004021AA
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Papago Plus Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Mutant created: NULL
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Mutant created: \Sessions\1\BaseNamedObjects\com.papago-plus-sim
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Temp\nse4CEE.tmp Jump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File read: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe "C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe"
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process created: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe "C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe"
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process created: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe "C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: iconcodecservice.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: dataexchange.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: twinapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kbdus.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mdmregistration.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mdmregistration.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: omadmapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dmcmnutils.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: iri.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dsreg.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.ui.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windowmanagementapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: inputhost.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wtsapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mscms.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: coloradapterclient.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.security.authentication.web.core.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: devobj.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dataexchange.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: uiautomationcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: atlthunk.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: directmanipulation.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mf.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mfplat.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: rtworkq.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: hevcdecoder.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dolbydecmft.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mfperfhelper.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dxcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: aadwamextension.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.web.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: microsoftaccountwamextension.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: hevcdecoder.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dwritecore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: tenantrestrictionsplugin.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: netprofm.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: npmproxy.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.system.userprofile.diagnosticssettings.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: bitsproxy.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Section loaded: winmm.dll
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: Papago Plus.lnk.0.dr LNK file: ..\..\..\..\..\Local\Papago Plus\papago-plus.exe
Source: Papago Plus.lnk0.0.dr LNK file: ..\AppData\Local\Papago Plus\papago-plus.exe
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Automated click: Next >
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Automated click: Next >
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Automated click: Next >
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Registry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Papago Plus Jump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: certificate valid
Source: Papago.Plus_1.0.0_x64-setup.exe Static file information: File size 5893160 > 1048576
Source: Papago.Plus_1.0.0_x64-setup.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: papago_plus.pdb source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: papago_plus.pdbHH< source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: uninstall.exe.0.dr Static PE information: real checksum: 0x5ae362 should be: 0x20ed7
Source: System.dll.0.dr Static PE information: real checksum: 0x0 should be: 0x3d68
Source: nsis_tauri_utils.dll.0.dr Static PE information: real checksum: 0x0 should be: 0x8c12
Source: nsDialogs.dll.0.dr Static PE information: real checksum: 0x0 should be: 0x2f9b
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsis_tauri_utils.dll Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Papago Plus\uninstall.exe Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsDialogs.dll Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papago Plus.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsis_tauri_utils.dll Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Papago Plus\uninstall.exe Jump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsDialogs.dll Jump to dropped file
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Key opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809 Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File Volume queried: C:\Users\user\AppData\Local FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe File Volume queried: C:\Users\user\AppData\Local FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\wasm FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\blob_storage\0776fba2-18ac-4373-90a9-c334503291ea FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_00405D74
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_0040290B FindFirstFileW, 0_2_0040290B
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_0040699E FindFirstFileW,FindClose, 0_2_0040699E
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\SCT Auditing Pending Reports
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\7605c362-49ca-419b-a5b1-72dea92247b0.tmp
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe File opened: C:\Users\user\
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=mswebooui,mspdfooui,mssmartscreenprotection --enable-features=mojoipcz --lang=en-gb --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\com.papago-plus\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\com.papago-plus\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=mswebooui,mspdfooui,mssmartscreenprotection --enable-features=mojoipcz --lang=en-gb --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\com.papago-plus\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\com.papago-plus\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:3 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Process created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1 Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe Queries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe Code function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403640
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs